All of lore.kernel.org
 help / color / mirror / Atom feed
* Kernel 3.19rc6 flooding intel_check_page_flip warnings when using compton
@ 2015-02-01 23:35 Sakari Kapanen
  2015-02-02  7:44 ` Sakari Kapanen
  2015-02-04  9:26 ` Jani Nikula
  0 siblings, 2 replies; 12+ messages in thread
From: Sakari Kapanen @ 2015-02-01 23:35 UTC (permalink / raw)
  To: daniel.vetter, jani.nikula; +Cc: intel-gfx, dri-devel

Dear maintainers,

On an Asus Zenbook UX32VD laptop with an i5-3317U CPU and Intel HD4000 
graphics, I'm experiencing the following with the latest 3.19rc6 
mainline kernel (built from the Arch Linux AUR package: 
https://aur.archlinux.org/packages/linux-mainline/ ). The problem is 
related to the compton compositor: https://github.com/chjj/compton

Booting to X goes very normally. Then, I start compton with the command 
`compton --backend glx`. As soon as I do that, the dmesg log starts 
getting filled with these warnings. This is a snippet from my journalctl 
log:

     1 Feb 02 00:06:44 stroemsoe kernel: WARNING: CPU: 0 PID: 273 at 
drivers/gpu/drm/i915/intel_display.c:9705 
intel_check_page_flip+0xa2/0xf0 [i915]()
1421  Feb 02 00:06:44 stroemsoe kernel: WARN_ON(!in_irq())
     1 Feb 02 00:06:44 stroemsoe kernel: Modules linked in:
     2 Feb 02 00:06:44 stroemsoe kernel:  joydev mousedev msr uvcvideo 
rtsx_usb_sdmmc videobuf2_vmalloc rtsx_usb_ms videobuf2_memops mmc_core 
memstick videobuf2_core n ls_iso8859_1 rtsx_usb v4l2_common nls_cp437 
videodev vfat fat coretemp intel_rapl media iosf_mbi 
x86_pkg_temp_thermal intel_powerclamp arc4 kvm_intel kvm iwldvm       
crct10dif_pclmul crc32_pclmul iTCO_wdt mac80211 iTCO_vendor_support 
crc32c_intel ghash_clmulni_intel snd_hda_codec_hdmi nouveau aesni_intel 
i915 aes_x86_64 snd      _hda_codec_realtek glue_helper lrw gf128mul 
ablk_helper snd_hda_codec_generic cryptd iwlwifi pcspkr evdev mac_hid 
snd_hda_intel psmouse serio_raw snd_hda_contro      ller snd_hda_codec 
snd_hwdep mxm_wmi snd_pcm ttm snd_timer cfg80211 snd lpc_ich soundcore 
mfd_core i2c_i801 fan int3403_thermal button i2c_algo_bit mei_me 
drm_k      ms_helper mei drm battery tpm_tis
     3 Feb 02 00:06:44 stroemsoe kernel:  thermal tpm shpchp ac 
int3402_thermal i2c_core intel_gtt int3400_thermal acpi_thermal_rel 
processor sch_fq_codel overlay ext4       crc16 mbcache jbd2 sd_mod 
atkbd libps2 ahci libahci libata ehci_pci xhci_pci ehci_hcd xhci_hcd 
scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwm      on 
video rfkill sparse_keymap wmi led_class
     4 Feb 02 00:06:44 stroemsoe kernel: CPU: 0 PID: 273 Comm: 
irq/32-i915 Tainted: G        W      3.19.0-1-mainline #1
     5 Feb 02 00:06:44 stroemsoe kernel: Hardware name: ASUSTeK COMPUTER 
INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
     6 Feb 02 00:06:44 stroemsoe kernel:  0000000000000000 
00000000b983161a ffff8800c88afc78 ffffffff8153537c
     7 Feb 02 00:06:44 stroemsoe kernel:  0000000000000000 
ffff8800c88afcd0 ffff8800c88afcb8 ffffffff81075a9a
     8 Feb 02 00:06:44 stroemsoe kernel:  ffff8800c88afcb8 
ffff8800c7d99000 ffff8800c8e05000 ffff8800c8e05000
     9 Feb 02 00:06:44 stroemsoe kernel: Call Trace:
    10 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff8153537c>] 
dump_stack+0x4c/0x6e
    11 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff81075a9a>] 
warn_slowpath_common+0x8a/0xc0
    12 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff81075b25>] 
warn_slowpath_fmt+0x55/0x70
    13 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffffa0596492>] 
intel_check_page_flip+0xa2/0xf0 [i915]
    14 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffffa05639d8>] 
ironlake_irq_handler+0x428/0x1000 [i915]
    15 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810a17aa>] ? 
do_set_cpus_allowed+0x4a/0x60
    16 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810cf810>] ? 
irq_thread_fn+0x50/0x50
    17 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810cf83d>] 
irq_forced_thread_fn+0x2d/0x70
    18 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810cfb67>] 
irq_thread+0x157/0x180
    19 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810cf950>] ? 
wake_threads_waitq+0x30/0x30
    20 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810cfa10>] ? 
irq_thread_dtor+0xc0/0xc0
    21 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff81093dea>] 
kthread+0xea/0x100
    22 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff81093d00>] ? 
kthread_create_on_node+0x1c0/0x1c0
    23 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff8153ac3c>] 
ret_from_fork+0x7c/0xb0
    24 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff81093d00>] ? 
kthread_create_on_node+0x1c0/0x1c0
    25 Feb 02 00:06:44 stroemsoe kernel: ---[ end trace 46f2548918f46443 
]---

I get about 4-5 of them per second as long as compton is running. 
Starting compton with `--backend xrender` doesn't cause any warnings. 
I'm using the SNA AccelMethod (the default), but switching to UXA or 
Glamor didn't seem to have any effect. I haven't set any i915 specific 
kernel flags.

I don't see this on the current stable 3.18.5 kernel. The first time I 
saw this was on 3.19rc3 when I tried it due to another bug in the 3.18 
series. I haven't gone through all the 3.19 release candidates, but the 
behaviour with 3.19rc6 seems identical to what I saw with 3.19rc3.

Sakari Kapanen

_______________________________________________
dri-devel mailing list
dri-devel@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/dri-devel

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Kernel 3.19rc6 flooding intel_check_page_flip warnings when using compton
  2015-02-01 23:35 Kernel 3.19rc6 flooding intel_check_page_flip warnings when using compton Sakari Kapanen
@ 2015-02-02  7:44 ` Sakari Kapanen
  2015-02-04  9:26 ` Jani Nikula
  1 sibling, 0 replies; 12+ messages in thread
From: Sakari Kapanen @ 2015-02-02  7:44 UTC (permalink / raw)
  To: daniel.vetter, jani.nikula; +Cc: intel-gfx, dri-devel

[-- Attachment #1: Type: text/plain, Size: 487 bytes --]


On 02/02/2015 01:35 AM, Sakari Kapanen wrote:
> I don't see this on the current stable 3.18.5 kernel. The first time I 
> saw this was on 3.19rc3 when I tried it due to another bug in the 3.18 
> series. I haven't gone through all the 3.19 release candidates, but 
> the behaviour with 3.19rc6 seems identical to what I saw with 3.19rc3.
Just confirmed this bug exists on 3.19rc7 as well. I also realized I 
should attach my kernel config, since I'm using a custom one.

Sakari Kapanen

[-- Attachment #2: .config --]
[-- Type: text/plain, Size: 112452 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.19.0-1 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION="-mainline"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_RCU_USER_QS is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_BOOST is not set
# CONFIG_RCU_NOCB_CPU is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=19
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
# CONFIG_CGROUP_HUGETLB is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_INIT_FALLBACK=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
CONFIG_CC_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_AIX_PARTITION=y
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_IOSF_MBI=m
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=500
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_XEN_PVH=y
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=128
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_UP_APIC_MSI=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_AMD_EARLY=y
CONFIG_MICROCODE_EARLY=y
CONFIG_X86_MSR=m
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
CONFIG_ZSWAP=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=m
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_INITRD_TABLE_OVERRIDE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
CONFIG_HOTPLUG_PCI_SHPC=m
# CONFIG_RAPIDIO is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
# CONFIG_X86_X32 is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_NET_FOU is not set
# CONFIG_GENEVE is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NF_TABLES is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
# CONFIG_NF_REJECT_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_NF_REJECT_IPV6 is not set
# CONFIG_NF_LOG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_EMATCH is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_ACT_VLAN is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
CONFIG_NETLINK_MMAP=y
# CONFIG_NETLINK_DIAG is not set
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
# CONFIG_BT_BREDR is not set
# CONFIG_BT_LE is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_MMIO=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_XEN_BLKDEV_FRONTEND is not set
# CONFIG_XEN_BLKDEV_BACKEND is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
# CONFIG_CHR_DEV_SG is not set
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_ZPODD=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
CONFIG_SATA_ACARD_AHCI=m
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_BCACHE is not set
# CONFIG_BLK_DEV_DM is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
# CONFIG_NET_DSA_MV88E6171 is not set
# CONFIG_NET_DSA_MV88E6352 is not set
# CONFIG_NET_DSA_BCM_SF2 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_NET_XGENE is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
# CONFIG_NET_VENDOR_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
# CONFIG_AT803X_PHY is not set
# CONFIG_AMD_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_FIXED_PHY is not set
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_USB_NET_DRIVERS=m
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
# CONFIG_USB_NET_AX88179_178A is not set
# CONFIG_USB_NET_CDCETHER is not set
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEBUGFS is not set
CONFIG_IWLWIFI_DEVICE_TRACING=y
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_WL_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set
# CONFIG_CW1200 is not set
# CONFIG_RSI_91X is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_XEN_NETDEV_FRONTEND is not set
# CONFIG_XEN_NETDEV_BACKEND is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_POLLDEV is not set
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=m
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_XEN_KBDDEV_FRONTEND is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=m
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=m
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=m
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_FINTEK is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_ST33_I2C is not set
# CONFIG_TCG_XEN is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_PINCTRL is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
# CONFIG_DP83640_PHY is not set
CONFIG_PINCTRL=y

#
# Pin controllers
#
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_BAYTRAIL is not set
# CONFIG_PINCTRL_CHERRYVIEW is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#

#
# MODULbus GPIO expanders:
#

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_SMB347 is not set
CONFIG_POWER_RESET=y
CONFIG_POWER_AVS=y
CONFIG_HWMON=m
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_XEN_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RTSX_USB=m
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
CONFIG_ABX500_CORE=y
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
# CONFIG_IR_XMP_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_HIX5HD2 is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set

#
# Software defined radio USB devices
#
# CONFIG_USB_AIRSPY is not set
# CONFIG_USB_HACKRF is not set
# CONFIG_USB_MSI2500 is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW68 is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_DVB_PT3 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVID is not set
# CONFIG_VIDEO_VIM2M is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_AMD64 is not set
CONFIG_AGP_INTEL=m
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y

#
# Direct Rendering Manager
#
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_PTN3460 is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
CONFIG_DRM_NOUVEAU=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_I915_FBDEV=y
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_I915=y
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
# CONFIG_SND_USB_CAIAQ is not set
CONFIG_SND_USB_US122L=m
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
CONFIG_HID_CYPRESS=m
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_HUION is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=m
# CONFIG_HID_LOGITECH_DJ is not set
# CONFIG_HID_LOGITECH_HIDPP is not set
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_XHCI_PCI=m
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
# CONFIG_USB_FOTG210_UDC is not set
# CONFIG_USB_GR_UDC is not set
# CONFIG_USB_R8A66597 is not set
# CONFIG_USB_PXA27X is not set
# CONFIG_USB_MV_UDC is not set
# CONFIG_USB_MV_U3D is not set
# CONFIG_USB_M66592 is not set
CONFIG_USB_BDC_UDC=m

#
# Platform Support
#
CONFIG_USB_BDC_PCI=m
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_NET2272 is not set
# CONFIG_USB_NET2280 is not set
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
# CONFIG_USB_DUMMY_HCD is not set
# CONFIG_USB_CONFIGFS is not set
# CONFIG_USB_ZERO is not set
# CONFIG_USB_AUDIO is not set
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_MIDI_GADGET is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
CONFIG_USB_LED_TRIG=y
# CONFIG_UWB is not set
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_REALTEK_USB=m
# CONFIG_MMC_TOSHIBA_PCI is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
# CONFIG_MSPRO_BLOCK is not set
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_XGENE is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC_CORE is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
CONFIG_DMA_ACPI=y
CONFIG_AUXDISPLAY=y
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRT_DRIVERS=y

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
# CONFIG_XEN_SELFBALLOONING is not set
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
CONFIG_XEN_BACKEND=y
# CONFIG_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
# CONFIG_XEN_PCIDEV_BACKEND is not set
CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_ACPI_PROCESSOR is not set
# CONFIG_XEN_MCE_LOG is not set
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_R8723AU is not set
# CONFIG_RTS5208 is not set
# CONFIG_LINE6_USB is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_XGI is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_VIDEO_TLG2300 is not set
# CONFIG_DVB_MN88472 is not set
# CONFIG_DVB_MN88473 is not set
# CONFIG_VIDEO_SAA7191 is not set

#
# Android
#
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_CRYPTO_SKEIN=y
# CONFIG_UNISYSSPAR is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
# CONFIG_EEEPC_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=m
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
CONFIG_INTEL_SMARTCONNECT=y
# CONFIG_PVPANIC is not set
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_CHROMEOS_PSTORE is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_PXA is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
# CONFIG_AMD_IOMMU_STATS is not set
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
# CONFIG_EXTCON is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=m
# CONFIG_MCB is not set
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
# CONFIG_EFI_VARS is not set
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_EFIVAR_FS=y
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_PREEMPT is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_EARLY_PRINTK_EFI=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
CONFIG_SECURITY_PATH=y
# CONFIG_INTEL_TXT is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_YAMA_STACKED=y
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
# CONFIG_IMA is not set
# CONFIG_EVM is not set
# CONFIG_DEFAULT_SECURITY_YAMA is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=m
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
# CONFIG_CRYPTO_CBC is not set
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
# CONFIG_CRYPTO_HMAC is not set
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
# CONFIG_CRYPTO_CRC32 is not set
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
# CONFIG_CRYPTO_MD5 is not set
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
# CONFIG_CRYPTO_SHA1 is not set
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=m
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_DRBG_MENU is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCP_DD is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_ASYMMETRIC_KEY_TYPE is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_KVM_DEVICE_ASSIGNMENT=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONTS=y
# CONFIG_FONT_8x8 is not set
CONFIG_FONT_8x16=y
# CONFIG_FONT_6x11 is not set
# CONFIG_FONT_7x14 is not set
# CONFIG_FONT_PEARL_8x8 is not set
# CONFIG_FONT_ACORN_8x8 is not set
# CONFIG_FONT_MINI_4x6 is not set
# CONFIG_FONT_6x10 is not set
# CONFIG_FONT_SUN8x16 is not set
# CONFIG_FONT_SUN12x22 is not set
# CONFIG_FONT_10x18 is not set
CONFIG_FONT_AUTOSELECT=y
CONFIG_ARCH_HAS_SG_CHAIN=y

[-- Attachment #3: Type: text/plain, Size: 159 bytes --]

_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Kernel 3.19rc6 flooding intel_check_page_flip warnings when using compton
  2015-02-01 23:35 Kernel 3.19rc6 flooding intel_check_page_flip warnings when using compton Sakari Kapanen
  2015-02-02  7:44 ` Sakari Kapanen
@ 2015-02-04  9:26 ` Jani Nikula
  2015-02-05 10:44   ` Sakari Kapanen
  1 sibling, 1 reply; 12+ messages in thread
From: Jani Nikula @ 2015-02-04  9:26 UTC (permalink / raw)
  To: Sakari Kapanen, daniel.vetter; +Cc: intel-gfx, dri-devel

On Mon, 02 Feb 2015, Sakari Kapanen <sakari.m.kapanen@student.jyu.fi> wrote:
> Dear maintainers,
>
> On an Asus Zenbook UX32VD laptop with an i5-3317U CPU and Intel HD4000 
> graphics, I'm experiencing the following with the latest 3.19rc6 
> mainline kernel (built from the Arch Linux AUR package: 
> https://aur.archlinux.org/packages/linux-mainline/ ). The problem is 
> related to the compton compositor: https://github.com/chjj/compton

Hi, a full dmesg from boot to the problem with drm.debug=14 module
parameter set might be useful. Also, you may get fastest results if you
do a git bisect from a good to bad kernel.

BR,
Jani.


>
> Booting to X goes very normally. Then, I start compton with the command 
> `compton --backend glx`. As soon as I do that, the dmesg log starts 
> getting filled with these warnings. This is a snippet from my journalctl 
> log:
>
>      1 Feb 02 00:06:44 stroemsoe kernel: WARNING: CPU: 0 PID: 273 at 
> drivers/gpu/drm/i915/intel_display.c:9705 
> intel_check_page_flip+0xa2/0xf0 [i915]()
> 1421  Feb 02 00:06:44 stroemsoe kernel: WARN_ON(!in_irq())
>      1 Feb 02 00:06:44 stroemsoe kernel: Modules linked in:
>      2 Feb 02 00:06:44 stroemsoe kernel:  joydev mousedev msr uvcvideo 
> rtsx_usb_sdmmc videobuf2_vmalloc rtsx_usb_ms videobuf2_memops mmc_core 
> memstick videobuf2_core n ls_iso8859_1 rtsx_usb v4l2_common nls_cp437 
> videodev vfat fat coretemp intel_rapl media iosf_mbi 
> x86_pkg_temp_thermal intel_powerclamp arc4 kvm_intel kvm iwldvm       
> crct10dif_pclmul crc32_pclmul iTCO_wdt mac80211 iTCO_vendor_support 
> crc32c_intel ghash_clmulni_intel snd_hda_codec_hdmi nouveau aesni_intel 
> i915 aes_x86_64 snd      _hda_codec_realtek glue_helper lrw gf128mul 
> ablk_helper snd_hda_codec_generic cryptd iwlwifi pcspkr evdev mac_hid 
> snd_hda_intel psmouse serio_raw snd_hda_contro      ller snd_hda_codec 
> snd_hwdep mxm_wmi snd_pcm ttm snd_timer cfg80211 snd lpc_ich soundcore 
> mfd_core i2c_i801 fan int3403_thermal button i2c_algo_bit mei_me 
> drm_k      ms_helper mei drm battery tpm_tis
>      3 Feb 02 00:06:44 stroemsoe kernel:  thermal tpm shpchp ac 
> int3402_thermal i2c_core intel_gtt int3400_thermal acpi_thermal_rel 
> processor sch_fq_codel overlay ext4       crc16 mbcache jbd2 sd_mod 
> atkbd libps2 ahci libahci libata ehci_pci xhci_pci ehci_hcd xhci_hcd 
> scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwm      on 
> video rfkill sparse_keymap wmi led_class
>      4 Feb 02 00:06:44 stroemsoe kernel: CPU: 0 PID: 273 Comm: 
> irq/32-i915 Tainted: G        W      3.19.0-1-mainline #1
>      5 Feb 02 00:06:44 stroemsoe kernel: Hardware name: ASUSTeK COMPUTER 
> INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
>      6 Feb 02 00:06:44 stroemsoe kernel:  0000000000000000 
> 00000000b983161a ffff8800c88afc78 ffffffff8153537c
>      7 Feb 02 00:06:44 stroemsoe kernel:  0000000000000000 
> ffff8800c88afcd0 ffff8800c88afcb8 ffffffff81075a9a
>      8 Feb 02 00:06:44 stroemsoe kernel:  ffff8800c88afcb8 
> ffff8800c7d99000 ffff8800c8e05000 ffff8800c8e05000
>      9 Feb 02 00:06:44 stroemsoe kernel: Call Trace:
>     10 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff8153537c>] 
> dump_stack+0x4c/0x6e
>     11 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff81075a9a>] 
> warn_slowpath_common+0x8a/0xc0
>     12 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff81075b25>] 
> warn_slowpath_fmt+0x55/0x70
>     13 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffffa0596492>] 
> intel_check_page_flip+0xa2/0xf0 [i915]
>     14 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffffa05639d8>] 
> ironlake_irq_handler+0x428/0x1000 [i915]
>     15 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810a17aa>] ? 
> do_set_cpus_allowed+0x4a/0x60
>     16 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810cf810>] ? 
> irq_thread_fn+0x50/0x50
>     17 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810cf83d>] 
> irq_forced_thread_fn+0x2d/0x70
>     18 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810cfb67>] 
> irq_thread+0x157/0x180
>     19 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810cf950>] ? 
> wake_threads_waitq+0x30/0x30
>     20 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff810cfa10>] ? 
> irq_thread_dtor+0xc0/0xc0
>     21 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff81093dea>] 
> kthread+0xea/0x100
>     22 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff81093d00>] ? 
> kthread_create_on_node+0x1c0/0x1c0
>     23 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff8153ac3c>] 
> ret_from_fork+0x7c/0xb0
>     24 Feb 02 00:06:44 stroemsoe kernel:  [<ffffffff81093d00>] ? 
> kthread_create_on_node+0x1c0/0x1c0
>     25 Feb 02 00:06:44 stroemsoe kernel: ---[ end trace 46f2548918f46443 
> ]---
>
> I get about 4-5 of them per second as long as compton is running. 
> Starting compton with `--backend xrender` doesn't cause any warnings. 
> I'm using the SNA AccelMethod (the default), but switching to UXA or 
> Glamor didn't seem to have any effect. I haven't set any i915 specific 
> kernel flags.
>
> I don't see this on the current stable 3.18.5 kernel. The first time I 
> saw this was on 3.19rc3 when I tried it due to another bug in the 3.18 
> series. I haven't gone through all the 3.19 release candidates, but the 
> behaviour with 3.19rc6 seems identical to what I saw with 3.19rc3.
>
> Sakari Kapanen
>

-- 
Jani Nikula, Intel Open Source Technology Center
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Kernel 3.19rc6 flooding intel_check_page_flip warnings when using compton
  2015-02-04  9:26 ` Jani Nikula
@ 2015-02-05 10:44   ` Sakari Kapanen
  2015-02-05 11:01     ` Chris Wilson
  0 siblings, 1 reply; 12+ messages in thread
From: Sakari Kapanen @ 2015-02-05 10:44 UTC (permalink / raw)
  To: Jani Nikula, daniel.vetter; +Cc: intel-gfx, dri-devel

[-- Attachment #1: Type: text/plain, Size: 1512 bytes --]

On 02/04/2015 11:26 AM, Jani Nikula wrote:
> On Mon, 02 Feb 2015, Sakari Kapanen <sakari.m.kapanen@student.jyu.fi> wrote:
>> Dear maintainers,
>>
>> On an Asus Zenbook UX32VD laptop with an i5-3317U CPU and Intel HD4000
>> graphics, I'm experiencing the following with the latest 3.19rc6
>> mainline kernel (built from the Arch Linux AUR package:
>> https://aur.archlinux.org/packages/linux-mainline/ ). The problem is
>> related to the compton compositor: https://github.com/chjj/compton
> Hi, a full dmesg from boot to the problem with drm.debug=14 module
> parameter set might be useful. Also, you may get fastest results if you
> do a git bisect from a good to bad kernel.
>
> BR,
> Jani.

Hi, I did a bisect between 3.18 to 3.19-rc1. I could only narrow it down 
to ~110
commits. They were based on 3.17-rc5 which wouldn't boot on my computer
due to an unrelated kernel panic which I couldn't resolve, so I couldn't 
bisect any
further. Sorry about that!

I noticed one thing: the warnings I mentioned appear only when threader IRQs
are enabled via the `threadirqs` kernel flag. Without that flag, I 
didn't get any
of those warnings on any kernel.

I attached the bisect log, in which the commits that were left are 
shown. Also,
there's a dmesg log with drm.debug=14 set. The first warning appears at
4.895940 when X is started (no compton yet). Compton was started at ~14,
and the first warning due to it appears at 15.009088.

Please let me know if I any other information would be useful.

BR,
Sakari.

[-- Attachment #2: bisect_log --]
[-- Type: text/plain, Size: 40075 bytes --]

git bisect start
# good: [b2776bf7149bddd1f4161f14f79520f17fc1d71d] Linux 3.18
git bisect good b2776bf7149bddd1f4161f14f79520f17fc1d71d
# bad: [97bf6af1f928216fd6c5a66e8a57bfa95a659672] Linux 3.19-rc1
git bisect bad 97bf6af1f928216fd6c5a66e8a57bfa95a659672
# good: [70e71ca0af244f48a5dcf56dc435243792e3a495] Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next
git bisect good 70e71ca0af244f48a5dcf56dc435243792e3a495
# bad: [988adfdffdd43cfd841df734664727993076d7cb] Merge branch 'drm-next' of git://people.freedesktop.org/~airlied/linux
git bisect bad 988adfdffdd43cfd841df734664727993076d7cb
# good: [e7cf773d431a63a2417902696fcc9e0ebdc83bbe] Merge tag 'usb-3.19-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usb
git bisect good e7cf773d431a63a2417902696fcc9e0ebdc83bbe
# bad: [1a92b7a241dcf06a92d84219b4124dcf420ae315] Merge branch 'linux-3.19' of git://anongit.freedesktop.org/git/nouveau/linux-2.6 into drm-next
git bisect bad 1a92b7a241dcf06a92d84219b4124dcf420ae315
# bad: [fd172d0c47fddff801d998e38c3efdd236ed082f] Merge tag 'drm-intel-next-2014-11-07-fixups' of git://anongit.freedesktop.org/drm-intel into drm-next
git bisect bad fd172d0c47fddff801d998e38c3efdd236ed082f
# good: [206c5f60a3d902bc4b56dab2de3e88de5eb06108] Linux 3.18-rc4
git bisect good 206c5f60a3d902bc4b56dab2de3e88de5eb06108
# bad: [820d2d77482810702758381808bdbb64595298e2] drm/i915/audio: pass intel_encoder on to platform specific ELD functions
git bisect bad 820d2d77482810702758381808bdbb64595298e2
# good: [cac7f2429872d3733dc3f9915857b1691da2eb2f] Linux 3.18-rc2
git bisect good cac7f2429872d3733dc3f9915857b1691da2eb2f
# skip: [3eebaec630c2413a5e67bb7f49f0c6a53069a399] drm/i915: Update DRIVER_DATE to 20141024
git bisect skip 3eebaec630c2413a5e67bb7f49f0c6a53069a399
# skip: [11c9b6c628c646894e6ef53f92cfd33a814ee553] drm/i915: Tighting frontbuffer tracking around flips
git bisect skip 11c9b6c628c646894e6ef53f92cfd33a814ee553
# skip: [bd9f74a5e7365546c9c858ca8fa585906cba3979] drm/i915: Constify send buffer for intel_dp_aux_ch
git bisect skip bd9f74a5e7365546c9c858ca8fa585906cba3979
# skip: [4398ad454a976d69a30fd76aee21fc82b9489054] drm/i915: Add rotation support for cursor plane (v5)
git bisect skip 4398ad454a976d69a30fd76aee21fc82b9489054
# skip: [e4e7684fc5c5e6ef9d4fdbbc2f08917a61cbd708] drm/i915: Kerneldoc for intel_runtime_pm.c
git bisect skip e4e7684fc5c5e6ef9d4fdbbc2f08917a61cbd708
# skip: [01d06e9f963ba6a83154ab81929b7f5e04bbe5dd] drm/i915: Only flush fbc on sw when fbc is enabled.
git bisect skip 01d06e9f963ba6a83154ab81929b7f5e04bbe5dd
# skip: [d9bc89d9e39c2c1a76cd37b5e8cc1592a7898848] drm/i915: Move intel_display_set_init_power to intel_runtime_pm.c
git bisect skip d9bc89d9e39c2c1a76cd37b5e8cc1592a7898848
# skip: [f7f3d48ac858e4d2f0c71f8479d4ea022a35dd9c] drm/i915: Fold in intel_mst_port_dp_detect
git bisect skip f7f3d48ac858e4d2f0c71f8479d4ea022a35dd9c
# skip: [9c065a7d5b679e7fabe3cace4faadb283f2b0c1f] drm/i915: Extract intel_runtime_pm.c
git bisect skip 9c065a7d5b679e7fabe3cace4faadb283f2b0c1f
# skip: [84139d1e39265c20a79daace16ef4b6a9a644d9a] drm/i915/skl: Introduce a I915_MAX_PLANES macro
git bisect skip 84139d1e39265c20a79daace16ef4b6a9a644d9a
# skip: [955e36d0b4d3e29c9c8a865d166a42718aed302e] Merge branch 'topic/skl-stage1' into drm-intel-next-queued
git bisect skip 955e36d0b4d3e29c9c8a865d166a42718aed302e
# skip: [1893a71b1eba79a46ac5b356208e80f822543fa4] drm/i915: Inline feature detection into sanitize_enable_ppgtt
git bisect skip 1893a71b1eba79a46ac5b356208e80f822543fa4
# skip: [5c323b2a78fade2df08a51497fc943a6fd1b868b] drm/i915: spelling fixes for frontbuffer tracking kerneldoc
git bisect skip 5c323b2a78fade2df08a51497fc943a6fd1b868b
# skip: [2ebfaf5f10c6f00d4232f741c82c421eca8ae784] drm/i915: call drm_vblank_cleanup() earlier at unload
git bisect skip 2ebfaf5f10c6f00d4232f741c82c421eca8ae784
# skip: [d518ce50e7c5bbdf0f1ff404b40cd073930af5a2] drm/i915: WARN if interrupts aren't on in en/disable_pipestat
git bisect skip d518ce50e7c5bbdf0f1ff404b40cd073930af5a2
# skip: [0aa48783979d40a1de59eb5b04989e1398400c3c] drm/i915: PSR: Organize PSR enable function
git bisect skip 0aa48783979d40a1de59eb5b04989e1398400c3c
# bad: [3ead8bb26e1e3a8b35f41a0eb65a1bd571b0204e] drm/i915: remove unneeded visible check
git bisect bad 3ead8bb26e1e3a8b35f41a0eb65a1bd571b0204e
# skip: [f2fbc690aee054d3e29044d66518335fe03069ca] drm/i915: Convert a couple more INTEL_INFO-esque macros to be pointer agnostic
git bisect skip f2fbc690aee054d3e29044d66518335fe03069ca
# skip: [5545dbbfb3bb7a5ab5ced991e08d1c312326e843] drm/i915: add comments on what stage a given PM handler is called
git bisect skip 5545dbbfb3bb7a5ab5ced991e08d1c312326e843
# skip: [bb9059d3a034d56f57e037d7866afeef18876283] drm/i915: Suppress no action noise from oom shrinker
git bisect skip bb9059d3a034d56f57e037d7866afeef18876283
# skip: [7f88e3af2047c008d5bef5632854c883c7d577fb] drm/i915/skl: Program the DDI buffer translation tables
git bisect skip 7f88e3af2047c008d5bef5632854c883c7d577fb
# skip: [58abf1daae8264e5adc90733dcabeb48a8245439] drm/i915: Do not export RC6p and RC6pp if they don't exist
git bisect skip 58abf1daae8264e5adc90733dcabeb48a8245439
# skip: [f2476ae65e6159b41168bc41c630e9fbb1d72dde] drm/i915: disable/re-enable PCI device around S4 freeze/thaw
git bisect skip f2476ae65e6159b41168bc41c630e9fbb1d72dde
# skip: [ccc759dc2a0214fd8b65ed4ebe78050874a67f94] drm/i915: Merge of visible and !visible paths for primary planes
git bisect skip ccc759dc2a0214fd8b65ed4ebe78050874a67f94
# skip: [b6b5e38323b276cae53cf34970d968084de701bc] drm/i915/skl: Implement the get_aux_clock_divider() DP vfunc
git bisect skip b6b5e38323b276cae53cf34970d968084de701bc
# skip: [dbf7786efabec4d1256cc0c049d1f7d7cccfd8bf] drm/i915: Use IS_HSW_ULT() in HAS_IPS()
git bisect skip dbf7786efabec4d1256cc0c049d1f7d7cccfd8bf
# skip: [097dd83763bfe8e8643957c0b90819742fb01cd9] drm/i915: fix S4 suspend while switcheroo state is off
git bisect skip 097dd83763bfe8e8643957c0b90819742fb01cd9
# skip: [0f239f4cb1dbbe259b7a29fed1e2ff8a50591319] drm/i915: Filter gmch fifo underruns in the shared handler
git bisect skip 0f239f4cb1dbbe259b7a29fed1e2ff8a50591319
# skip: [2fcdcd8a2eaa70d110fb27bd297ef4aea3b291fa] drm/i915/skl: report the same INSTDONE registers as gen8
git bisect skip 2fcdcd8a2eaa70d110fb27bd297ef4aea3b291fa
# skip: [47339cd9ff07376df1639260ecc088adf1856bfe] drm/i915: Extract intel_fifo_underrun.c
git bisect skip 47339cd9ff07376df1639260ecc088adf1856bfe
# skip: [c3c09c9522f806bd12d0c85dfdb8d2b8578d0da1] drm/i915: factor out i915_drm_suspend_late
git bisect skip c3c09c9522f806bd12d0c85dfdb8d2b8578d0da1
# skip: [a8cbd4597799ade2b8a656dac7768c352b58e43a] Merge branch 'drm-intel-next-fixes' into drm-intel-next
git bisect skip a8cbd4597799ade2b8a656dac7768c352b58e43a
# skip: [02c292596af4785091a851df441f3c6c27099a29] drm/i915/skl: vfuncs for skl eld and global resource
git bisect skip 02c292596af4785091a851df441f3c6c27099a29
# skip: [fca52a5565fbf4abc4ee4fca81842dc1f6ecdce8] drm/i915: kerneldoc for interrupt enable/disable functions
git bisect skip fca52a5565fbf4abc4ee4fca81842dc1f6ecdce8
# skip: [43d942a780efe72b426d30dc112f5eb2fc7eec3a] drm/i915: use macros to assign mmio access functions
git bisect skip 43d942a780efe72b426d30dc112f5eb2fc7eec3a
# skip: [570e2a747bc06cd8620662c5125ec2dc964c511b] drm/i915: Clear TX FIFO reset master override bits on chv
git bisect skip 570e2a747bc06cd8620662c5125ec2dc964c511b
# skip: [e7e7ea20297afae464bb7da69a2e4c67d1d2b354] drm/i915/skl: Sunrise Point PCH detection
git bisect skip e7e7ea20297afae464bb7da69a2e4c67d1d2b354
# skip: [1dda5f930451a8b9cbe915182cc64811fd67e186] drm/i915: make sink_crc return -EIO on aux read/write failure
git bisect skip 1dda5f930451a8b9cbe915182cc64811fd67e186
# skip: [fc0412ec0ff5aa7eef694ccde47606caa7c089e0] drm/i915: add runtime PM get/put call in i915_execlists
git bisect skip fc0412ec0ff5aa7eef694ccde47606caa7c089e0
# skip: [d8f2716a1a46bed27ce210e74c7fec3855595200] drm/i915: Reinstate error level message for non-simulated gpu hangs
git bisect skip d8f2716a1a46bed27ce210e74c7fec3855595200
# skip: [142d2eca356af6744c7e4bb577c3dfaadee486fc] drm/i915: Fix chv PCS DW11 register defines
git bisect skip 142d2eca356af6744c7e4bb577c3dfaadee486fc
# skip: [f458ebbc3329a6f064e0f40ed5909fe3a7133238] drm/i915: Bikeshed rpm functions name a bit.
git bisect skip f458ebbc3329a6f064e0f40ed5909fe3a7133238
# skip: [8c740dcea254a1472df2c0ac5ac585412a2507ec] drm/i915: disable IPS while getting the pipe CRCs.
git bisect skip 8c740dcea254a1472df2c0ac5ac585412a2507ec
# skip: [970104fac6ca0cfdfbaa1a23c70c06a71208e2ac] drm/i915: Remove intel_modeset_suspend_hw
git bisect skip 970104fac6ca0cfdfbaa1a23c70c06a71208e2ac
# skip: [e6b2627c6a8b25afc85649b54987b4bea27875b1] drm/i915: spt does not have pch backlight override bit
git bisect skip e6b2627c6a8b25afc85649b54987b4bea27875b1
# skip: [8c50f10d73b50139dcfe48bc22f2c8c7822c1983] drm/i915: Enable full PPGTT on gen7
git bisect skip 8c50f10d73b50139dcfe48bc22f2c8c7822c1983
# skip: [c83155a6044341d67b85b441ba719f86058f6e2b] drm/i915/skl: Move gen9 pm initialization into its own branch
git bisect skip c83155a6044341d67b85b441ba719f86058f6e2b
# bad: [3f20df98870236b288a90fc3b65f593d3db05b17] drm/i915: only flip frontbuffer if crtc is active
git bisect bad 3f20df98870236b288a90fc3b65f593d3db05b17
# skip: [c7653199c01a2499ea134ead0fe03f2451c28518] drm/i915: Make *_crtc_mode_set() take an intel_crtc insted of drm_crtc
git bisect skip c7653199c01a2499ea134ead0fe03f2451c28518
# skip: [2363d8c97f87738dba7af7d2103f4f26b3bf5916] drm/i915: Restore resume irq ordering comment
git bisect skip 2363d8c97f87738dba7af7d2103f4f26b3bf5916
# skip: [6e2cc0963a962aad91184eaabcf67a106e80e815] drm/i915: Replace some loop through encoders with intel_pipe_has_type()
git bisect skip 6e2cc0963a962aad91184eaabcf67a106e80e815
# skip: [e30e8f7536f14ce42841f0d30bb2ca3d14f120f3] drm/i915: create intel_update_pipe_size()
git bisect skip e30e8f7536f14ce42841f0d30bb2ca3d14f120f3
# skip: [101b376d358e2f724db5e0ac4d207079b16c4754] drm/i915/bdw: Remove BDW preproduction W/As until C stepping.
git bisect skip 101b376d358e2f724db5e0ac4d207079b16c4754
# skip: [884497edd9e982eaf5c7e1216029625cec3c5f5e] drm/i915/skl: Don't create a VGA connector on Skylake
git bisect skip 884497edd9e982eaf5c7e1216029625cec3c5f5e
# skip: [6805b2a7434daaede07969ed5877300b2a0783e7] drm/i915: Broadwell DDI Buffer translation - more tuning
git bisect skip 6805b2a7434daaede07969ed5877300b2a0783e7
# skip: [ee6f280e7895c838d90e8ef19ba737c8003ae85d] drm/i915: enable output polling during S4 thaw
git bisect skip ee6f280e7895c838d90e8ef19ba737c8003ae85d
# skip: [43dc52c3b43af65084d6399c4f4b723fa2374971] drm/i915: Add missing '\n' to cdclk debug message
git bisect skip 43dc52c3b43af65084d6399c4f4b723fa2374971
# skip: [47bf17a7d1676f5f0e5c8d45f0fd0c5050add78f] drm/i915: Only set CURSOR_PIPE_CSC_ENABLE when cursor is enabled
git bisect skip 47bf17a7d1676f5f0e5c8d45f0fd0c5050add78f
# skip: [ce31d9f4fc05964f6c0dd3a8661dc1a1d843a1e2] drm/i915: preserve other DP_TEST_SINK bits.
git bisect skip ce31d9f4fc05964f6c0dd3a8661dc1a1d843a1e2
# skip: [7cd512f1520f85bf8e45f75b82fece58f0265cec] drm/i915: Fix irq checks in ring->irq_get/put functions
git bisect skip 7cd512f1520f85bf8e45f75b82fece58f0265cec
# skip: [d68a08af3d112064b35c5d6eaa582379c5057fa8] drm/i915: Remove IS_ULT()
git bisect skip d68a08af3d112064b35c5d6eaa582379c5057fa8
# skip: [50a0072f3829d36767f3359649d224f18f7987f7] drm/i915: propagate error from legacy resume handler
git bisect skip 50a0072f3829d36767f3359649d224f18f7987f7
# skip: [cf404ce4b1de77017208e73c91cd6f09524678b7] drm/i915: Spell out IS_HSW/BDW_ULT() in intel_crt_present()
git bisect skip cf404ce4b1de77017208e73c91cd6f09524678b7
# skip: [c3f59a67ad6ff5ac11fefc0c0d9d0f12ff7eb226] drm/i915/skl: Allow the reg_read ioctl to return RCS_TIMESTAMP
git bisect skip c3f59a67ad6ff5ac11fefc0c0d9d0f12ff7eb226
# skip: [ef07388e8832394f92f124e4069014d5b33cb39e] drm/i915: kerneldoc for intel_fifo_underrun.c
git bisect skip ef07388e8832394f92f124e4069014d5b33cb39e
# skip: [2a9b7539667bb347502d7c7e00cae30479c164fb] drm/i915/skl: Report the PDP regs as in gen8
git bisect skip 2a9b7539667bb347502d7c7e00cae30479c164fb
# bad: [bbf0ef0334f2267687a92ec6d8114fd67b8157a3] Merge tag 'drm-intel-next-2014-10-03-no-ppgtt' of git://anongit.freedesktop.org/drm-intel into drm-next
git bisect bad bbf0ef0334f2267687a92ec6d8114fd67b8157a3
# skip: [8d7f4fe9f561f4e3253478332192d88f6f135c41] drm/i915: Make sure PSR is ready for been re-enabled.
git bisect skip 8d7f4fe9f561f4e3253478332192d88f6f135c41
# skip: [3fdcf80f75814fe2f28db43771b50f9aa70d43b6] drm/i915/skl: Initialize PPGTT like gen8
git bisect skip 3fdcf80f75814fe2f28db43771b50f9aa70d43b6
# skip: [ad9dc91b6e21266bfc6f466db4b95e10211f31ee] drm/i915: Fix Sink CRC
git bisect skip ad9dc91b6e21266bfc6f466db4b95e10211f31ee
# skip: [4b3a9526fc3228e74011b88f58088336acd2c9e2] drm/i915: Move vblank enable earlier and disable later
git bisect skip 4b3a9526fc3228e74011b88f58088336acd2c9e2
# skip: [a0fcbd95354e5ac2400be74077cc668c91429ea7] drm/i915: Add IS_BDW_GT3 macro.
git bisect skip a0fcbd95354e5ac2400be74077cc668c91429ea7
# skip: [a440ca6f2859bc64525dfbb437f031f43163d5ae] drm/i915/skl: SKL shares the same underrun interrupt as BDW
git bisect skip a440ca6f2859bc64525dfbb437f031f43163d5ae
# skip: [da09654d777c361006f6ea3452f8de4a374d5783] drm/i915/bdw: WaDisableFenceDestinationToSLM
git bisect skip da09654d777c361006f6ea3452f8de4a374d5783
# skip: [3cdf122ccfd150e022247c2709c0737b9fb235f1] drm/i915/skl: SKL pipe misc programming
git bisect skip 3cdf122ccfd150e022247c2709c0737b9fb235f1
# skip: [17b523ba5c3835e6d595c9d7d6a45177b379efcd] drm/i915: Broadwell DDI Buffer translation changed to give better margin.
git bisect skip 17b523ba5c3835e6d595c9d7d6a45177b379efcd
# skip: [7879a7ebff7b5e9313ef6c28019a0bd62046b10d] drm/i915/skl: SKL backlight enabling
git bisect skip 7879a7ebff7b5e9313ef6c28019a0bd62046b10d
# skip: [cacc6c837b799b058d59d2af02c11140640cc1d2] Revert "drm/i915: Enable full PPGTT on gen7"
git bisect skip cacc6c837b799b058d59d2af02c11140640cc1d2
# skip: [08524a9ffa396c56ff3fbec9cfd80edd3fa6a058] drm/i915/skl: Restore pipe B/C interrupts
git bisect skip 08524a9ffa396c56ff3fbec9cfd80edd3fa6a058
# skip: [b727735732d5b2fde0a88911210215e03e190d11] drm/i915: Update DRIVER_DATE to 20141003
git bisect skip b727735732d5b2fde0a88911210215e03e190d11
# skip: [133217869ea7f328acedab2ed2ec1ad41b6390bd] drm/i915: Clarify irq_lock locking, special cases
git bisect skip 133217869ea7f328acedab2ed2ec1ad41b6390bd
# skip: [60a5372777b05c78ec25f1bc1883cb59b2418255] drm/i915: Remove the duplicated logic between the two shrink phases
git bisect skip 60a5372777b05c78ec25f1bc1883cb59b2418255
# skip: [acd5c3464038a550359433362055849e83351d89] drm/i915/skl: Implement WaDisableSDEUnitClockGating:skl
git bisect skip acd5c3464038a550359433362055849e83351d89
# skip: [01209dd56edf77b02290bf1db7ac0bed32381235] drm/i915/skl: Fence registers on SKL are the same as SNB
git bisect skip 01209dd56edf77b02290bf1db7ac0bed32381235
# skip: [24955f2412fa16e30bb678bad1450ebd9fb8e180] drm/i915: Clarify mmio_flip_lock locking
git bisect skip 24955f2412fa16e30bb678bad1450ebd9fb8e180
# skip: [8a8b009d133714c0856ee08f7c68b908103e8383] drm/i915/skl: Skylake shares the interrupt logic with Broadwell
git bisect skip 8a8b009d133714c0856ee08f7c68b908103e8383
# skip: [1fc8ac3e5c355fb0f2864f5deebba3c7d77b4f21] drm/i915/skl: Skylake has 2 "sprite" planes per pipe
git bisect skip 1fc8ac3e5c355fb0f2864f5deebba3c7d77b4f21
# skip: [94f598f176600a857817e010f266cdc30efa585b] drm/i915: remove !enabled handling from commit primary plane step
git bisect skip 94f598f176600a857817e010f266cdc30efa585b
# skip: [dc2a41b4cd2b54422b788e4a6f35aacd4fa1fea3] drm/i915/skl: Implement drm_plane vfuncs
git bisect skip dc2a41b4cd2b54422b788e4a6f35aacd4fa1fea3
# skip: [1fada4cc6a49fa8fb4530bba8fb0cfb42708fc6a] drm/i915/skl: Framebuffers need to be aligned to 256KB on Skylake
git bisect skip 1fada4cc6a49fa8fb4530bba8fb0cfb42708fc6a
# skip: [9d533c5a5219ed7e3d52a05309723964be2307b3] drm/i915: Update DRIVER_DATE to 20140919
git bisect skip 9d533c5a5219ed7e3d52a05309723964be2307b3
# skip: [be2d599b5da3936ca92e0187ff50b34b6b8ff997] drm/i915: Remove dead code, i915_gem_verify_gtt
git bisect skip be2d599b5da3936ca92e0187ff50b34b6b8ff997
# skip: [9beb0ccb66ec5d011ac13a02d3b1098035195251] drm/i915: Re-enable the command parser when using PPGTT
git bisect skip 9beb0ccb66ec5d011ac13a02d3b1098035195251
# skip: [5ca476f8874eec7eaec06d402dff2e6b47886d28] drm/i915: De-magic the PSR AUX message
git bisect skip 5ca476f8874eec7eaec06d402dff2e6b47886d28
# skip: [6af31a653d6c8e1708c27b7f32cafd5435b3bb90] drm/i915/skl: Introduce intel_num_planes()
git bisect skip 6af31a653d6c8e1708c27b7f32cafd5435b3bb90
# skip: [c04d016124f2290762d9535690b817855dd80fc1] drm/i915: Drop get/put_pages for scratch page
git bisect skip c04d016124f2290762d9535690b817855dd80fc1
# skip: [b680c37a4d145cf4d8f2b24e46b1163e5ceb1d35] drm/i915: DocBook integration for frontbuffer tracking
git bisect skip b680c37a4d145cf4d8f2b24e46b1163e5ceb1d35
# skip: [99d1f3878baa86d5ce9e275ae9568fd903616f54] drm/i915: Move the cursor_base setup to i{845, 9xx}_update_cursor()
git bisect skip 99d1f3878baa86d5ce9e275ae9568fd903616f54
# skip: [d2dee86cece9deee33923ee71be918f0452c8ebe] drm/i915: extract intel_init_fbc()
git bisect skip d2dee86cece9deee33923ee71be918f0452c8ebe
# skip: [41373cd53fdeb658fadd8cd0313591ce49e4342f] drm/i915: Call runtime_pm_disable directly
git bisect skip 41373cd53fdeb658fadd8cd0313591ce49e4342f
# skip: [9adccc6063d1cf6ba38a5a26b87001554105be18] drm/i915: add SW tracking to FBC enabling
git bisect skip 9adccc6063d1cf6ba38a5a26b87001554105be18
# skip: [950eabaf5a87257040e0c207be09487954113f54] drm/i915: vlv: fix display IRQ enable/disable
git bisect skip 950eabaf5a87257040e0c207be09487954113f54
# skip: [ba80f4d4266b2c804a2dd6deec6e2df32cb033ce] drm/i915: PSR: organize setup function.
git bisect skip ba80f4d4266b2c804a2dd6deec6e2df32cb033ce
# skip: [663750141ed953c42b6b0e3cfb2450453bc38151] drm/i915/skl: Add the additional graphics stolen sizes
git bisect skip 663750141ed953c42b6b0e3cfb2450453bc38151
# skip: [7ca5a41f4da201371e131fc0641033652f76bf30] drm/i915: Avoid re-configure panel on every PSR re-enable.
git bisect skip 7ca5a41f4da201371e131fc0641033652f76bf30
# skip: [4dc49272bdfc11cdefb41175771ee811e363dfc7] drm/i915/bios: add missing __packed to structs used for reading vbt
git bisect skip 4dc49272bdfc11cdefb41175771ee811e363dfc7
# skip: [00caf0199f66871b0e2c28d7c2079de0ce1d646c] drm/i915: Log a message when rejecting LRM to OACONTROL
git bisect skip 00caf0199f66871b0e2c28d7c2079de0ce1d646c
# skip: [b9ca5fadb3842a7a90934f3ef1795e95b382def1] drm/i915/skl: Provide a get_aux_send_ctl() vfunc for skylake
git bisect skip b9ca5fadb3842a7a90934f3ef1795e95b382def1
# skip: [1d73c2a8f218be3e8b6aa884740fc67110660b54] drm/i915: Minimize the huge amount of unecessary fbc sw cache clean.
git bisect skip 1d73c2a8f218be3e8b6aa884740fc67110660b54
# skip: [07f11d49f120dfffb5b8603dd3863e903d50c456] drm/i915: Convert backlight_lock to a mutex
git bisect skip 07f11d49f120dfffb5b8603dd3863e903d50c456
# skip: [7feb8b88e7513d6b093539c2b7291cfb87cb917a] drm/i915/skl: Adjust assert_sprites_disabled()
git bisect skip 7feb8b88e7513d6b093539c2b7291cfb87cb917a
# skip: [51e31d49c89055299e34b8f44d13f70e19aaaad1] drm/i915: Use generic vblank wait
git bisect skip 51e31d49c89055299e34b8f44d13f70e19aaaad1
# skip: [5cb13c07dae73380d8b3ddc792740487b8742938] drm/i915/vlv: Remove check for Old Ack during forcewake
git bisect skip 5cb13c07dae73380d8b3ddc792740487b8742938
# skip: [5e2d7afcfefa7cda3f341ce78523bb9b0acdbacf] drm/i915: Clarify event_lock locking, process context
git bisect skip 5e2d7afcfefa7cda3f341ce78523bb9b0acdbacf
# skip: [72bbf0af0c76cbefe9cecbd2ed670b7555e03625] drm/i915/skl: Add the Skylake PCI ids
git bisect skip 72bbf0af0c76cbefe9cecbd2ed670b7555e03625
# skip: [f326038a29092534b59626f736a3c6e599bda017] drm/i915: Clarify event_lock locking, irq&mixed context
git bisect skip f326038a29092534b59626f736a3c6e599bda017
# skip: [eeca778a3ec71022630e50935cfb7edab6f6f9e5] drm/i915: create struct intel_plane_state
git bisect skip eeca778a3ec71022630e50935cfb7edab6f6f9e5
# skip: [5b254c597871fa638a1ba0621f545e303090e970] drm/i915: Clarify gpu_error.lock locking
git bisect skip 5b254c597871fa638a1ba0621f545e303090e970
# skip: [043efb1111694981c99613b8f944d6eabfb93273] drm/i915/skl: SKL FBC enablement
git bisect skip 043efb1111694981c99613b8f944d6eabfb93273
# skip: [4cb21832280643f4ca96cad0edbef6f45baacf8c] drm/i915: Clarify irq_lock locking, work functions
git bisect skip 4cb21832280643f4ca96cad0edbef6f45baacf8c
# skip: [852e787c4cb9fcc34cf81d2a764a1aee2d9f24bd] drm/i915: split intel_cursor_plane_update() into check() and commit()
git bisect skip 852e787c4cb9fcc34cf81d2a764a1aee2d9f24bd
# skip: [d62074358de148da197a90262551217f26937b5e] drm/i915: Clarify irq_lock locking, interrupt install/uninstall
git bisect skip d62074358de148da197a90262551217f26937b5e
# skip: [b963291cf9af882b2f30693fa8459afbdb0ed288] drm/i915: Use dev_priv instead of dev in irq setup functions
git bisect skip b963291cf9af882b2f30693fa8459afbdb0ed288
# skip: [770de83dc0b4f13b3ec1a923b1769ed668221779] drm/i915/skl: Adjust the display engine interrupts
git bisect skip 770de83dc0b4f13b3ec1a923b1769ed668221779
# skip: [3c692a4162b7bf9eff9ba677228254d2f633a785] drm/i915: split intel_primary_plane_setplane() into check() and commit()
git bisect skip 3c692a4162b7bf9eff9ba677228254d2f633a785
# skip: [222c7f51b074cc8bfbda5821ee7f875e51f841b5] drm/i915: Clarify irq_lock locking, irq handlers
git bisect skip 222c7f51b074cc8bfbda5821ee7f875e51f841b5
# skip: [fbdcb06880bf414afafd4053d0d9906725f8b117] drm/i915/skl: don't set the AsyncFlip performance mode for Gen9+
git bisect skip fbdcb06880bf414afafd4053d0d9906725f8b117
# skip: [d2e40e2741e32e03ce060cc74ef6d47eaf833bf9] drm/i915: Clarify uncore.lock locking
git bisect skip d2e40e2741e32e03ce060cc74ef6d47eaf833bf9
# skip: [a02ef3c7193c942c286cef815c3dc2b2f03660b4] drm/i915: Make sure hardware uses the correct swing margin/deemph bits on chv
git bisect skip a02ef3c7193c942c286cef815c3dc2b2f03660b4
# skip: [91e41d1665c868a26a24580b83c321e04be43dfe] drm/i915/skl: Implement Wa4x4STCOptimizationDisable:skl
git bisect skip 91e41d1665c868a26a24580b83c321e04be43dfe
# skip: [25067bfc060d1a481584dcb51ef4b5680176ecb6] drm/i915: pin sprite fb only if it changed
git bisect skip 25067bfc060d1a481584dcb51ef4b5680176ecb6
# skip: [3ca5da43003a5bd0ef1d4c15d015c77411e0df0d] drm/i915/skl: Implement WaDisableDgMirrorFixInHalfSliceChicken5:skl
git bisect skip 3ca5da43003a5bd0ef1d4c15d015c77411e0df0d
# skip: [5907f5fb6a16ae70cde25bcf4be201a93dfa0b9c] drm/i915/skl: i915_swizzle_info gen9 fix
git bisect skip 5907f5fb6a16ae70cde25bcf4be201a93dfa0b9c
# skip: [2795aa4864c9391c3107ecd91d663e58ff43dbfc] drm/i915: Clarify irq_lock locking, intel_tv_detect
git bisect skip 2795aa4864c9391c3107ecd91d663e58ff43dbfc
# skip: [70d21f0e914415c39bfdffdcaebb6bc8fb6ce79c] drm/i915/skl: Implement the new update_plane() for primary planes
git bisect skip 70d21f0e914415c39bfdffdcaebb6bc8fb6ce79c
# skip: [342e36c6b0cab1d7461287d553154ff35fee989d] drm/i915: Avoid reading fbc registers in vain when fbc was never enabled.
git bisect skip 342e36c6b0cab1d7461287d553154ff35fee989d
# skip: [e259f172adf25b40c7a0c9baeb71b783f3ef9036] drm/i915: Fix regression in the sprite plane update split
git bisect skip e259f172adf25b40c7a0c9baeb71b783f3ef9036
# skip: [4f905cf97fb09b34193c7494bb27e49a56de934b] drm/i915: static inline for intel_wait_for_vblank
git bisect skip 4f905cf97fb09b34193c7494bb27e49a56de934b
# skip: [2aeb7d3a4d425be7e9185e79dd745918f7f72552] drm/i915: s/pm._irqs_disabled/pm.irqs_enabled/
git bisect skip 2aeb7d3a4d425be7e9185e79dd745918f7f72552
# skip: [fb8aad4becbfdf913d09a41e7240ef1f58420f76] drm/i915/skl: gen9 uses the same bind_vma() vfuncs as gen6+
git bisect skip fb8aad4becbfdf913d09a41e7240ef1f58420f76
# skip: [ca3704555c1360b98c645a0c5f882a3011a225f0] drm/i915/skl: Don't try to read out the PCH transcoder state if not present
git bisect skip ca3704555c1360b98c645a0c5f882a3011a225f0
# skip: [1b1aad754cb26fd073b82eb860126cb812157ae9] drm/i915/skl: Skylake moves AUX_CTL from PCH to CPU
git bisect skip 1b1aad754cb26fd073b82eb860126cb812157ae9
# skip: [96d61a7f267ff355a401ca23a732810027d10ba2] drm/i915: split intel_update_plane into check() and commit()
git bisect skip 96d61a7f267ff355a401ca23a732810027d10ba2
# skip: [5a9d1f1a8f62108828641c9224eb5d080db598c5] drm/i915/skl: Add support for DP voltage swings and pre-emphasis
git bisect skip 5a9d1f1a8f62108828641c9224eb5d080db598c5
# skip: [da2078cd001e958409b6cef248679ff1772a3ad9] drm/i915/skl: Provide a placeholder for init_clock_gating()
git bisect skip da2078cd001e958409b6cef248679ff1772a3ad9
# skip: [f77c44b902a032718e2431a5fc9211ef0b0282d3] agp/intel-gtt: Remove get/put_pages
git bisect skip f77c44b902a032718e2431a5fc9211ef0b0282d3
# skip: [7201c0b3a4de18ec80c9f508549a7de6631541b3] drm/i915/skl: Add an IS_SKYLAKE macro
git bisect skip 7201c0b3a4de18ec80c9f508549a7de6631541b3
# skip: [b71252dc48697157e114fc12801f89398018b9ef] drm/i915/skl: Add an IS_GEN9() define
git bisect skip b71252dc48697157e114fc12801f89398018b9ef
# only skipped commits left to test
# possible first bad commit: [bbf0ef0334f2267687a92ec6d8114fd67b8157a3] Merge tag 'drm-intel-next-2014-10-03-no-ppgtt' of git://anongit.freedesktop.org/drm-intel into drm-next
# possible first bad commit: [cacc6c837b799b058d59d2af02c11140640cc1d2] Revert "drm/i915: Enable full PPGTT on gen7"
# possible first bad commit: [a8cbd4597799ade2b8a656dac7768c352b58e43a] Merge branch 'drm-intel-next-fixes' into drm-intel-next
# possible first bad commit: [b727735732d5b2fde0a88911210215e03e190d11] drm/i915: Update DRIVER_DATE to 20141003
# possible first bad commit: [60a5372777b05c78ec25f1bc1883cb59b2418255] drm/i915: Remove the duplicated logic between the two shrink phases
# possible first bad commit: [fca52a5565fbf4abc4ee4fca81842dc1f6ecdce8] drm/i915: kerneldoc for interrupt enable/disable functions
# possible first bad commit: [b963291cf9af882b2f30693fa8459afbdb0ed288] drm/i915: Use dev_priv instead of dev in irq setup functions
# possible first bad commit: [2aeb7d3a4d425be7e9185e79dd745918f7f72552] drm/i915: s/pm._irqs_disabled/pm.irqs_enabled/
# possible first bad commit: [570e2a747bc06cd8620662c5125ec2dc964c511b] drm/i915: Clear TX FIFO reset master override bits on chv
# possible first bad commit: [a02ef3c7193c942c286cef815c3dc2b2f03660b4] drm/i915: Make sure hardware uses the correct swing margin/deemph bits on chv
# possible first bad commit: [1dda5f930451a8b9cbe915182cc64811fd67e186] drm/i915: make sink_crc return -EIO on aux read/write failure
# possible first bad commit: [bd9f74a5e7365546c9c858ca8fa585906cba3979] drm/i915: Constify send buffer for intel_dp_aux_ch
# possible first bad commit: [5ca476f8874eec7eaec06d402dff2e6b47886d28] drm/i915: De-magic the PSR AUX message
# possible first bad commit: [d8f2716a1a46bed27ce210e74c7fec3855595200] drm/i915: Reinstate error level message for non-simulated gpu hangs
# possible first bad commit: [e4e7684fc5c5e6ef9d4fdbbc2f08917a61cbd708] drm/i915: Kerneldoc for intel_runtime_pm.c
# possible first bad commit: [41373cd53fdeb658fadd8cd0313591ce49e4342f] drm/i915: Call runtime_pm_disable directly
# possible first bad commit: [d9bc89d9e39c2c1a76cd37b5e8cc1592a7898848] drm/i915: Move intel_display_set_init_power to intel_runtime_pm.c
# possible first bad commit: [f458ebbc3329a6f064e0f40ed5909fe3a7133238] drm/i915: Bikeshed rpm functions name a bit.
# possible first bad commit: [9c065a7d5b679e7fabe3cace4faadb283f2b0c1f] drm/i915: Extract intel_runtime_pm.c
# possible first bad commit: [970104fac6ca0cfdfbaa1a23c70c06a71208e2ac] drm/i915: Remove intel_modeset_suspend_hw
# possible first bad commit: [5c323b2a78fade2df08a51497fc943a6fd1b868b] drm/i915: spelling fixes for frontbuffer tracking kerneldoc
# possible first bad commit: [11c9b6c628c646894e6ef53f92cfd33a814ee553] drm/i915: Tighting frontbuffer tracking around flips
# possible first bad commit: [955e36d0b4d3e29c9c8a865d166a42718aed302e] Merge branch 'topic/skl-stage1' into drm-intel-next-queued
# possible first bad commit: [ce31d9f4fc05964f6c0dd3a8661dc1a1d843a1e2] drm/i915: preserve other DP_TEST_SINK bits.
# possible first bad commit: [da09654d777c361006f6ea3452f8de4a374d5783] drm/i915/bdw: WaDisableFenceDestinationToSLM
# possible first bad commit: [a0fcbd95354e5ac2400be74077cc668c91429ea7] drm/i915: Add IS_BDW_GT3 macro.
# possible first bad commit: [ad9dc91b6e21266bfc6f466db4b95e10211f31ee] drm/i915: Fix Sink CRC
# possible first bad commit: [6805b2a7434daaede07969ed5877300b2a0783e7] drm/i915: Broadwell DDI Buffer translation - more tuning
# possible first bad commit: [17b523ba5c3835e6d595c9d7d6a45177b379efcd] drm/i915: Broadwell DDI Buffer translation changed to give better margin.
# possible first bad commit: [8d7f4fe9f561f4e3253478332192d88f6f135c41] drm/i915: Make sure PSR is ready for been re-enabled.
# possible first bad commit: [1d73c2a8f218be3e8b6aa884740fc67110660b54] drm/i915: Minimize the huge amount of unecessary fbc sw cache clean.
# possible first bad commit: [7ca5a41f4da201371e131fc0641033652f76bf30] drm/i915: Avoid re-configure panel on every PSR re-enable.
# possible first bad commit: [c83155a6044341d67b85b441ba719f86058f6e2b] drm/i915/skl: Move gen9 pm initialization into its own branch
# possible first bad commit: [6af31a653d6c8e1708c27b7f32cafd5435b3bb90] drm/i915/skl: Introduce intel_num_planes()
# possible first bad commit: [84139d1e39265c20a79daace16ef4b6a9a644d9a] drm/i915/skl: Introduce a I915_MAX_PLANES macro
# possible first bad commit: [7feb8b88e7513d6b093539c2b7291cfb87cb917a] drm/i915/skl: Adjust assert_sprites_disabled()
# possible first bad commit: [dc2a41b4cd2b54422b788e4a6f35aacd4fa1fea3] drm/i915/skl: Implement drm_plane vfuncs
# possible first bad commit: [1fc8ac3e5c355fb0f2864f5deebba3c7d77b4f21] drm/i915/skl: Skylake has 2 "sprite" planes per pipe
# possible first bad commit: [3ca5da43003a5bd0ef1d4c15d015c77411e0df0d] drm/i915/skl: Implement WaDisableDgMirrorFixInHalfSliceChicken5:skl
# possible first bad commit: [91e41d1665c868a26a24580b83c321e04be43dfe] drm/i915/skl: Implement Wa4x4STCOptimizationDisable:skl
# possible first bad commit: [acd5c3464038a550359433362055849e83351d89] drm/i915/skl: Implement WaDisableSDEUnitClockGating:skl
# possible first bad commit: [e7e7ea20297afae464bb7da69a2e4c67d1d2b354] drm/i915/skl: Sunrise Point PCH detection
# possible first bad commit: [770de83dc0b4f13b3ec1a923b1769ed668221779] drm/i915/skl: Adjust the display engine interrupts
# possible first bad commit: [08524a9ffa396c56ff3fbec9cfd80edd3fa6a058] drm/i915/skl: Restore pipe B/C interrupts
# possible first bad commit: [7879a7ebff7b5e9313ef6c28019a0bd62046b10d] drm/i915/skl: SKL backlight enabling
# possible first bad commit: [02c292596af4785091a851df441f3c6c27099a29] drm/i915/skl: vfuncs for skl eld and global resource
# possible first bad commit: [3cdf122ccfd150e022247c2709c0737b9fb235f1] drm/i915/skl: SKL pipe misc programming
# possible first bad commit: [a440ca6f2859bc64525dfbb437f031f43163d5ae] drm/i915/skl: SKL shares the same underrun interrupt as BDW
# possible first bad commit: [2a9b7539667bb347502d7c7e00cae30479c164fb] drm/i915/skl: Report the PDP regs as in gen8
# possible first bad commit: [2fcdcd8a2eaa70d110fb27bd297ef4aea3b291fa] drm/i915/skl: report the same INSTDONE registers as gen8
# possible first bad commit: [c3f59a67ad6ff5ac11fefc0c0d9d0f12ff7eb226] drm/i915/skl: Allow the reg_read ioctl to return RCS_TIMESTAMP
# possible first bad commit: [3fdcf80f75814fe2f28db43771b50f9aa70d43b6] drm/i915/skl: Initialize PPGTT like gen8
# possible first bad commit: [b9ca5fadb3842a7a90934f3ef1795e95b382def1] drm/i915/skl: Provide a get_aux_send_ctl() vfunc for skylake
# possible first bad commit: [b6b5e38323b276cae53cf34970d968084de701bc] drm/i915/skl: Implement the get_aux_clock_divider() DP vfunc
# possible first bad commit: [fb8aad4becbfdf913d09a41e7240ef1f58420f76] drm/i915/skl: gen9 uses the same bind_vma() vfuncs as gen6+
# possible first bad commit: [663750141ed953c42b6b0e3cfb2450453bc38151] drm/i915/skl: Add the additional graphics stolen sizes
# possible first bad commit: [1b1aad754cb26fd073b82eb860126cb812157ae9] drm/i915/skl: Skylake moves AUX_CTL from PCH to CPU
# possible first bad commit: [5a9d1f1a8f62108828641c9224eb5d080db598c5] drm/i915/skl: Add support for DP voltage swings and pre-emphasis
# possible first bad commit: [7f88e3af2047c008d5bef5632854c883c7d577fb] drm/i915/skl: Program the DDI buffer translation tables
# possible first bad commit: [ca3704555c1360b98c645a0c5f882a3011a225f0] drm/i915/skl: Don't try to read out the PCH transcoder state if not present
# possible first bad commit: [884497edd9e982eaf5c7e1216029625cec3c5f5e] drm/i915/skl: Don't create a VGA connector on Skylake
# possible first bad commit: [70d21f0e914415c39bfdffdcaebb6bc8fb6ce79c] drm/i915/skl: Implement the new update_plane() for primary planes
# possible first bad commit: [5907f5fb6a16ae70cde25bcf4be201a93dfa0b9c] drm/i915/skl: i915_swizzle_info gen9 fix
# possible first bad commit: [1fada4cc6a49fa8fb4530bba8fb0cfb42708fc6a] drm/i915/skl: Framebuffers need to be aligned to 256KB on Skylake
# possible first bad commit: [fbdcb06880bf414afafd4053d0d9906725f8b117] drm/i915/skl: don't set the AsyncFlip performance mode for Gen9+
# possible first bad commit: [8a8b009d133714c0856ee08f7c68b908103e8383] drm/i915/skl: Skylake shares the interrupt logic with Broadwell
# possible first bad commit: [da2078cd001e958409b6cef248679ff1772a3ad9] drm/i915/skl: Provide a placeholder for init_clock_gating()
# possible first bad commit: [01209dd56edf77b02290bf1db7ac0bed32381235] drm/i915/skl: Fence registers on SKL are the same as SNB
# possible first bad commit: [043efb1111694981c99613b8f944d6eabfb93273] drm/i915/skl: SKL FBC enablement
# possible first bad commit: [7201c0b3a4de18ec80c9f508549a7de6631541b3] drm/i915/skl: Add an IS_SKYLAKE macro
# possible first bad commit: [b71252dc48697157e114fc12801f89398018b9ef] drm/i915/skl: Add an IS_GEN9() define
# possible first bad commit: [72bbf0af0c76cbefe9cecbd2ed670b7555e03625] drm/i915/skl: Add the Skylake PCI ids
# possible first bad commit: [0aa48783979d40a1de59eb5b04989e1398400c3c] drm/i915: PSR: Organize PSR enable function
# possible first bad commit: [ba80f4d4266b2c804a2dd6deec6e2df32cb033ce] drm/i915: PSR: organize setup function.
# possible first bad commit: [9adccc6063d1cf6ba38a5a26b87001554105be18] drm/i915: add SW tracking to FBC enabling
# possible first bad commit: [d2dee86cece9deee33923ee71be918f0452c8ebe] drm/i915: extract intel_init_fbc()
# possible first bad commit: [b680c37a4d145cf4d8f2b24e46b1163e5ceb1d35] drm/i915: DocBook integration for frontbuffer tracking
# possible first bad commit: [1893a71b1eba79a46ac5b356208e80f822543fa4] drm/i915: Inline feature detection into sanitize_enable_ppgtt
# possible first bad commit: [00caf0199f66871b0e2c28d7c2079de0ce1d646c] drm/i915: Log a message when rejecting LRM to OACONTROL
# possible first bad commit: [9beb0ccb66ec5d011ac13a02d3b1098035195251] drm/i915: Re-enable the command parser when using PPGTT
# possible first bad commit: [9d533c5a5219ed7e3d52a05309723964be2307b3] drm/i915: Update DRIVER_DATE to 20140919
# possible first bad commit: [5cb13c07dae73380d8b3ddc792740487b8742938] drm/i915/vlv: Remove check for Old Ack during forcewake
# possible first bad commit: [342e36c6b0cab1d7461287d553154ff35fee989d] drm/i915: Avoid reading fbc registers in vain when fbc was never enabled.
# possible first bad commit: [01d06e9f963ba6a83154ab81929b7f5e04bbe5dd] drm/i915: Only flush fbc on sw when fbc is enabled.
# possible first bad commit: [24955f2412fa16e30bb678bad1450ebd9fb8e180] drm/i915: Clarify mmio_flip_lock locking
# possible first bad commit: [d2e40e2741e32e03ce060cc74ef6d47eaf833bf9] drm/i915: Clarify uncore.lock locking
# possible first bad commit: [133217869ea7f328acedab2ed2ec1ad41b6390bd] drm/i915: Clarify irq_lock locking, special cases
# possible first bad commit: [222c7f51b074cc8bfbda5821ee7f875e51f841b5] drm/i915: Clarify irq_lock locking, irq handlers
# possible first bad commit: [d62074358de148da197a90262551217f26937b5e] drm/i915: Clarify irq_lock locking, interrupt install/uninstall
# possible first bad commit: [4cb21832280643f4ca96cad0edbef6f45baacf8c] drm/i915: Clarify irq_lock locking, work functions
# possible first bad commit: [2795aa4864c9391c3107ecd91d663e58ff43dbfc] drm/i915: Clarify irq_lock locking, intel_tv_detect
# possible first bad commit: [5b254c597871fa638a1ba0621f545e303090e970] drm/i915: Clarify gpu_error.lock locking
# possible first bad commit: [f326038a29092534b59626f736a3c6e599bda017] drm/i915: Clarify event_lock locking, irq&mixed context
# possible first bad commit: [5e2d7afcfefa7cda3f341ce78523bb9b0acdbacf] drm/i915: Clarify event_lock locking, process context
# possible first bad commit: [4b3a9526fc3228e74011b88f58088336acd2c9e2] drm/i915: Move vblank enable earlier and disable later
# possible first bad commit: [4f905cf97fb09b34193c7494bb27e49a56de934b] drm/i915: static inline for intel_wait_for_vblank
# possible first bad commit: [51e31d49c89055299e34b8f44d13f70e19aaaad1] drm/i915: Use generic vblank wait
# possible first bad commit: [07f11d49f120dfffb5b8603dd3863e903d50c456] drm/i915: Convert backlight_lock to a mutex
# possible first bad commit: [4dc49272bdfc11cdefb41175771ee811e363dfc7] drm/i915/bios: add missing __packed to structs used for reading vbt
# possible first bad commit: [7cd512f1520f85bf8e45f75b82fece58f0265cec] drm/i915: Fix irq checks in ring->irq_get/put functions
# possible first bad commit: [950eabaf5a87257040e0c207be09487954113f54] drm/i915: vlv: fix display IRQ enable/disable
# possible first bad commit: [47bf17a7d1676f5f0e5c8d45f0fd0c5050add78f] drm/i915: Only set CURSOR_PIPE_CSC_ENABLE when cursor is enabled
# possible first bad commit: [99d1f3878baa86d5ce9e275ae9568fd903616f54] drm/i915: Move the cursor_base setup to i{845, 9xx}_update_cursor()
# possible first bad commit: [f77c44b902a032718e2431a5fc9211ef0b0282d3] agp/intel-gtt: Remove get/put_pages
# possible first bad commit: [c04d016124f2290762d9535690b817855dd80fc1] drm/i915: Drop get/put_pages for scratch page
# possible first bad commit: [e259f172adf25b40c7a0c9baeb71b783f3ef9036] drm/i915: Fix regression in the sprite plane update split
# possible first bad commit: [be2d599b5da3936ca92e0187ff50b34b6b8ff997] drm/i915: Remove dead code, i915_gem_verify_gtt
# possible first bad commit: [e30e8f7536f14ce42841f0d30bb2ca3d14f120f3] drm/i915: create intel_update_pipe_size()
# possible first bad commit: [25067bfc060d1a481584dcb51ef4b5680176ecb6] drm/i915: pin sprite fb only if it changed
# possible first bad commit: [94f598f176600a857817e010f266cdc30efa585b] drm/i915: remove !enabled handling from commit primary plane step
# possible first bad commit: [2363d8c97f87738dba7af7d2103f4f26b3bf5916] drm/i915: Restore resume irq ordering comment
# possible first bad commit: [3c692a4162b7bf9eff9ba677228254d2f633a785] drm/i915: split intel_primary_plane_setplane() into check() and commit()
# possible first bad commit: [852e787c4cb9fcc34cf81d2a764a1aee2d9f24bd] drm/i915: split intel_cursor_plane_update() into check() and commit()
# possible first bad commit: [96d61a7f267ff355a401ca23a732810027d10ba2] drm/i915: split intel_update_plane into check() and commit()
# possible first bad commit: [eeca778a3ec71022630e50935cfb7edab6f6f9e5] drm/i915: create struct intel_plane_state
# possible first bad commit: [d518ce50e7c5bbdf0f1ff404b40cd073930af5a2] drm/i915: WARN if interrupts aren't on in en/disable_pipestat
# possible first bad commit: [8c50f10d73b50139dcfe48bc22f2c8c7822c1983] drm/i915: Enable full PPGTT on gen7

[-- Attachment #3: dmesg.log --]
[-- Type: text/x-log, Size: 168412 bytes --]

[    0.000000] CPU0 microcode updated early to revision 0x1b, date = 2014-05-29
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.18.0-rc2-ARCH-00117-gbbf0ef0 (sakari@stroemsoe) (gcc version 4.9.2 20141224 (prerelease) (GCC) ) #1 SMP PREEMPT Thu Feb 5 12:00:45 EET 2015
[    0.000000] Command line: initrd=\intel-ucode.img initrd=\initramfs-linux-git.img root=PARTUUID=3a1bce3a-3cfb-41cc-a6c1-ae4879432bc4 rw drm.debug=14 acpi_osi= threadirqs
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x0000000040003fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040004000-0x0000000040004fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040005000-0x00000000c976afff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c976b000-0x00000000c9d6bfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000c9d6c000-0x00000000c9d6efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9d6f000-0x00000000c9d85fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9d86000-0x00000000c9d8bfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9d8c000-0x00000000c9d8dfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9d8e000-0x00000000c9d97fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9d98000-0x00000000c9eedfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9eee000-0x00000000c9ef1fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9ef2000-0x00000000c9f3bfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9f3c000-0x00000000c9f42fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9f43000-0x00000000c9f44fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9f45000-0x00000000c9f62fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9f63000-0x00000000c9f65fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9f66000-0x00000000c9f67fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9f68000-0x00000000c9f7efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9f7f000-0x00000000c9f84fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9f85000-0x00000000c9f8cfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9f8d000-0x00000000c9f8dfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9f8e000-0x00000000c9f9cfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9f9d000-0x00000000c9f9dfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9f9e000-0x00000000c9fa8fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9fa9000-0x00000000c9fadfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9fae000-0x00000000c9fccfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9fcd000-0x00000000c9fcefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9fcf000-0x00000000c9fe3fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9fe4000-0x00000000c9fe4fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9fe5000-0x00000000c9ff6fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9ff7000-0x00000000ca01cfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ca01d000-0x00000000ca030fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000ca031000-0x00000000ca031fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ca032000-0x00000000ca032fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000ca033000-0x00000000ca034fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ca035000-0x00000000ca035fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000ca036000-0x00000000ca03afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ca03b000-0x00000000ca052fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000ca053000-0x00000000ca617fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ca618000-0x00000000ca897fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000ca898000-0x00000000ca89cfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000ca89d000-0x00000000ca89dfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000ca89e000-0x00000000ca8e0fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000ca8e1000-0x00000000cacf3fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000cacf4000-0x00000000caff3fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000caff4000-0x00000000caffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000cbc00000-0x00000000cfdfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000012f1fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0xbe763018-0xbe76fe57] usable ==> usable
[    0.000000] e820: update [mem 0xbe730018-0xbe740057] usable ==> usable
[    0.000000] e820: update [mem 0xbe724018-0xbe72f057] usable ==> usable
[    0.000000] e820: update [mem 0xbe719018-0xbe723057] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000020200000-0x0000000040003fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000040004000-0x0000000040004fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000040005000-0x00000000be719017] usable
[    0.000000] reserve setup_data: [mem 0x00000000be719018-0x00000000be723057] usable
[    0.000000] reserve setup_data: [mem 0x00000000be723058-0x00000000be724017] usable
[    0.000000] reserve setup_data: [mem 0x00000000be724018-0x00000000be72f057] usable
[    0.000000] reserve setup_data: [mem 0x00000000be72f058-0x00000000be730017] usable
[    0.000000] reserve setup_data: [mem 0x00000000be730018-0x00000000be740057] usable
[    0.000000] reserve setup_data: [mem 0x00000000be740058-0x00000000be763017] usable
[    0.000000] reserve setup_data: [mem 0x00000000be763018-0x00000000be76fe57] usable
[    0.000000] reserve setup_data: [mem 0x00000000be76fe58-0x00000000c976afff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c976b000-0x00000000c9d6bfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000c9d6c000-0x00000000c9d6efff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9d6f000-0x00000000c9d85fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9d86000-0x00000000c9d8bfff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9d8c000-0x00000000c9d8dfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9d8e000-0x00000000c9d97fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9d98000-0x00000000c9eedfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9eee000-0x00000000c9ef1fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9ef2000-0x00000000c9f3bfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9f3c000-0x00000000c9f42fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9f43000-0x00000000c9f44fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9f45000-0x00000000c9f62fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9f63000-0x00000000c9f65fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9f66000-0x00000000c9f67fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9f68000-0x00000000c9f7efff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9f7f000-0x00000000c9f84fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9f85000-0x00000000c9f8cfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9f8d000-0x00000000c9f8dfff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9f8e000-0x00000000c9f9cfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9f9d000-0x00000000c9f9dfff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9f9e000-0x00000000c9fa8fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9fa9000-0x00000000c9fadfff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9fae000-0x00000000c9fccfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9fcd000-0x00000000c9fcefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9fcf000-0x00000000c9fe3fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9fe4000-0x00000000c9fe4fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9fe5000-0x00000000c9ff6fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9ff7000-0x00000000ca01cfff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ca01d000-0x00000000ca030fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000ca031000-0x00000000ca031fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ca032000-0x00000000ca032fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000ca033000-0x00000000ca034fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ca035000-0x00000000ca035fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000ca036000-0x00000000ca03afff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ca03b000-0x00000000ca052fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000ca053000-0x00000000ca617fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ca618000-0x00000000ca897fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000ca898000-0x00000000ca89cfff] ACPI data
[    0.000000] reserve setup_data: [mem 0x00000000ca89d000-0x00000000ca89dfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000ca89e000-0x00000000ca8e0fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000ca8e1000-0x00000000cacf3fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000cacf4000-0x00000000caff3fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000caff4000-0x00000000caffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000cbc00000-0x00000000cfdfffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000012f1fffff] usable
[    0.000000] efi: EFI v2.31 by American Megatrends
[    0.000000] efi:  ACPI=0xca866000  ACPI 2.0=0xca866000  SMBIOS=0xf04c0  MPS=0xfd4c0
[    0.000000] efi: mem00: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000000000000-0x0000000000008000) (0MB)
[    0.000000] efi: mem01: [Loader Data        |   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000000008000-0x000000000000e000) (0MB)
[    0.000000] efi: mem02: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x000000000000e000-0x000000000005e000) (0MB)
[    0.000000] efi: mem03: [Boot Data          |   |  |  |  |   |WB|WT|WC|UC] range=[0x000000000005e000-0x0000000000060000) (0MB)
[    0.000000] efi: mem04: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000000060000-0x000000000009f000) (0MB)
[    0.000000] efi: mem05: [Runtime Data       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x000000000009f000-0x00000000000a0000) (0MB)
[    0.000000] efi: mem06: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000000100000-0x0000000001000000) (15MB)
[    0.000000] efi: mem07: [Loader Data        |   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000001000000-0x0000000001100000) (1MB)
[    0.000000] efi: mem08: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000001100000-0x0000000002000000) (15MB)
[    0.000000] efi: mem09: [Loader Data        |   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000002000000-0x0000000002e36000) (14MB)
[    0.000000] efi: mem10: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000002e36000-0x0000000020000000) (465MB)
[    0.000000] efi: mem11: [Reserved           |   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000020000000-0x0000000020200000) (2MB)
[    0.000000] efi: mem12: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000020200000-0x0000000040004000) (510MB)
[    0.000000] efi: mem13: [Reserved           |   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000040004000-0x0000000040005000) (0MB)
[    0.000000] efi: mem14: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000040005000-0x000000007fc01000) (1019MB)
[    0.000000] efi: mem15: [Loader Data        |   |  |  |  |   |WB|WT|WC|UC] range=[0x000000007fc01000-0x0000000080000000) (3MB)
[    0.000000] efi: mem16: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000080000000-0x00000000bc543000) (965MB)
[    0.000000] efi: mem17: [Loader Code        |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000bc543000-0x00000000be379000) (30MB)
[    0.000000] efi: mem18: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000be379000-0x00000000be719000) (3MB)
[    0.000000] efi: mem19: [Loader Data        |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000be719000-0x00000000be741000) (0MB)
[    0.000000] efi: mem20: [Loader Code        |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000be741000-0x00000000be75b000) (0MB)
[    0.000000] efi: mem21: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000be75b000-0x00000000be763000) (0MB)
[    0.000000] efi: mem22: [Loader Data        |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000be763000-0x00000000be770000) (0MB)
[    0.000000] efi: mem23: [Boot Data          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000be770000-0x00000000be789000) (0MB)
[    0.000000] efi: mem24: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000be789000-0x00000000be790000) (0MB)
[    0.000000] efi: mem25: [Loader Data        |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000be790000-0x00000000be792000) (0MB)
[    0.000000] efi: mem26: [Boot Data          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000be792000-0x00000000be94a000) (1MB)
[    0.000000] efi: mem27: [Loader Data        |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000be94a000-0x00000000be94e000) (0MB)
[    0.000000] efi: mem28: [Boot Data          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000be94e000-0x00000000c90b4000) (167MB)
[    0.000000] efi: mem29: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c90b4000-0x00000000c9745000) (6MB)
[    0.000000] efi: mem30: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9745000-0x00000000c976b000) (0MB)
[    0.000000] efi: mem31: [ACPI Memory NVS    |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c976b000-0x00000000c9d6c000) (6MB)
[    0.000000] efi: mem32: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9d6c000-0x00000000c9d6f000) (0MB)
[    0.000000] efi: mem33: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9d6f000-0x00000000c9d86000) (0MB)
[    0.000000] efi: mem34: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9d86000-0x00000000c9d8c000) (0MB)
[    0.000000] efi: mem35: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9d8c000-0x00000000c9d8e000) (0MB)
[    0.000000] efi: mem36: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9d8e000-0x00000000c9d98000) (0MB)
[    0.000000] efi: mem37: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9d98000-0x00000000c9eee000) (1MB)
[    0.000000] efi: mem38: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9eee000-0x00000000c9ef2000) (0MB)
[    0.000000] efi: mem39: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9ef2000-0x00000000c9f3c000) (0MB)
[    0.000000] efi: mem40: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f3c000-0x00000000c9f43000) (0MB)
[    0.000000] efi: mem41: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f43000-0x00000000c9f45000) (0MB)
[    0.000000] efi: mem42: [Runtime Data       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f45000-0x00000000c9f52000) (0MB)
[    0.000000] efi: mem43: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f52000-0x00000000c9f63000) (0MB)
[    0.000000] efi: mem44: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f63000-0x00000000c9f66000) (0MB)
[    0.000000] efi: mem45: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f66000-0x00000000c9f68000) (0MB)
[    0.000000] efi: mem46: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f68000-0x00000000c9f7f000) (0MB)
[    0.000000] efi: mem47: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f7f000-0x00000000c9f85000) (0MB)
[    0.000000] efi: mem48: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f85000-0x00000000c9f8d000) (0MB)
[    0.000000] efi: mem49: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f8d000-0x00000000c9f8e000) (0MB)
[    0.000000] efi: mem50: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f8e000-0x00000000c9f9d000) (0MB)
[    0.000000] efi: mem51: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f9d000-0x00000000c9f9e000) (0MB)
[    0.000000] efi: mem52: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9f9e000-0x00000000c9fa9000) (0MB)
[    0.000000] efi: mem53: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9fa9000-0x00000000c9fae000) (0MB)
[    0.000000] efi: mem54: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9fae000-0x00000000c9fcd000) (0MB)
[    0.000000] efi: mem55: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9fcd000-0x00000000c9fcf000) (0MB)
[    0.000000] efi: mem56: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9fcf000-0x00000000c9fe4000) (0MB)
[    0.000000] efi: mem57: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9fe4000-0x00000000c9fe5000) (0MB)
[    0.000000] efi: mem58: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9fe5000-0x00000000c9ff7000) (0MB)
[    0.000000] efi: mem59: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000c9ff7000-0x00000000ca01d000) (0MB)
[    0.000000] efi: mem60: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca01d000-0x00000000ca031000) (0MB)
[    0.000000] efi: mem61: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca031000-0x00000000ca032000) (0MB)
[    0.000000] efi: mem62: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca032000-0x00000000ca033000) (0MB)
[    0.000000] efi: mem63: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca033000-0x00000000ca035000) (0MB)
[    0.000000] efi: mem64: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca035000-0x00000000ca036000) (0MB)
[    0.000000] efi: mem65: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca036000-0x00000000ca03b000) (0MB)
[    0.000000] efi: mem66: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca03b000-0x00000000ca053000) (0MB)
[    0.000000] efi: mem67: [Runtime Data       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca053000-0x00000000ca0d4000) (0MB)
[    0.000000] efi: mem68: [Runtime Code       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca0d4000-0x00000000ca0ee000) (0MB)
[    0.000000] efi: mem69: [Runtime Data       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca0ee000-0x00000000ca0f0000) (0MB)
[    0.000000] efi: mem70: [Runtime Data       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca0f0000-0x00000000ca0f8000) (0MB)
[    0.000000] efi: mem71: [Runtime Data       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca0f8000-0x00000000ca0fa000) (0MB)
[    0.000000] efi: mem72: [Runtime Data       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca0fa000-0x00000000ca118000) (0MB)
[    0.000000] efi: mem73: [Reserved           |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca118000-0x00000000ca259000) (1MB)
[    0.000000] efi: mem74: [Reserved           |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca259000-0x00000000ca618000) (3MB)
[    0.000000] efi: mem75: [ACPI Memory NVS    |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca618000-0x00000000ca6d4000) (0MB)
[    0.000000] efi: mem76: [ACPI Memory NVS    |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca6d4000-0x00000000ca880000) (1MB)
[    0.000000] efi: mem77: [ACPI Memory NVS    |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca880000-0x00000000ca883000) (0MB)
[    0.000000] efi: mem78: [ACPI Memory NVS    |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca883000-0x00000000ca898000) (0MB)
[    0.000000] efi: mem79: [ACPI Reclaim Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca898000-0x00000000ca89d000) (0MB)
[    0.000000] efi: mem80: [Boot Data          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca89d000-0x00000000ca89e000) (0MB)
[    0.000000] efi: mem81: [ACPI Memory NVS    |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca89e000-0x00000000ca8e1000) (0MB)
[    0.000000] efi: mem82: [Boot Data          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000ca8e1000-0x00000000caa2d000) (1MB)
[    0.000000] efi: mem83: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000caa2d000-0x00000000cacc5000) (2MB)
[    0.000000] efi: mem84: [Boot Data          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000cacc5000-0x00000000cacca000) (0MB)
[    0.000000] efi: mem85: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000cacca000-0x00000000cacce000) (0MB)
[    0.000000] efi: mem86: [Boot Data          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000cacce000-0x00000000cacdb000) (0MB)
[    0.000000] efi: mem87: [Boot Code          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000cacdb000-0x00000000caced000) (0MB)
[    0.000000] efi: mem88: [Boot Data          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000caced000-0x00000000cacf4000) (0MB)
[    0.000000] efi: mem89: [Runtime Data       |RUN|  |  |  |   |WB|WT|WC|UC] range=[0x00000000cacf4000-0x00000000caff4000) (3MB)
[    0.000000] efi: mem90: [Boot Data          |   |  |  |  |   |WB|WT|WC|UC] range=[0x00000000caff4000-0x00000000cb000000) (0MB)
[    0.000000] efi: mem91: [Conventional Memory|   |  |  |  |   |WB|WT|WC|UC] range=[0x0000000100000000-0x000000012f200000) (754MB)
[    0.000000] efi: mem92: [Reserved           |RUN|  |  |  |   |  |  |  |  ] range=[0x00000000cbc00000-0x00000000cfe00000) (66MB)
[    0.000000] efi: mem93: [Memory Mapped I/O  |RUN|  |  |  |   |  |  |  |UC] range=[0x00000000f8000000-0x00000000fc000000) (64MB)
[    0.000000] efi: mem94: [Memory Mapped I/O  |RUN|  |  |  |   |  |  |  |UC] range=[0x00000000fec00000-0x00000000fec01000) (0MB)
[    0.000000] efi: mem95: [Memory Mapped I/O  |RUN|  |  |  |   |  |  |  |UC] range=[0x00000000fed00000-0x00000000fed04000) (0MB)
[    0.000000] efi: mem96: [Memory Mapped I/O  |RUN|  |  |  |   |  |  |  |UC] range=[0x00000000fed1c000-0x00000000fed20000) (0MB)
[    0.000000] efi: mem97: [Memory Mapped I/O  |RUN|  |  |  |   |  |  |  |UC] range=[0x00000000fee00000-0x00000000fee01000) (0MB)
[    0.000000] efi: mem98: [Memory Mapped I/O  |RUN|  |  |  |   |  |  |  |UC] range=[0x00000000ff000000-0x0000000100000000) (16MB)
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] AGP: No AGP bridge found
[    0.000000] e820: last_pfn = 0x12f200 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DFFFF uncachable
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F00000000 write-back
[    0.000000]   1 base 100000000 mask FE0000000 write-back
[    0.000000]   2 base 120000000 mask FF0000000 write-back
[    0.000000]   3 base 0E0000000 mask FE0000000 uncachable
[    0.000000]   4 base 0D0000000 mask FF0000000 uncachable
[    0.000000]   5 base 0CC000000 mask FFC000000 uncachable
[    0.000000]   6 base 0CBC00000 mask FFFC00000 uncachable
[    0.000000]   7 base 12F800000 mask FFF800000 uncachable
[    0.000000]   8 base 12F400000 mask FFFC00000 uncachable
[    0.000000]   9 base 12F200000 mask FFFE00000 uncachable
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: update [mem 0xcbc00000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0xcb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd7b0-0x000fd7bf] mapped at [ffff8800000fd7b0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x02b30000, 0x02b30fff] PGTABLE
[    0.000000] BRK [0x02b31000, 0x02b31fff] PGTABLE
[    0.000000] BRK [0x02b32000, 0x02b32fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x12f000000-0x12f1fffff]
[    0.000000]  [mem 0x12f000000-0x12f1fffff] page 2M
[    0.000000] BRK [0x02b33000, 0x02b33fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x12c000000-0x12effffff]
[    0.000000]  [mem 0x12c000000-0x12effffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x100000000-0x12bffffff]
[    0.000000]  [mem 0x100000000-0x12bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20200000-0x40003fff]
[    0.000000]  [mem 0x20200000-0x3fffffff] page 2M
[    0.000000]  [mem 0x40000000-0x40003fff] page 4k
[    0.000000] BRK [0x02b34000, 0x02b34fff] PGTABLE
[    0.000000] BRK [0x02b35000, 0x02b35fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x40005000-0xc976afff]
[    0.000000]  [mem 0x40005000-0x401fffff] page 4k
[    0.000000]  [mem 0x40200000-0xc95fffff] page 2M
[    0.000000]  [mem 0xc9600000-0xc976afff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9d6f000-0xc9d85fff]
[    0.000000]  [mem 0xc9d6f000-0xc9d85fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9d8c000-0xc9d8dfff]
[    0.000000]  [mem 0xc9d8c000-0xc9d8dfff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9d98000-0xc9eedfff]
[    0.000000]  [mem 0xc9d98000-0xc9eedfff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9ef2000-0xc9f3bfff]
[    0.000000]  [mem 0xc9ef2000-0xc9f3bfff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9f43000-0xc9f44fff]
[    0.000000]  [mem 0xc9f43000-0xc9f44fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9f63000-0xc9f65fff]
[    0.000000]  [mem 0xc9f63000-0xc9f65fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9f68000-0xc9f7efff]
[    0.000000]  [mem 0xc9f68000-0xc9f7efff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9f85000-0xc9f8cfff]
[    0.000000]  [mem 0xc9f85000-0xc9f8cfff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9f8e000-0xc9f9cfff]
[    0.000000]  [mem 0xc9f8e000-0xc9f9cfff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9f9e000-0xc9fa8fff]
[    0.000000]  [mem 0xc9f9e000-0xc9fa8fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9fae000-0xc9fccfff]
[    0.000000]  [mem 0xc9fae000-0xc9fccfff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9fcf000-0xc9fe3fff]
[    0.000000]  [mem 0xc9fcf000-0xc9fe3fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc9fe5000-0xc9ff6fff]
[    0.000000]  [mem 0xc9fe5000-0xc9ff6fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xca01d000-0xca030fff]
[    0.000000]  [mem 0xca01d000-0xca030fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xca032000-0xca032fff]
[    0.000000]  [mem 0xca032000-0xca032fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xca035000-0xca035fff]
[    0.000000]  [mem 0xca035000-0xca035fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xca03b000-0xca052fff]
[    0.000000]  [mem 0xca03b000-0xca052fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xca89d000-0xca89dfff]
[    0.000000]  [mem 0xca89d000-0xca89dfff] page 4k
[    0.000000] init_memory_mapping: [mem 0xca8e1000-0xcacf3fff]
[    0.000000]  [mem 0xca8e1000-0xca9fffff] page 4k
[    0.000000]  [mem 0xcaa00000-0xcabfffff] page 2M
[    0.000000]  [mem 0xcac00000-0xcacf3fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xcaff4000-0xcaffffff]
[    0.000000]  [mem 0xcaff4000-0xcaffffff] page 4k
[    0.000000] RAMDISK: [mem 0x7fc01000-0x7fffffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000CA866000 000024 (v02 _ASUS_)
[    0.000000] ACPI: XSDT 0x00000000CA866090 0000A4 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000CA87A3E0 00010C (v05 _ASUS_ Notebook 01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x00000000CA8661D0 01420F (v02 _ASUS_ Notebook 00000013 INTL 20091112)
[    0.000000] ACPI: FACS 0x00000000CA895080 000040
[    0.000000] ACPI: APIC 0x00000000CA87A4F0 000072 (v03 _ASUS_ Notebook 01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000CA87A568 000044 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
[    0.000000] ACPI: ECDT 0x00000000CA87A5B0 0000C1 (v01 _ASUS_ Notebook 01072009 AMI. 00000005)
[    0.000000] ACPI: MCFG 0x00000000CA87A678 00003C (v01 _ASUS_ Notebook 01072009 MSFT 00000097)
[    0.000000] ACPI: SSDT 0x00000000CA87A6B8 000A3C (v01 DptfTa DptfTab  00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 0x00000000CA87B0F8 000CA5 (v01 SADptf SADptf_  00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 0x00000000CA87BDA0 000098 (v01 PchDpt PchDptf  00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 0x00000000CA87BE38 00091C (v01 CfgTDP CfgTDP_  00001000 INTL 20091112)
[    0.000000] ACPI: SLIC 0x00000000CA87C758 000176 (v01 _ASUS_ Notebook 01072009 ASUS 00000001)
[    0.000000] ACPI: HPET 0x00000000CA87C8D0 000038 (v01 _ASUS_ Notebook 01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x00000000CA87C908 00049A (v01 AhciR1 AhciTab1 00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 0x00000000CA87CDA8 00049E (v01 AhciR2 AhciTab2 00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 0x00000000CA87D248 000886 (v01 PmRef  Cpu0Ist  00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 0x00000000CA87DAD0 000A92 (v01 PmRef  CpuPm    00003000 INTL 20051117)
[    0.000000] ACPI: DMAR 0x00000000CA87E568 0000B8 (v01 INTEL  SNB      00000001 INTL 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000012f1fffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x12f1f3000-0x12f1f6fff]
[    0.000000]  [ffffea0000000000-ffffea0004bfffff] PMD -> [ffff88012a800000-ffff88012e7fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x12f1fffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x1fffffff]
[    0.000000]   node   0: [mem 0x20200000-0x40003fff]
[    0.000000]   node   0: [mem 0x40005000-0xc976afff]
[    0.000000]   node   0: [mem 0xc9d6f000-0xc9d85fff]
[    0.000000]   node   0: [mem 0xc9d8c000-0xc9d8dfff]
[    0.000000]   node   0: [mem 0xc9d98000-0xc9eedfff]
[    0.000000]   node   0: [mem 0xc9ef2000-0xc9f3bfff]
[    0.000000]   node   0: [mem 0xc9f43000-0xc9f44fff]
[    0.000000]   node   0: [mem 0xc9f63000-0xc9f65fff]
[    0.000000]   node   0: [mem 0xc9f68000-0xc9f7efff]
[    0.000000]   node   0: [mem 0xc9f85000-0xc9f8cfff]
[    0.000000]   node   0: [mem 0xc9f8e000-0xc9f9cfff]
[    0.000000]   node   0: [mem 0xc9f9e000-0xc9fa8fff]
[    0.000000]   node   0: [mem 0xc9fae000-0xc9fccfff]
[    0.000000]   node   0: [mem 0xc9fcf000-0xc9fe3fff]
[    0.000000]   node   0: [mem 0xc9fe5000-0xc9ff6fff]
[    0.000000]   node   0: [mem 0xca01d000-0xca030fff]
[    0.000000]   node   0: [mem 0xca032000-0xca032fff]
[    0.000000]   node   0: [mem 0xca035000-0xca035fff]
[    0.000000]   node   0: [mem 0xca03b000-0xca052fff]
[    0.000000]   node   0: [mem 0xca89d000-0xca89dfff]
[    0.000000]   node   0: [mem 0xca8e1000-0xcacf3fff]
[    0.000000]   node   0: [mem 0xcaff4000-0xcaffffff]
[    0.000000]   node   0: [mem 0x100000000-0x12f1fffff]
[    0.000000] Initmem setup node 0 [mem 0x00001000-0x12f1fffff]
[    0.000000] On node 0 totalpages: 1019283
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 25 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 12848 pages used for memmap
[    0.000000]   DMA32 zone: 822261 pages, LIFO batch:31
[    0.000000]   Normal zone: 3016 pages used for memmap
[    0.000000]   Normal zone: 193024 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0xcbe00000-0xcfdfffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x40004000-0x40004fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe719000-0xbe719fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe723000-0xbe723fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe724000-0xbe724fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe72f000-0xbe72ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe730000-0xbe730fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe740000-0xbe740fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe763000-0xbe763fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe76f000-0xbe76ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xc976b000-0xc9d6bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9d6c000-0xc9d6efff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9d86000-0xc9d8bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9d8e000-0xc9d97fff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9eee000-0xc9ef1fff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9f3c000-0xc9f42fff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9f45000-0xc9f62fff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9f66000-0xc9f67fff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9f7f000-0xc9f84fff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9f8d000-0xc9f8dfff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9f9d000-0xc9f9dfff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9fa9000-0xc9fadfff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9fcd000-0xc9fcefff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9fe4000-0xc9fe4fff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9ff7000-0xca01cfff]
[    0.000000] PM: Registered nosave memory: [mem 0xca031000-0xca031fff]
[    0.000000] PM: Registered nosave memory: [mem 0xca033000-0xca034fff]
[    0.000000] PM: Registered nosave memory: [mem 0xca036000-0xca03afff]
[    0.000000] PM: Registered nosave memory: [mem 0xca053000-0xca617fff]
[    0.000000] PM: Registered nosave memory: [mem 0xca618000-0xca897fff]
[    0.000000] PM: Registered nosave memory: [mem 0xca898000-0xca89cfff]
[    0.000000] PM: Registered nosave memory: [mem 0xca89e000-0xca8e0fff]
[    0.000000] PM: Registered nosave memory: [mem 0xcacf4000-0xcaff3fff]
[    0.000000] PM: Registered nosave memory: [mem 0xcb000000-0xcbbfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xcbc00000-0xcfdfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xcfe00000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0xcfe00000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:128 nr_cpumask_bits:128 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 31 pages/cpu @ffff88012ee00000 s86784 r8192 d32000 u524288
[    0.000000] pcpu-alloc: s86784 r8192 d32000 u524288 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1003330
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: initrd=\intel-ucode.img initrd=\initramfs-linux-git.img root=PARTUUID=3a1bce3a-3cfb-41cc-a6c1-ae4879432bc4 rw drm.debug=14 acpi_osi= threadirqs
[    0.000000] ACPI: _OSI method disabled
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340 using standard form
[    0.000000] AGP: Checking aperture...
[    0.000000] AGP: No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3748716K/4077132K available (5343K kernel code, 896K rwdata, 1652K rodata, 1156K init, 1184K bss, 328416K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	Dump stacks of tasks blocking RCU-preempt GP.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=128 to nr_cpu_ids=4.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS:8448 nr_irqs:456 0
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 16777216 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1696.092 MHz processor
[    0.000051] Calibrating delay loop (skipped), value calculated using timer frequency.. 3393.52 BogoMIPS (lpj=5653640)
[    0.000061] pid_max: default: 32768 minimum: 301
[    0.000071] ACPI: Core revision 20140926
[    0.027236] ACPI: All ACPI Tables successfully acquired
[    0.029446] Security Framework initialized
[    0.029456] Yama: becoming mindful.
[    0.029826] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.031363] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.032049] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.032063] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.032325] Initializing cgroup subsys memory
[    0.032335] Initializing cgroup subsys devices
[    0.032340] Initializing cgroup subsys freezer
[    0.032345] Initializing cgroup subsys net_cls
[    0.032350] Initializing cgroup subsys blkio
[    0.032380] CPU: Physical Processor ID: 0
[    0.032384] CPU: Processor Core ID: 0
[    0.032392] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.032953] mce: CPU supports 7 MCE banks
[    0.032970] CPU0: Thermal monitoring enabled (TM1)
[    0.032984] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.033144] Freeing SMP alternatives memory: 16K (ffffffff81a02000 - ffffffff81a06000)
[    0.041558] ftrace: allocating 20500 entries in 81 pages
[    0.055207] dmar: Host address width 36
[    0.055213] dmar: DRHD base: 0x000000fed90000 flags: 0x0
[    0.055230] dmar: IOMMU 0: reg_base_addr fed90000 ver 1:0 cap c0000020e60262 ecap f0101a
[    0.055235] dmar: DRHD base: 0x000000fed91000 flags: 0x1
[    0.055247] dmar: IOMMU 1: reg_base_addr fed91000 ver 1:0 cap c9008020660262 ecap f0105a
[    0.055252] dmar: RMRR base: 0x000000ca5af000 end: 0x000000ca5bbfff
[    0.055256] dmar: RMRR base: 0x000000cbc00000 end: 0x000000cfdfffff
[    0.055334] IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
[    0.055337] HPET id 0 under DRHD base 0xfed91000
[    0.055340] Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.055550] Enabled IRQ remapping in x2apic mode
[    0.055555] Enabling x2apic
[    0.055557] Enabled x2apic
[    0.055580] Switched APIC routing to cluster x2apic.
[    0.056079] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.089101] smpboot: CPU0: Intel(R) Core(TM) i5-3317U CPU @ 1.70GHz (fam: 06, model: 3a, stepping: 09)
[    0.089118] TSC deadline timer enabled
[    0.089149] Performance Events: PEBS fmt1+, 16-deep LBR, IvyBridge events, full-width counters, Intel PMU driver.
[    0.089183] ... version:                3
[    0.089186] ... bit width:              48
[    0.089188] ... generic registers:      4
[    0.089191] ... value mask:             0000ffffffffffff
[    0.089194] ... max period:             0000ffffffffffff
[    0.089197] ... fixed-purpose events:   3
[    0.089200] ... event mask:             000000070000000f
[    0.112593] x86: Booting SMP configuration:
[    0.112598] .... node  #0, CPUs:      #1
[    0.124178] CPU1 microcode updated early to revision 0x1b, date = 2014-05-29
[    0.126918] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.133619]  #2 #3
[    0.167999] x86: Booted up 1 node, 4 CPUs
[    0.168007] smpboot: Total of 4 processors activated (13574.10 BogoMIPS)
[    0.172551] devtmpfs: initialized
[    0.177580] PM: Registering ACPI NVS region [mem 0xc976b000-0xc9d6bfff] (6295552 bytes)
[    0.177685] PM: Registering ACPI NVS region [mem 0xca618000-0xca897fff] (2621440 bytes)
[    0.177730] PM: Registering ACPI NVS region [mem 0xca89e000-0xca8e0fff] (274432 bytes)
[    0.178940] pinctrl core: initialized pinctrl subsystem
[    0.179006] RTC time: 10:01:23, date: 02/05/15
[    0.179157] NET: Registered protocol family 16
[    0.197558] cpuidle: using governor ladder
[    0.215708] cpuidle: using governor menu
[    0.215840] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.215846] ACPI: bus type PCI registered
[    0.215849] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.215926] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.215933] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.216061] PCI: Using configuration type 1 for base access
[    0.239597] ACPI: Added _OSI(Module Device)
[    0.239602] ACPI: Added _OSI(Processor Device)
[    0.239605] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.239609] ACPI: Added _OSI(Processor Aggregator Device)
[    0.242870] ACPI : EC: EC description table is found, configuring boot EC
[    0.246206] ACPI: Executed 1 blocks of module-level executable AML code
[    0.377179] ACPI: Dynamic OEM Table Load:
[    0.377195] ACPI: SSDT 0xFFFF880128A88000 000853 (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
[    0.389636] ACPI: Dynamic OEM Table Load:
[    0.389647] ACPI: SSDT 0xFFFF880128A5DC00 000303 (v01 PmRef  ApIst    00003000 INTL 20051117)
[    0.409512] ACPI: Dynamic OEM Table Load:
[    0.409522] ACPI: SSDT 0xFFFF880128522000 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
[    0.423681] ACPI: Interpreter enabled
[    0.423695] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140926/hwxface-580)
[    0.423707] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140926/hwxface-580)
[    0.423734] ACPI: (supports S0 S3 S4 S5)
[    0.423737] ACPI: Using IOAPIC for interrupt routing
[    0.423775] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.554180] ACPI Error: [_OSI] Namespace lookup failure, AE_NOT_FOUND (20140926/psargs-359)
[    0.554191] ACPI Error: Method parse/execution failed [\_SB_.ASHS._STA] (Node ffff88012a43e1b8), AE_NOT_FOUND (20140926/psparse-536)
[    0.554220] ACPI Error: [_OSI] Namespace lookup failure, AE_NOT_FOUND (20140926/psargs-359)
[    0.554227] ACPI Error: Method parse/execution failed [\_SB_.ASHS._STA] (Node ffff88012a43e1b8), AE_NOT_FOUND (20140926/psparse-536)
[    0.555428] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.555439] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.555484] ACPI Error: [_OSI] Namespace lookup failure, AE_NOT_FOUND (20140926/psargs-359)
[    0.555493] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node ffff88012a427dc0), AE_NOT_FOUND (20140926/psparse-536)
[    0.555507] acpi PNP0A08:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.556479] PCI host bridge to bus 0000:00
[    0.556486] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.556491] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.556496] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.556500] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.556505] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff]
[    0.556509] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    0.556514] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    0.556518] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    0.556523] pci_bus 0000:00: root bus resource [mem 0xcfe00000-0xfeafffff]
[    0.556536] pci 0000:00:00.0: [8086:0154] type 00 class 0x060000
[    0.556688] pci 0000:00:01.0: [8086:0151] type 01 class 0x060400
[    0.556738] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.556813] pci 0000:00:01.0: System wakeup disabled by ACPI
[    0.556880] pci 0000:00:02.0: [8086:0166] type 00 class 0x030000
[    0.556896] pci 0000:00:02.0: reg 0x10: [mem 0xf7400000-0xf77fffff 64bit]
[    0.556905] pci 0000:00:02.0: reg 0x18: [mem 0xd0000000-0xdfffffff 64bit pref]
[    0.556912] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.557055] pci 0000:00:04.0: [8086:0153] type 00 class 0x118000
[    0.557069] pci 0000:00:04.0: reg 0x10: [mem 0xfed98000-0xfed9ffff 64bit]
[    0.557259] pci 0000:00:14.0: [8086:1e31] type 00 class 0x0c0330
[    0.557287] pci 0000:00:14.0: reg 0x10: [mem 0xf7900000-0xf790ffff 64bit]
[    0.557380] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.557458] pci 0000:00:14.0: System wakeup disabled by ACPI
[    0.557519] pci 0000:00:16.0: [8086:1e3a] type 00 class 0x078000
[    0.557546] pci 0000:00:16.0: reg 0x10: [mem 0xf7922000-0xf792200f 64bit]
[    0.557631] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.557776] pci 0000:00:1a.0: [8086:1e2d] type 00 class 0x0c0320
[    0.557803] pci 0000:00:1a.0: reg 0x10: [mem 0xf7920000-0xf79203ff]
[    0.557919] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.557999] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.558061] pci 0000:00:1b.0: [8086:1e20] type 00 class 0x040300
[    0.558085] pci 0000:00:1b.0: reg 0x10: [mem 0xf7918000-0xf791bfff 64bit]
[    0.558186] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.558266] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.558323] pci 0000:00:1c.0: [8086:1e10] type 01 class 0x060400
[    0.558473] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.558562] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.558621] pci 0000:00:1c.1: [8086:1e12] type 01 class 0x060400
[    0.558765] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.558856] pci 0000:00:1c.1: System wakeup disabled by ACPI
[    0.558929] pci 0000:00:1d.0: [8086:1e26] type 00 class 0x0c0320
[    0.558956] pci 0000:00:1d.0: reg 0x10: [mem 0xf791f000-0xf791f3ff]
[    0.559069] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.559148] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.559206] pci 0000:00:1f.0: [8086:1e59] type 00 class 0x060100
[    0.559448] pci 0000:00:1f.2: [8086:1e03] type 00 class 0x010601
[    0.559472] pci 0000:00:1f.2: reg 0x10: [io  0xf0b0-0xf0b7]
[    0.559483] pci 0000:00:1f.2: reg 0x14: [io  0xf0a0-0xf0a3]
[    0.559495] pci 0000:00:1f.2: reg 0x18: [io  0xf090-0xf097]
[    0.559506] pci 0000:00:1f.2: reg 0x1c: [io  0xf080-0xf083]
[    0.559517] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    0.559528] pci 0000:00:1f.2: reg 0x24: [mem 0xf791e000-0xf791e7ff]
[    0.559608] pci 0000:00:1f.2: PME# supported from D3hot
[    0.559735] pci 0000:00:1f.3: [8086:1e22] type 00 class 0x0c0500
[    0.559757] pci 0000:00:1f.3: reg 0x10: [mem 0xf791d000-0xf791d0ff 64bit]
[    0.559784] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
[    0.559929] pci 0000:00:1f.6: [8086:1e24] type 00 class 0x118000
[    0.559955] pci 0000:00:1f.6: reg 0x10: [mem 0xf791c000-0xf791cfff 64bit]
[    0.560214] pci 0000:01:00.0: [10de:1140] type 00 class 0x030200
[    0.560233] pci 0000:01:00.0: reg 0x10: [mem 0xf6000000-0xf6ffffff]
[    0.560251] pci 0000:01:00.0: reg 0x14: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.560269] pci 0000:01:00.0: reg 0x1c: [mem 0xf0000000-0xf1ffffff 64bit pref]
[    0.560280] pci 0000:01:00.0: reg 0x24: [io  0xe000-0xe07f]
[    0.560293] pci 0000:01:00.0: reg 0x30: [mem 0xf7000000-0xf707ffff pref]
[    0.569606] pci 0000:00:01.0: PCI bridge to [bus 01]
[    0.569614] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[    0.569618] pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
[    0.569623] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
[    0.569738] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.570087] pci 0000:03:00.0: [8086:088e] type 00 class 0x028000
[    0.570362] pci 0000:03:00.0: reg 0x10: [mem 0xf7800000-0xf7801fff 64bit]
[    0.571250] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    0.571442] pci 0000:03:00.0: System wakeup disabled by ACPI
[    0.576441] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.576457] pci 0000:00:1c.1:   bridge window [mem 0xf7800000-0xf78fffff]
[    0.633824] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12)
[    0.633899] ACPI: PCI Interrupt Link [LNKB] (IRQs *3 4 5 6 7 10 12)
[    0.633973] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 *10 12)
[    0.634046] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 *10 12)
[    0.634119] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 12) *0, disabled.
[    0.634194] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 12) *0, disabled.
[    0.634268] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 12)
[    0.634342] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 *4 5 6 7 10 12)
[    0.634422] ACPI Error: [_OSI] Namespace lookup failure, AE_NOT_FOUND (20140926/psargs-359)
[    0.634432] ACPI Error: Method parse/execution failed [\_SB_.ASHS._STA] (Node ffff88012a43e1b8), AE_NOT_FOUND (20140926/psparse-536)
[    0.634610] ACPI: Enabled 3 GPEs in block 00 to 3F
[    0.634716] ACPI : EC: GPE = 0x19, I/O: command/status = 0x66, data = 0x62
[    0.634859] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.634865] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.634872] vgaarb: loaded
[    0.634875] vgaarb: bridge control possible 0000:00:02.0
[    0.635135] PCI: Using ACPI for IRQ routing
[    0.636974] PCI: pci_cache_line_size set to 64 bytes
[    0.636986] pci 0000:00:04.0: can't claim BAR 0 [mem 0xfed98000-0xfed9ffff 64bit]: no compatible bridge window
[    0.637105] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.637107] e820: reserve RAM buffer [mem 0x40004000-0x43ffffff]
[    0.637109] e820: reserve RAM buffer [mem 0xbe719018-0xbfffffff]
[    0.637111] e820: reserve RAM buffer [mem 0xbe724018-0xbfffffff]
[    0.637113] e820: reserve RAM buffer [mem 0xbe730018-0xbfffffff]
[    0.637115] e820: reserve RAM buffer [mem 0xbe763018-0xbfffffff]
[    0.637117] e820: reserve RAM buffer [mem 0xc976b000-0xcbffffff]
[    0.637127] e820: reserve RAM buffer [mem 0xc9d86000-0xcbffffff]
[    0.637137] e820: reserve RAM buffer [mem 0xc9d8e000-0xcbffffff]
[    0.637147] e820: reserve RAM buffer [mem 0xc9eee000-0xcbffffff]
[    0.637156] e820: reserve RAM buffer [mem 0xc9f3c000-0xcbffffff]
[    0.637165] e820: reserve RAM buffer [mem 0xc9f45000-0xcbffffff]
[    0.637174] e820: reserve RAM buffer [mem 0xc9f66000-0xcbffffff]
[    0.637183] e820: reserve RAM buffer [mem 0xc9f7f000-0xcbffffff]
[    0.637191] e820: reserve RAM buffer [mem 0xc9f8d000-0xcbffffff]
[    0.637199] e820: reserve RAM buffer [mem 0xc9f9d000-0xcbffffff]
[    0.637206] e820: reserve RAM buffer [mem 0xc9fa9000-0xcbffffff]
[    0.637213] e820: reserve RAM buffer [mem 0xc9fcd000-0xcbffffff]
[    0.637220] e820: reserve RAM buffer [mem 0xc9fe4000-0xcbffffff]
[    0.637226] e820: reserve RAM buffer [mem 0xc9ff7000-0xcbffffff]
[    0.637232] e820: reserve RAM buffer [mem 0xca031000-0xcbffffff]
[    0.637238] e820: reserve RAM buffer [mem 0xca033000-0xcbffffff]
[    0.637243] e820: reserve RAM buffer [mem 0xca036000-0xcbffffff]
[    0.637247] e820: reserve RAM buffer [mem 0xca053000-0xcbffffff]
[    0.637251] e820: reserve RAM buffer [mem 0xca89e000-0xcbffffff]
[    0.637255] e820: reserve RAM buffer [mem 0xcacf4000-0xcbffffff]
[    0.637257] e820: reserve RAM buffer [mem 0xcb000000-0xcbffffff]
[    0.637259] e820: reserve RAM buffer [mem 0x12f200000-0x12fffffff]
[    0.637400] NetLabel: Initializing
[    0.637404] NetLabel:  domain hash size = 128
[    0.637406] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.637423] NetLabel:  unlabeled traffic allowed by default
[    0.637466] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.637476] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.639518] Switched to clocksource hpet
[    0.646057] pnp: PnP ACPI init
[    0.646212] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.646220] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.699777] system 00:01: [io  0x0680-0x069f] has been reserved
[    0.699783] system 00:01: [io  0x1000-0x100f] has been reserved
[    0.699788] system 00:01: [io  0xffff] has been reserved
[    0.699793] system 00:01: [io  0xffff] has been reserved
[    0.699797] system 00:01: [io  0x0400-0x0453] could not be reserved
[    0.699802] system 00:01: [io  0x0458-0x047f] has been reserved
[    0.699806] system 00:01: [io  0x0500-0x057f] has been reserved
[    0.699811] system 00:01: [io  0x164e-0x164f] has been reserved
[    0.699817] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.699872] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.699944] system 00:03: [io  0x0454-0x0457] has been reserved
[    0.699950] system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.700018] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    0.700024] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.700112] pnp 00:05: Plug and Play ACPI device, IDs ETD0105 SYN0a00 SYN0002 PNP0f03 PNP0f13 PNP0f12 (active)
[    0.700170] pnp 00:06: Plug and Play ACPI device, IDs ATK3001 PNP030b (active)
[    0.700454] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.700460] system 00:07: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.700465] system 00:07: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.700470] system 00:07: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.700475] system 00:07: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.700480] system 00:07: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.700485] system 00:07: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.700490] system 00:07: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.700496] system 00:07: [mem 0xff000000-0xffffffff] has been reserved
[    0.700501] system 00:07: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.700506] system 00:07: [mem 0xcfe00000-0xcfe00fff] has been reserved
[    0.700512] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.700765] system 00:08: [mem 0x20000000-0x201fffff] has been reserved
[    0.700771] system 00:08: [mem 0x40004000-0x40004fff] has been reserved
[    0.700776] system 00:08: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.700801] ACPI Error: [_OSI] Namespace lookup failure, AE_NOT_FOUND (20140926/psargs-359)
[    0.700811] ACPI Error: Method parse/execution failed [\_SB_.ASHS._STA] (Node ffff88012a43e1b8), AE_NOT_FOUND (20140926/psparse-536)
[    0.700855] pnp: PnP ACPI: found 9 devices
[    0.708289] pci 0000:00:04.0: BAR 0: assigned [mem 0xcfe08000-0xcfe0ffff 64bit]
[    0.708301] pci 0000:00:01.0: PCI bridge to [bus 01]
[    0.708306] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[    0.708312] pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
[    0.708318] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
[    0.708326] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.708349] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.708360] pci 0000:00:1c.1:   bridge window [mem 0xf7800000-0xf78fffff]
[    0.708377] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.708379] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.708382] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.708384] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000d3fff]
[    0.708386] pci_bus 0000:00: resource 8 [mem 0x000d4000-0x000d7fff]
[    0.708389] pci_bus 0000:00: resource 9 [mem 0x000d8000-0x000dbfff]
[    0.708391] pci_bus 0000:00: resource 10 [mem 0x000dc000-0x000dffff]
[    0.708393] pci_bus 0000:00: resource 11 [mem 0xcfe00000-0xfeafffff]
[    0.708396] pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
[    0.708398] pci_bus 0000:01: resource 1 [mem 0xf6000000-0xf70fffff]
[    0.708401] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xf1ffffff 64bit pref]
[    0.708403] pci_bus 0000:03: resource 1 [mem 0xf7800000-0xf78fffff]
[    0.708441] NET: Registered protocol family 2
[    0.708663] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[    0.708772] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
[    0.708846] TCP: Hash tables configured (established 32768 bind 32768)
[    0.708869] TCP: reno registered
[    0.708881] UDP hash table entries: 2048 (order: 4, 65536 bytes)
[    0.708904] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
[    0.708968] NET: Registered protocol family 1
[    0.708995] pci 0000:00:02.0: Video device with shadowed ROM
[    0.743110] PCI: CLS 64 bytes, default 64
[    0.743168] Unpacking initramfs...
[    0.829912] Freeing initrd memory: 4092K (ffff88007fc01000 - ffff880080000000)
[    0.829953] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.829959] software IO TLB [mem 0xba719000-0xbe719000] (64MB) mapped at [ffff8800ba719000-ffff8800be718fff]
[    0.830306] RAPL PMU detected, hw unit 2^-16 Joules, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    0.830373] microcode: CPU0 sig=0x306a9, pf=0x10, revision=0x1b
[    0.830383] microcode: CPU1 sig=0x306a9, pf=0x10, revision=0x1b
[    0.830396] microcode: CPU2 sig=0x306a9, pf=0x10, revision=0x1b
[    0.830409] microcode: CPU3 sig=0x306a9, pf=0x10, revision=0x1b
[    0.830492] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.830532] Scanning for low memory corruption every 60 seconds
[    0.830861] futex hash table entries: 1024 (order: 4, 65536 bytes)
[    0.830885] Initialise system trusted keyring
[    0.831408] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.833163] zpool: loaded
[    0.833170] zbud: loaded
[    0.833446] VFS: Disk quotas dquot_6.5.2
[    0.833489] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.833633] msgmni has been set to 7681
[    0.833700] Key type big_key registered
[    0.833971] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.834033] io scheduler noop registered
[    0.834039] io scheduler deadline registered
[    0.834081] io scheduler cfq registered (default)
[    0.834308] pcieport 0000:00:01.0: irq 26 for MSI/MSI-X
[    0.834745] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.834772] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.834824] efifb: probing for efifb
[    0.834847] efifb: framebuffer at 0xd0000000, mapped to 0xffffc90004800000, using 3072k, total 3072k
[    0.834853] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    0.834856] efifb: scrolling: redraw
[    0.834860] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.838051] Console: switching to colour frame buffer device 128x48
[    0.841176] fb0: EFI VGA frame buffer device
[    0.841218] intel_idle: MWAIT substates: 0x21120
[    0.841219] intel_idle: v0.4 model 0x3A
[    0.841221] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.841469] GHES: HEST is not enabled!
[    0.841595] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    0.842239] Linux agpgart interface v0.103
[    0.842336] rtc_cmos 00:02: RTC can wake from S4
[    0.842518] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[    0.842644] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.842715] Intel P-state driver initializing.
[    0.842919] ledtrig-cpu: registered to indicate activity on CPUs
[    0.843336] TCP: cubic registered
[    0.843633] NET: Registered protocol family 10
[    0.844260] NET: Registered protocol family 17
[    0.845232] Loading compiled-in X.509 certificates
[    0.845333] registered taskstats version 1
[    0.846459]   Magic number: 3:370:21
[    0.846678] rtc_cmos 00:02: setting system clock to 2015-02-05 10:01:24 UTC (1423130484)
[    0.847258] PM: Hibernation image not present or could not be loaded.
[    0.849320] Freeing unused kernel memory: 1156K (ffffffff818e1000 - ffffffff81a02000)
[    0.849425] Write protecting the kernel read-only data: 8192k
[    0.854488] Freeing unused kernel memory: 788K (ffff88000253b000 - ffff880002600000)
[    0.856799] Freeing unused kernel memory: 396K (ffff88000279d000 - ffff880002800000)
[    0.865601] random: systemd-tmpfile urandom read with 2 bits of entropy available
[    0.870149] wmi: Mapper loaded
[    0.872312] asus_wmi: ASUS WMI generic driver loaded
[    0.873667] asus_wmi: Initialization: 0x1
[    0.874693] asus_wmi: BIOS WMI version: 7.9
[    0.875680] asus_wmi: SFUN value: 0x4a2877
[    0.877373] input: Asus WMI hotkeys as /devices/platform/asus-nb-wmi/input/input0
[    0.908353] asus_wmi: Backlight controlled by ACPI video driver
[    0.923780] i8042: PNP: PS/2 Controller [PNP030b:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12
[    0.927675] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.928694] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.931043] ACPI: bus type USB registered
[    0.932025] usbcore: registered new interface driver usbfs
[    0.933027] usbcore: registered new interface driver hub
[    0.934142] usbcore: registered new device driver usb
[    0.936181] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.936181] SCSI subsystem initialized
[    0.939040] ehci-pci: EHCI PCI platform driver
[    0.940568] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.941758] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.942957] ehci-pci 0000:00:1a.0: debug port 2
[    0.943320] libata version 3.00 loaded.
[    0.949501] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.949700] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf7920000
[    0.959697] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.960819] hub 1-0:1.0: USB hub found
[    0.961693] hub 1-0:1.0: 2 ports detected
[    0.962811] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.963688] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.964551] ehci-pci 0000:00:1d.0: debug port 2
[    0.969312] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.969444] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf791f000
[    0.979772] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.980939] hub 2-0:1.0: USB hub found
[    0.981790] hub 2-0:1.0: 2 ports detected
[    0.982727] ahci 0000:00:1f.2: version 3.0
[    0.982911] ahci 0000:00:1f.2: irq 27 for MSI/MSI-X
[    0.982980] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3 impl SATA mode
[    0.983951] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst
[    0.990563] scsi host0: ahci
[    0.991567] scsi host1: ahci
[    0.992345] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    0.993622] scsi host2: ahci
[    0.994688] scsi host3: ahci
[    0.995707] scsi host4: ahci
[    0.996929] scsi host5: ahci
[    0.997802] ata1: SATA max UDMA/133 abar m2048@0xf791e000 port 0xf791e100 irq 27
[    0.998640] ata2: SATA max UDMA/133 abar m2048@0xf791e000 port 0xf791e180 irq 27
[    0.999453] ata3: DUMMY
[    1.000291] ata4: DUMMY
[    1.001062] ata5: DUMMY
[    1.001811] ata6: DUMMY
[    1.002751] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.003611] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    1.004535] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    1.004561] xhci_hcd 0000:00:14.0: irq 28 for MSI/MSI-X
[    1.004810] hub 3-0:1.0: USB hub found
[    1.005650] hub 3-0:1.0: 4 ports detected
[    1.006628] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.007449] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[    1.008416] hub 4-0:1.0: USB hub found
[    1.009239] hub 4-0:1.0: 4 ports detected
[    1.266574] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    1.286601] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.319935] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    1.321698] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    1.323888] ata2.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.326215] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.328195] ata2.00: ACPI cmd ef/10:06:00:00:00:a0 (SET FEATURES) succeeded
[    1.328203] ata2.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.329780] ata1.00: ACPI cmd ef/10:06:00:00:00:a0 (SET FEATURES) succeeded
[    1.329785] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.331687] ata2.00: ATA-9: SanDisk SSD i100 32GB, 11.50.00, max UDMA/133
[    1.333128] ata2.00: 62533296 sectors, multi 1: LBA48 NCQ (depth 31/32)
[    1.334770] ata1.00: supports DRM functions and may not be fully accessible
[    1.336393] ata1.00: failed to get NCQ Send/Recv Log Emask 0x1
[    1.336397] ata1.00: ATA-9: Samsung SSD 840 EVO 250GB, EXT0CB6Q, max UDMA/133
[    1.337866] ata1.00: 488397168 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    1.339673] ata2.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.341367] ata2.00: ACPI cmd ef/10:06:00:00:00:a0 (SET FEATURES) succeeded
[    1.341375] ata2.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.343108] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.344640] ata1.00: ACPI cmd ef/10:06:00:00:00:a0 (SET FEATURES) succeeded
[    1.344646] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.346074] ata2.00: configured for UDMA/133
[    1.347707] ata1.00: supports DRM functions and may not be fully accessible
[    1.349267] ata1.00: failed to get NCQ Send/Recv Log Emask 0x1
[    1.349273] ata1.00: configured for UDMA/133
[    1.356945] scsi 0:0:0:0: Direct-Access     ATA      Samsung SSD 840  CB6Q PQ: 0 ANSI: 5
[    1.359256] scsi 1:0:0:0: Direct-Access     ATA      SanDisk SSD i100 0.00 PQ: 0 ANSI: 5
[    1.364573] sd 1:0:0:0: [sdb] 62533296 512-byte logical blocks: (32.0 GB/29.8 GiB)
[    1.366030] sd 0:0:0:0: [sda] 488397168 512-byte logical blocks: (250 GB/232 GiB)
[    1.367580] sd 1:0:0:0: [sdb] Write Protect is off
[    1.368941] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.368955] sd 0:0:0:0: [sda] Write Protect is off
[    1.370302] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.370324] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.370391] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.371943]  sdb: sdb1 sdb2
[    1.372566] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.381656]  sda: sda1 sda2 sda3 sda4 sda5
[    1.383890] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.393937] hub 1-1:1.0: USB hub found
[    1.394896] hub 1-1:1.0: 6 ports detected
[    1.410948] hub 2-1:1.0: USB hub found
[    1.411941] hub 2-1:1.0: 6 ports detected
[    1.503749] EXT4-fs (sda5): mounted filesystem with ordered data mode. Opts: (null)
[    1.663618] usb 1-1.4: new high-speed USB device number 3 using ehci-pci
[    1.680263] usb 2-1.5: new high-speed USB device number 3 using ehci-pci
[    1.730570] systemd[1]: systemd 218 running in system mode. (+PAM -AUDIT -SELINUX -IMA -APPARMOR +SMACK -SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID -ELFUTILS +KMOD +IDN)
[    1.734001] systemd[1]: Detected architecture 'x86-64'.
[    1.741702] systemd[1]: Set hostname to <stroemsoe>.
[    1.817366] systemd[1]: [/usr/lib/systemd/system/mpd.service:17] Unknown lvalue 'ControlGroup' in section 'Service'
[    1.818301] systemd[1]: [/usr/lib/systemd/system/mpd.service:20] Unknown lvalue 'ControlGroupAttribute' in section 'Service'
[    1.830510] systemd[1]: Cannot add dependency job for unit display-manager.service, ignoring: Unit display-manager.service failed to load: No such file or directory.
[    1.832762] systemd[1]: Starting Remote File Systems.
[    1.833775] tsc: Refined TSC clocksource calibration: 1696.147 MHz
[    1.835821] systemd[1]: Reached target Remote File Systems.
[    1.836811] systemd[1]: Starting Arbitrary Executable File Formats File System Automount Point.
[    1.838877] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[    1.839889] systemd[1]: Starting Dispatch Password Requests to Console Directory Watch.
[    1.840959] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    1.841969] systemd[1]: Starting Forward Password Requests to Wall Directory Watch.
[    1.842986] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    1.844016] systemd[1]: Starting Root Slice.
[    1.846152] systemd[1]: Created slice Root Slice.
[    1.847175] systemd[1]: Starting Journal Socket (/dev/log).
[    1.849204] systemd[1]: Listening on Journal Socket (/dev/log).
[    1.850200] systemd[1]: Starting Device-mapper event daemon FIFOs.
[    1.852227] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[    1.853224] systemd[1]: Starting Delayed Shutdown Socket.
[    1.855312] systemd[1]: Listening on Delayed Shutdown Socket.
[    1.856318] systemd[1]: Starting User and Session Slice.
[    1.858450] systemd[1]: Created slice User and Session Slice.
[    1.859463] systemd[1]: Starting Paths.
[    1.861574] systemd[1]: Reached target Paths.
[    1.862600] systemd[1]: Starting /dev/initctl Compatibility Named Pipe.
[    1.864743] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe.
[    1.865797] systemd[1]: Starting System Slice.
[    1.868079] systemd[1]: Created slice System Slice.
[    1.869140] systemd[1]: Starting system-getty.slice.
[    1.871357] systemd[1]: Created slice system-getty.slice.
[    1.872414] systemd[1]: Starting Slices.
[    1.874464] systemd[1]: Reached target Slices.
[    1.875488] systemd[1]: Starting system-systemd\x2dfsck.slice.
[    1.877755] systemd[1]: Created slice system-systemd\x2dfsck.slice.
[    1.878746] systemd[1]: Expecting device dev-sda1.device...
[    1.880775] systemd[1]: Starting udev Control Socket.
[    1.882715] systemd[1]: Listening on udev Control Socket.
[    1.883711] systemd[1]: Starting Journal Socket.
[    1.885631] systemd[1]: Listening on Journal Socket.
[    1.888183] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    1.890500] systemd[1]: Starting Setup Virtual Console...
[    1.893803] systemd[1]: Started Set Up Additional Binary Formats.
[    1.894888] systemd[1]: Mounting Huge Pages File System...
[    1.897320] systemd[1]: Started File System Check on Root Device.
[    1.898347] systemd[1]: Starting Remount Root and Kernel File Systems...
[    1.901191] systemd[1]: Expecting device sys-subsystem-net-devices-wlp3s0.device...
[    1.903615] systemd[1]: Mounting POSIX Message Queue File System...
[    1.903953] EXT4-fs (sda5): re-mounted. Opts: data=ordered
[    1.907422] systemd[1]: Starting Encrypted Volumes.
[    1.909542] systemd[1]: Reached target Encrypted Volumes.
[    1.910596] systemd[1]: Starting udev Kernel Socket.
[    1.912695] systemd[1]: Listening on udev Kernel Socket.
[    1.913750] systemd[1]: Starting udev Coldplug all Devices...
[    1.916317] systemd[1]: Mounting Debug File System...
[    1.925257] systemd[1]: Listening on Journal Audit Socket.
[    1.926235] systemd[1]: Starting system-netctl\x2dauto.slice.
[    1.928339] systemd[1]: Created slice system-netctl\x2dauto.slice.
[    1.929692] systemd[1]: Starting Load Kernel Modules...
[    1.932009] systemd[1]: Starting Journal Service...
[    1.936153] systemd[1]: Mounted POSIX Message Queue File System.
[    1.938405] systemd[1]: Mounted Huge Pages File System.
[    1.940628] systemd[1]: Mounted Debug File System.
[    1.943178] systemd[1]: Started Create list of required static device nodes for the current kernel.
[    1.945676] systemd[1]: Started Setup Virtual Console.
[    1.948190] systemd[1]: Started Remount Root and Kernel File Systems.
[    1.949979] systemd[1]: systemd-modules-load.service: main process exited, code=exited, status=1/FAILURE
[    1.954117] systemd[1]: Failed to start Load Kernel Modules.
[    1.955354] systemd[1]: Unit systemd-modules-load.service entered failed state.
[    1.956450] systemd[1]: systemd-modules-load.service failed.
[    1.960485] systemd[1]: Started udev Coldplug all Devices.
[    1.972552] systemd[1]: Mounted FUSE Control File System.
[    1.973718] systemd[1]: Mounting Configuration File System...
[    1.976357] systemd[1]: Starting Apply Kernel Variables...
[    1.979264] systemd[1]: Started Rebuild Dynamic Linker Cache.
[    1.980422] systemd[1]: Activating swap /swapfile...
[    1.983015] systemd[1]: Started First Boot Wizard.
[    1.985071] systemd[1]: Started Rebuild Hardware Database.
[    1.986152] systemd[1]: Starting Load/Save Random Seed...
[    1.988861] systemd[1]: Started Create System Users.
[    1.990308] systemd[1]: Starting Create Static Device Nodes in /dev...
[    1.995608] systemd[1]: Mounted Configuration File System.
[    1.998344] systemd[1]: Started Apply Kernel Variables.
[    2.000889] systemd[1]: Started Load/Save Random Seed.
[    2.005396] systemd[1]: Started Create Static Device Nodes in /dev.
[    2.010112] systemd[1]: Starting udev Kernel Device Manager...
[    2.012763] systemd[1]: Starting Local File Systems (Pre).
[    2.015434] systemd[1]: Reached target Local File Systems (Pre).
[    2.016731] systemd[1]: Mounting /tmp...
[    2.024969] systemd[1]: Mounted /tmp.
[    2.035713] systemd[1]: Started udev Kernel Device Manager.
[    2.154083] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    2.163801] [drm] Initialized drm 1.1.0 20060810
[    2.174575] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input3
[    2.182635] ACPI: AC Adapter [AC0] (on-line)
[    2.185714] Adding 8388604k swap on /swapfile.  Priority:-1 extents:10 across:9191420k SSFS
[    2.190210] systemd[1]: Activated swap /swapfile.
[    2.192225] mei_me 0000:00:16.0: irq 29 for MSI/MSI-X
[    2.193041] thermal LNXTHERM:00: registered as thermal_zone1
[    2.194236] ACPI: Thermal Zone [THRM] (60 C)
[    2.195731] systemd[1]: Starting Swap.
[    2.199051] systemd[1]: Reached target Swap.
[    2.201703] cfg80211: Calling CRDA to update world regulatory domain
[    2.205873] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042f conflicts with OpRegion 0x0000000000000400-0x000000000000044f (\GPIS) (20140926/utaddress-258)
[    2.208691] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042f conflicts with OpRegion 0x0000000000000400-0x000000000000047f (\PMIO) (20140926/utaddress-258)
[    2.211484] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    2.211764] ACPI: Lid Switch [LID]
[    2.211857] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input4
[    2.211861] ACPI: Power Button [PWRB]
[    2.211918] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input5
[    2.211920] ACPI: Sleep Button [SLPB]
[    2.220128] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054f conflicts with OpRegion 0x0000000000000500-0x000000000000057f (\GPIO) (20140926/utaddress-258)
[    2.220130] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GP01) (20140926/utaddress-258)
[    2.220132] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    2.220134] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053f conflicts with OpRegion 0x0000000000000500-0x000000000000057f (\GPIO) (20140926/utaddress-258)
[    2.220136] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GP01) (20140926/utaddress-258)
[    2.220136] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    2.220138] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052f conflicts with OpRegion 0x0000000000000500-0x000000000000057f (\GPIO) (20140926/utaddress-258)
[    2.220140] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GP01) (20140926/utaddress-258)
[    2.220140] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    2.220141] lpc_ich: Resource conflict(s) found affecting gpio_ich
[    2.220397] Intel(R) Wireless WiFi driver for Linux, in-tree:
[    2.220397] Copyright(c) 2003- 2014 Intel Corporation
[    2.220587] iwlwifi 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.220763] iwlwifi 0000:03:00.0: irq 30 for MSI/MSI-X
[    2.235793] [drm:i915_dump_device_info] i915 device info: gen=7, pciid=0x0166 rev=0x09 flags=is_mobile,need_gfx_hws,is_ivybridge,has_fbc,has_hotplug,has_llc,
[    2.235793] [drm:intel_detect_pch] Found PantherPoint PCH
[    2.238538] [drm] Memory usable by graphics device = 2048M
[    2.238540] [drm:i915_gem_gtt_init] GMADR size = 256M
[    2.238541] [drm:i915_gem_gtt_init] GTT stolen size = 64M
[    2.238542] [drm:i915_gem_gtt_init] ppgtt mode: 1
[    2.238542] [drm] Replacing VGA console driver
[    2.240871] iwlwifi 0000:03:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[    2.252221] input: PC Speaker as /devices/platform/pcspkr/input/input6
[    2.266505] checking generic (d0000000 300000) vs hw (d0000000 10000000)
[    2.266507] fb: switching to inteldrmfb from EFI VGA
[    2.268542] Console: switching to colour dummy device 80x25
[    2.268595] systemd[1]: Found device Samsung_SSD_840_EVO_250GB EFI\x20System.
[    2.269528] [drm:intel_opregion_setup] graphic opregion physical addr: 0xca889018
[    2.269542] [drm:intel_opregion_setup] Public ACPI methods supported
[    2.269544] [drm:intel_opregion_setup] SWSCI supported
[    2.274986] systemd[1]: Starting system-systemd\x2dbacklight.slice.
[    2.275184] systemd[1]: Created slice system-systemd\x2dbacklight.slice.
[    2.275211] systemd[1]: Starting Load/Save Screen Backlight Brightness of leds:asus::kbd_backlight...
[    2.275760] systemd[1]: Starting File System Check on /dev/sda1...
[    2.278316] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUG disabled
[    2.278328] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUGFS disabled
[    2.278334] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[    2.278340] iwlwifi 0000:03:00.0: Detected Intel(R) Centrino(R) Advanced-N 6235 AGN, REV=0xB0
[    2.278496] iwlwifi 0000:03:00.0: L1 Enabled; Disabling L0S
[    2.282217] systemd[1]: Started Load/Save Screen Backlight Brightness of leds:asus::kbd_backlight.
[    2.287056] AVX version of gcm_enc/dec engaged.
[    2.287064] AES CTR mode by8 optimization enabled
[    2.289861] systemd[1]: Started Journal Service.
[    2.296980] [drm:swsci_setup] SWSCI GBDA callbacks 00000cf3, SBCB callbacks 00000241
[    2.296984] [drm:intel_opregion_setup] ASLE supported
[    2.297034] i915 0000:00:02.0: irq 31 for MSI/MSI-X
[    2.297047] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    2.297053] [drm] Driver supports precise vblank timestamp query.
[    2.297059] [drm:init_vbt_defaults] Set default to SSC at 120000 kHz
[    2.297061] [drm:validate_vbt] Using VBT from OpRegion: $VBT SNB/IVB-MOBILE d
[    2.297064] [drm:parse_general_features] BDB_GENERAL_FEATURES int_tv_support 0 int_crt_support 1 lvds_use_ssc 0 lvds_ssc_freq 120000 display_clock_mode 0 fdi_rx_polarity_inverted 0
[    2.297066] [drm:parse_general_definitions] crt_ddc_bus_pin: 2
[    2.297069] [drm:parse_lfp_panel_data] DRRS supported mode is seamless
[    2.297071] [drm:parse_lfp_panel_data] Found panel mode in BIOS VBT tables:
[    2.297075] [drm:drm_mode_debug_printmodeline] Modeline 0:"1366x768" 0 77000 1366 1424 1460 1560 768 771 778 822 0x8 0xa
[    2.297078] [drm:parse_lfp_panel_data] VBT initial LVDS value 300300
[    2.297080] [drm:parse_lfp_backlight] VBT backlight PWM modulation frequency 227 Hz, active high, min brightness 0, level 255
[    2.297083] [drm:parse_sdvo_panel_data] Found SDVO panel mode in BIOS VBT tables:
[    2.297087] [drm:drm_mode_debug_printmodeline] Modeline 0:"1600x1200" 0 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x8 0xa
[    2.297089] [drm:parse_sdvo_device_mapping] No SDVO device info is found in VBT
[    2.297091] [drm:parse_driver_features] DRRS State Enabled:1
[    2.297217] [drm:intel_dsm_platform_mux_info] MUX info connectors: 5
[    2.297220] [drm:intel_dsm_platform_mux_info] Connector id: 0x0000000080010400
[    2.297221] [drm:intel_dsm_platform_mux_info]   port id: LVDS
[    2.299161] [drm:intel_dsm_platform_mux_info]   display mux info: MUXed between iGPU and dGPU
[    2.299163] [drm:intel_dsm_platform_mux_info]   aux/dc mux info: MUXed between iGPU and dGPU
[    2.299165] [drm:intel_dsm_platform_mux_info]   hpd mux info: unknown
[    2.299167] [drm:intel_dsm_platform_mux_info] Connector id: 0x0000000080010100
[    2.299169] [drm:intel_dsm_platform_mux_info]   port id: Analog VGA
[    2.299171] [drm:intel_dsm_platform_mux_info]   display mux info: MUXed between iGPU and dGPU
[    2.299173] [drm:intel_dsm_platform_mux_info]   aux/dc mux info: MUXed between iGPU and dGPU
[    2.299174] [drm:intel_dsm_platform_mux_info]   hpd mux info: unknown
[    2.299176] [drm:intel_dsm_platform_mux_info] Connector id: 0x0000000080010300
[    2.299178] [drm:intel_dsm_platform_mux_info]   port id: HDMI/DVI_C
[    2.299180] [drm:intel_dsm_platform_mux_info]   display mux info: MUXed between iGPU and dGPU
[    2.299181] [drm:intel_dsm_platform_mux_info]   aux/dc mux info: MUXed between iGPU and dGPU
[    2.299183] [drm:intel_dsm_platform_mux_info]   hpd mux info: unknown
[    2.299185] [drm:intel_dsm_platform_mux_info] Connector id: 0x0000000080010301
[    2.299187] [drm:intel_dsm_platform_mux_info]   port id: DisplayPort_B
[    2.299189] [drm:intel_dsm_platform_mux_info]   display mux info: MUXed between iGPU and dGPU
[    2.299191] [drm:intel_dsm_platform_mux_info]   aux/dc mux info: MUXed between iGPU and dGPU
[    2.299193] [drm:intel_dsm_platform_mux_info]   hpd mux info: unknown
[    2.299194] [drm:intel_dsm_platform_mux_info] Connector id: 0x0000000080000302
[    2.299196] [drm:intel_dsm_platform_mux_info]   port id: DisplayPort_D
[    2.299198] [drm:intel_dsm_platform_mux_info]   display mux info: MUXed between iGPU and dGPU
[    2.299199] [drm:intel_dsm_platform_mux_info]   aux/dc mux info: MUXed between iGPU and dGPU
[    2.299201] [drm:intel_dsm_platform_mux_info]   hpd mux info: unknown
[    2.299212] [drm:i915_gem_init_stolen] found 67108864 bytes of stolen memory at cbe00000
[    2.299216] [drm:intel_display_power_get] enabling always-on
[    2.302553] [drm:intel_print_wm_latency] Primary WM0 latency 12 (1.2 usec)
[    2.302558] [drm:intel_print_wm_latency] Primary WM1 latency 4 (2.0 usec)
[    2.302560] [drm:intel_print_wm_latency] Primary WM2 latency 16 (8.0 usec)
[    2.302563] [drm:intel_print_wm_latency] Primary WM3 latency 32 (16.0 usec)
[    2.302565] [drm:intel_print_wm_latency] Sprite WM0 latency 12 (1.2 usec)
[    2.302567] [drm:intel_print_wm_latency] Sprite WM1 latency 4 (2.0 usec)
[    2.302569] [drm:intel_print_wm_latency] Sprite WM2 latency 16 (8.0 usec)
[    2.302572] [drm:intel_print_wm_latency] Sprite WM3 latency 32 (16.0 usec)
[    2.302574] [drm:intel_print_wm_latency] Cursor WM0 latency 12 (1.2 usec)
[    2.302576] [drm:intel_print_wm_latency] Cursor WM1 latency 4 (2.0 usec)
[    2.302578] [drm:intel_print_wm_latency] Cursor WM2 latency 16 (8.0 usec)
[    2.302581] [drm:intel_print_wm_latency] Cursor WM3 latency 64 (32.0 usec)
[    2.302584] [drm:intel_modeset_init] 3 display pipes available.
[    2.302604] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    2.302918] [drm:intel_lvds_init] LVDS is not present in VBT
[    2.302989] [drm:intel_crt_reset] pch crt adpa set to 0xf40000
[    2.302995] [drm:intel_dp_init_connector] Adding eDP connector on port A
[    2.303044] [drm:intel_dp_init_panel_power_sequencer] cur t1_t3 1700 t8 2000 t9 2000 t10 500 t11_t12 6000
[    2.303047] [drm:intel_dp_init_panel_power_sequencer] vbt t1_t3 1700 t8 2000 t9 2000 t10 500 t11_t12 5000
[    2.303049] [drm:intel_dp_init_panel_power_sequencer] panel power up delay 170, power down delay 50, power cycle delay 600
[    2.303051] [drm:intel_dp_init_panel_power_sequencer] backlight on delay 200, off delay 200
[    2.303054] [drm:intel_dp_aux_init] registering DPDDC-A bus for card0-eDP-1
[    2.303113] [drm:edp_panel_vdd_on] Turning eDP VDD on
[    2.303123] [drm:edp_panel_vdd_on] PP_STATUS: 0x80000008 PP_CONTROL: 0xabcd000f
[    2.303406] [drm:intel_dp_get_dpcd] DPCD: 11 0a 81 01 00 00 01 00 02 02 06 00 00 0b 00
[    2.303576] [drm:intel_dp_init_panel_power_sequencer_registers] panel power sequencer register settings: PP_ON 0x46a40001, PP_OFF 0x1f40001, PP_DIV 0x186906
[    2.306831] [drm:nouveau_display_options] Loading Nouveau with parameters:
[    2.306835] [drm:nouveau_display_options] ... tv_disable   : 0
[    2.306837] [drm:nouveau_display_options] ... ignorelid    : 0
[    2.306838] [drm:nouveau_display_options] ... duallink     : 1
[    2.306840] [drm:nouveau_display_options] ... nofbaccel    : 0
[    2.306842] [drm:nouveau_display_options] ... config       : (null)
[    2.306843] [drm:nouveau_display_options] ... debug        : (null)
[    2.306845] [drm:nouveau_display_options] ... noaccel      : 0
[    2.306847] [drm:nouveau_display_options] ... modeset      : -1
[    2.306848] [drm:nouveau_display_options] ... runpm        : -1
[    2.306850] [drm:nouveau_display_options] ... vram_pushbuf : 0
[    2.306852] [drm:nouveau_display_options] ... pstate       : 0
[    2.306855] MXM: GUID detected in BIOS
[    2.306904] ACPI Exception: AE_AML_PACKAGE_LIMIT, Index (0x000000003) is beyond end of object (length 0x0) (20140926/exoparg2-420)
[    2.306917] ACPI Error: Method parse/execution failed [\_SB_.PCI0.GFX0._DSM] (Node ffff88012a432348), AE_AML_PACKAGE_LIMIT (20140926/psparse-536)
[    2.306935] ACPI: \_SB_.PCI0.GFX0: failed to evaluate _DSM (0x300b)
[    2.306944] ACPI Warning: \_SB_.PCI0.GFX0._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20140926/nsarguments-95)
[    2.307706] ACPI Warning: \_SB_.PCI0.GFX0._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20140926/nsarguments-95)
[    2.307828] i915 0000:00:02.0: optimus capabilities: enabled, status dynamic power,
[    2.307872] ACPI Exception: AE_AML_PACKAGE_LIMIT, Index (0x000000003) is beyond end of object (length 0x0) (20140926/exoparg2-420)
[    2.307884] ACPI Error: Method parse/execution failed [\_SB_.PCI0.GFX0._DSM] (Node ffff88012a432348), AE_AML_PACKAGE_LIMIT (20140926/psparse-536)
[    2.307897] ACPI Error: Method parse/execution failed [\_SB_.PCI0.PEG0.PEGP._DSM] (Node ffff88012a44c578), AE_AML_PACKAGE_LIMIT (20140926/psparse-536)
[    2.307912] ACPI: \_SB_.PCI0.PEG0.PEGP: failed to evaluate _DSM (0x300b)
[    2.307920] ACPI Warning: \_SB_.PCI0.PEG0.PEGP._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20140926/nsarguments-95)
[    2.308240] ACPI Warning: \_SB_.PCI0.PEG0.PEGP._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20140926/nsarguments-95)
[    2.308368] pci 0000:01:00.0: optimus capabilities: enabled, status dynamic power,
[    2.308376] VGA switcheroo: detected Optimus DSM method \_SB_.PCI0.PEG0.PEGP handle
[    2.316620] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[    2.341779] iTCO_vendor_support: vendor-support=0
[    2.342520] media: Linux media interface: v0.10
[    2.342852] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    2.342905] iTCO_wdt: Found a Panther Point TCO device (Version=2, TCOBASE=0x0460)
[    2.343156] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[    2.345030] systemd-journald[162]: Received request to flush runtime journal from PID 1
[    2.351153] ACPI: Battery Slot [BAT0] (battery present)
[    2.354240] Linux video capture interface: v2.00
[    2.365571] [drm:drm_edid_to_eld] ELD: no CEA Extension found
[    2.365575] [drm:intel_dp_drrs_init] DRRS not supported
[    2.365611] [drm:intel_panel_setup_backlight] backlight initialized, enabled, brightness 4296/4296, sysfs interface registered
[    2.365680] [drm:intel_dp_init_connector] Adding DP connector on port C
[    2.365721] [drm:intel_dp_aux_init] registering DPDDC-C bus for card0-DP-1
[    2.365773] [drm:ironlake_init_pch_refclk] has_panel 1 has_lvds 0 has_ck505 0
[    2.366187] [drm:intel_modeset_readout_hw_state] [CRTC:8] hw state readout: enabled
[    2.366190] [drm:intel_modeset_readout_hw_state] [CRTC:12] hw state readout: disabled
[    2.366192] [drm:intel_modeset_readout_hw_state] [CRTC:16] hw state readout: disabled
[    2.366197] [drm:intel_modeset_readout_hw_state] PCH DPLL A hw state readout: refcount 0, on 0
[    2.366201] [drm:intel_modeset_readout_hw_state] PCH DPLL B hw state readout: refcount 0, on 0
[    2.366205] [drm:intel_modeset_readout_hw_state] [ENCODER:19:DAC-19] hw state readout: disabled, pipe A
[    2.366209] [drm:intel_modeset_readout_hw_state] [ENCODER:20:TMDS-20] hw state readout: enabled, pipe A
[    2.366212] [drm:intel_modeset_readout_hw_state] [ENCODER:28:TMDS-28] hw state readout: disabled, pipe A
[    2.366216] [drm:intel_modeset_readout_hw_state] [ENCODER:31:TMDS-31] hw state readout: disabled, pipe A
[    2.366218] [drm:intel_modeset_readout_hw_state] [CONNECTOR:21:eDP-1] hw state readout: enabled
[    2.366222] [drm:intel_modeset_readout_hw_state] [CONNECTOR:18:VGA-1] hw state readout: disabled
[    2.366225] [drm:intel_modeset_readout_hw_state] [CONNECTOR:29:HDMI-A-1] hw state readout: disabled
[    2.366228] [drm:intel_modeset_readout_hw_state] [CONNECTOR:32:DP-1] hw state readout: disabled
[    2.366232] [drm:intel_dump_pipe_config] [CRTC:8][setup_hw_state] config for pipe A
[    2.366234] [drm:intel_dump_pipe_config] cpu_transcoder: A
[    2.366236] [drm:intel_dump_pipe_config] pipe bpp: 18, dithering: 0
[    2.366238] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    2.366241] [drm:intel_dump_pipe_config] dp: 1, gmch_m: 5382690, gmch_n: 8388608, link_m: 149519, link_n: 524288, tu: 64
[    2.366244] [drm:intel_dump_pipe_config] dp: 1, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    2.366245] [drm:intel_dump_pipe_config] requested mode:
[    2.366249] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 1024 0 0 0 768 0 0 0 0x0 0x0
[    2.366250] [drm:intel_dump_pipe_config] adjusted mode:
[    2.366253] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0xa
[    2.366256] [drm:intel_dump_crtc_timings] crtc timings: 76999 1366 1424 1460 1560 768 771 778 822, type: 0x0 flags: 0xa
[    2.366258] [drm:intel_dump_pipe_config] port clock: 270000
[    2.366260] [drm:intel_dump_pipe_config] pipe src size: 1024x768
[    2.366262] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    2.366265] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x05560300, enabled
[    2.366267] [drm:intel_dump_pipe_config] ips: 0
[    2.366269] [drm:intel_dump_pipe_config] double wide: 0
[    2.366272] [drm:i915_get_vblank_timestamp] crtc 1 is disabled
[    2.366275] [drm:gm45_get_vblank_counter] trying to get vblank count for disabled pipe B
[    2.366277] [drm:i915_get_vblank_timestamp] crtc 1 is disabled
[    2.366279] [drm:gm45_get_vblank_counter] trying to get vblank count for disabled pipe B
[    2.366282] [drm:intel_dump_pipe_config] [CRTC:12][setup_hw_state] config for pipe B
[    2.366284] [drm:intel_dump_pipe_config] cpu_transcoder: B
[    2.366286] [drm:intel_dump_pipe_config] pipe bpp: 0, dithering: 0
[    2.366288] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    2.366291] [drm:intel_dump_pipe_config] dp: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    2.366293] [drm:intel_dump_pipe_config] dp: 0, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    2.366295] [drm:intel_dump_pipe_config] requested mode:
[    2.366299] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    2.366300] [drm:intel_dump_pipe_config] adjusted mode:
[    2.366303] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    2.366306] [drm:intel_dump_crtc_timings] crtc timings: 0 0 0 0 0 0 0 0 0, type: 0x0 flags: 0x0
[    2.366308] [drm:intel_dump_pipe_config] port clock: 0
[    2.366310] [drm:intel_dump_pipe_config] pipe src size: 0x0
[    2.366312] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    2.366315] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    2.366316] [drm:intel_dump_pipe_config] ips: 0
[    2.366318] [drm:intel_dump_pipe_config] double wide: 0
[    2.366320] [drm:i915_get_vblank_timestamp] crtc 2 is disabled
[    2.366323] [drm:gm45_get_vblank_counter] trying to get vblank count for disabled pipe C
[    2.366324] [drm:i915_get_vblank_timestamp] crtc 2 is disabled
[    2.366327] [drm:gm45_get_vblank_counter] trying to get vblank count for disabled pipe C
[    2.366329] [drm:intel_dump_pipe_config] [CRTC:16][setup_hw_state] config for pipe C
[    2.366330] [drm:intel_dump_pipe_config] cpu_transcoder: C
[    2.366332] [drm:intel_dump_pipe_config] pipe bpp: 0, dithering: 0
[    2.366334] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    2.366336] [drm:intel_dump_pipe_config] dp: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    2.366339] [drm:intel_dump_pipe_config] dp: 0, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    2.366340] [drm:intel_dump_pipe_config] requested mode:
[    2.366343] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    2.366344] [drm:intel_dump_pipe_config] adjusted mode:
[    2.366347] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    2.366350] [drm:intel_dump_crtc_timings] crtc timings: 0 0 0 0 0 0 0 0 0, type: 0x0 flags: 0x0
[    2.366351] [drm:intel_dump_pipe_config] port clock: 0
[    2.366353] [drm:intel_dump_pipe_config] pipe src size: 0x0
[    2.366355] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    2.366357] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    2.366358] [drm:intel_dump_pipe_config] ips: 0
[    2.366360] [drm:intel_dump_pipe_config] double wide: 0
[    2.366365] [drm:intel_connector_check_state] [CONNECTOR:21:eDP-1]
[    2.366370] [drm:check_encoder_state] [ENCODER:19:DAC-19]
[    2.366373] [drm:check_encoder_state] [ENCODER:20:TMDS-20]
[    2.366375] [drm:check_encoder_state] [ENCODER:28:TMDS-28]
[    2.366378] [drm:check_encoder_state] [ENCODER:31:TMDS-31]
[    2.366395] [drm:check_crtc_state] [CRTC:8]
[    2.366405] [drm:check_crtc_state] [CRTC:12]
[    2.366407] [drm:check_crtc_state] [CRTC:16]
[    2.366409] [drm:check_shared_dpll_state] PCH DPLL A
[    2.366413] [drm:check_shared_dpll_state] PCH DPLL B
[    2.366423] [drm:ironlake_get_plane_config] pipe/plane 0/0 with fb: size=1024x768@32, offset=0, pitch 4096, size 0x300000
[    2.366426] [drm:i915_gem_object_create_stolen_for_preallocated] creating preallocated stolen object: stolen_offset=0, gtt_offset=0, size=300000
[    2.366431] [drm:i915_pages_create_for_stolen] offset=0x0, size=3145728
[    2.366436] [drm:intel_alloc_plane_obj] plane fb obj ffff880128362000
[    2.366440] [drm:i915_gem_setup_global_gtt] reserving preallocated space: 0 + 300000
[    2.366442] [drm:i915_gem_setup_global_gtt] clearing unused GTT space: [300000, 7ffff000]
[    2.370206] [drm:gen6_ppgtt_init] Allocated pde space (2M) at GTT entry: 7fdf0
[    2.370396] [drm:i915_gem_context_init] HW context support initialized
[    2.370408] [drm:init_status_page] render ring hws offset: 0x7fff2000
[    2.371846] usbcore: registered new interface driver rtsx_usb
[    2.375837] iwlwifi 0000:03:00.0 wlp3s0: renamed from wlan0
[    2.377030] [drm:intel_init_pipe_control] render ring pipe control offset: 0x00320000
[    2.377038] [drm:init_status_page] bsd ring hws offset: 0x00321000
[    2.377097] [drm:init_status_page] blitter ring hws offset: 0x00342000
[    2.377247] [drm:drm_helper_probe_single_connector_modes_merge_bits] [CONNECTOR:21:eDP-1]
[    2.377250] [drm:intel_dp_detect] [CONNECTOR:21:eDP-1]
[    2.377261] [drm:drm_edid_to_eld] ELD: no CEA Extension found
[    2.377264] [drm:drm_helper_probe_single_connector_modes_merge_bits] [CONNECTOR:21:eDP-1] probed modes :
[    2.377267] [drm:drm_mode_debug_printmodeline] Modeline 22:"1366x768" 60 77000 1366 1424 1460 1560 768 771 778 822 0x48 0xa
[    2.377268] [drm:drm_helper_probe_single_connector_modes_merge_bits] [CONNECTOR:18:VGA-1]
[    2.377270] [drm:intel_crt_detect] [CONNECTOR:18:VGA-1] force=1
[    2.377274] [drm:intel_ironlake_crt_detect_hotplug] trigger hotplug detect cycle: adpa=0xf40000
[    2.377518] ACPI: Video Device [PEGP] (multi-head: yes  rom: yes  post: no)
[    2.378068] [drm:asle_set_backlight] bclp = 0x800000ff
[    2.378070] [drm:asle_set_backlight] updating opregion backlight 255/255
[    2.378072] [drm:intel_panel_actually_set_backlight] set backlight PWM = 4296
[    2.378255] [drm:asle_set_backlight] bclp = 0x800000ff
[    2.378256] [drm:asle_set_backlight] updating opregion backlight 255/255
[    2.378258] [drm:intel_panel_actually_set_backlight] set backlight PWM = 4296
[    2.378295] acpi device:05: registered as cooling_device4
[    2.378362] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:02/LNXVIDEO:00/input/input8
[    2.389962] uvcvideo: Found UVC 1.00 device USB2.0 HD UVC WebCam (04f2:b330)
[    2.390356] [drm:intel_ironlake_crt_detect_hotplug] ironlake hotplug adpa=0xf40000, result 0
[    2.390359] [drm:intel_crt_detect] CRT not detected via hotplug
[    2.390528] [drm:gmbus_xfer] GMBUS [i915 gmbus vga] NAK for addr: 0050 r(1)
[    2.390531] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus vga
[    2.390533] [drm:intel_crt_get_edid] CRT GMBUS EDID read failed, retry using GPIO bit-banging
[    2.390534] [drm:intel_gmbus_force_bit] enabling bit-banging on i915 gmbus vga. force bit now 1
[    2.390923] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus vga
[    2.390925] [drm:intel_gmbus_force_bit] disabling bit-banging on i915 gmbus vga. force bit now 0
[    2.390926] [drm:intel_crt_detect_ddc] CRT not detected via DDC:0x50 [no valid EDID found]
[    2.390929] [drm:drm_helper_probe_single_connector_modes_merge_bits] [CONNECTOR:18:VGA-1] disconnected
[    2.390931] [drm:drm_helper_probe_single_connector_modes_merge_bits] [CONNECTOR:29:HDMI-A-1]
[    2.390933] [drm:intel_hdmi_detect] [CONNECTOR:29:HDMI-A-1]
[    2.391091] [drm:gmbus_xfer] GMBUS [i915 gmbus dpc] NAK for addr: 0050 r(1)
[    2.391093] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus dpc
[    2.391096] [drm:drm_helper_probe_single_connector_modes_merge_bits] [CONNECTOR:29:HDMI-A-1] disconnected
[    2.391099] [drm:drm_helper_probe_single_connector_modes_merge_bits] [CONNECTOR:32:DP-1]
[    2.391101] [drm:intel_dp_detect] [CONNECTOR:32:DP-1]
[    2.391105] [drm:drm_helper_probe_single_connector_modes_merge_bits] [CONNECTOR:32:DP-1] disconnected
[    2.391107] [drm:drm_setup_crtcs]
[    2.391110] [drm:drm_enable_connectors] connector 21 enabled? yes
[    2.391112] [drm:drm_enable_connectors] connector 18 enabled? no
[    2.391113] [drm:drm_enable_connectors] connector 29 enabled? no
[    2.391115] [drm:drm_enable_connectors] connector 32 enabled? no
[    2.391118] [drm:intel_fb_initial_config] looking for cmdline mode on connector eDP-1
[    2.391120] [drm:intel_fb_initial_config] looking for preferred mode on connector eDP-1
[    2.391123] [drm:intel_fb_initial_config] connector eDP-1 on pipe A [CRTC:8]: 1366x768
[    2.391125] [drm:intel_fb_initial_config] connector VGA-1 not enabled, skipping
[    2.391126] [drm:intel_fb_initial_config] connector HDMI-A-1 not enabled, skipping
[    2.391128] [drm:intel_fb_initial_config] connector DP-1 not enabled, skipping
[    2.391130] [drm:drm_setup_crtcs] desired mode 1366x768 set on crtc 8
[    2.391134] [drm:intelfb_create] no BIOS fb, allocating a new one
[    2.391136] [drm:i915_gem_object_create_stolen] creating stolen object: size=408000
[    2.391141] [drm:i915_pages_create_for_stolen] offset=0x300000, size=4227072
[    2.391153] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    2.391782] [drm:asle_set_pwm_freq] PWM freq is not supported
[    2.391833] [drm:intelfb_create] allocated 1366x768 fb: 0x00364000, bo ffff8800c4e2c000
[    2.391945] fbcon: inteldrmfb (fb0) is primary device
[    2.391967] [drm:intel_crtc_set_config] [CRTC:8] [FB:35] #connectors=1 (x y) (0 0)
[    2.391969] [drm:intel_set_config_compute_mode_changes] modes are different, full mode set
[    2.391972] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    2.391975] [drm:drm_mode_debug_printmodeline] Modeline 34:"1366x768" 60 77000 1366 1424 1460 1560 768 771 778 822 0x48 0xa
[    2.391976] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:8], mode_changed=1, fb_changed=1
[    2.391977] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
[    2.391980] [drm:intel_modeset_affected_pipes] set mode pipe masks: modeset: 1, prepare: 1, disable: 0
[    2.391982] [drm:connected_sink_compute_bpp] [CONNECTOR:21:eDP-1] checking for sink bpp constrains
[    2.391985] [drm:intel_dp_compute_config] DP link computation with max lane count 1 max bw 0a pixel clock 77000KHz
[    2.391986] [drm:intel_dp_compute_config] clamping bpp for eDP panel to BIOS-provided 18
[    2.391987] [drm:intel_dp_compute_config] DP link bw 0a lane count 1 clock 270000 bpp 18
[    2.391988] [drm:intel_dp_compute_config] DP link bw required 138600 available 216000
[    2.391991] [drm:intel_modeset_pipe_config] plane bpp: 24, pipe bpp: 18, dithering: 1
[    2.391992] [drm:intel_dump_pipe_config] [CRTC:8][modeset] config for pipe A
[    2.391993] [drm:intel_dump_pipe_config] cpu_transcoder: A
[    2.391994] [drm:intel_dump_pipe_config] pipe bpp: 18, dithering: 1
[    2.391995] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    2.391997] [drm:intel_dump_pipe_config] dp: 1, gmch_m: 2691345, gmch_n: 4194304, link_m: 149519, link_n: 524288, tu: 64
[    2.391998] [drm:intel_dump_pipe_config] dp: 1, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    2.391999] [drm:intel_dump_pipe_config] requested mode:
[    2.392002] [drm:drm_mode_debug_printmodeline] Modeline 0:"1366x768" 60 77000 1366 1424 1460 1560 768 771 778 822 0x48 0xa
[    2.392002] [drm:intel_dump_pipe_config] adjusted mode:
[    2.392005] [drm:drm_mode_debug_printmodeline] Modeline 0:"1366x768" 60 77000 1366 1424 1460 1560 768 771 778 822 0x48 0xa
[    2.392007] [drm:intel_dump_crtc_timings] crtc timings: 77000 1366 1424 1460 1560 768 771 778 822, type: 0x48 flags: 0xa
[    2.392008] [drm:intel_dump_pipe_config] port clock: 270000
[    2.392009] [drm:intel_dump_pipe_config] pipe src size: 1366x768
[    2.392010] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    2.392011] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    2.392012] [drm:intel_dump_pipe_config] ips: 0
[    2.392012] [drm:intel_dump_pipe_config] double wide: 0
[    2.392028] [drm:intel_edp_backlight_off]
[    2.392506] [drm:asle_set_backlight] bclp = 0x8000001e
[    2.392936] intel_rapl: Found RAPL domain package
[    2.392939] intel_rapl: Found RAPL domain core
[    2.392947] intel_rapl: Found RAPL domain uncore
[    2.401322] input: USB2.0 HD UVC WebCam as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.5/2-1.5:1.0/input/input9
[    2.401398] usbcore: registered new interface driver uvcvideo
[    2.401399] USB Video Class driver (1.1.1)
[    2.593874] [drm:intel_panel_actually_set_backlight] set backlight PWM = 0
[    2.594081] [drm:intel_edp_panel_off] Turn eDP power off
[    2.594086] [drm:wait_panel_off] Wait for panel power off time
[    2.594092] [drm:wait_panel_status] mask b0000000 value 00000000 status 80000008 control abcd0000
[    2.647254] [drm:wait_panel_status] Wait complete
[    2.667236] [drm:intel_dp_link_down]
[    2.720845] [drm:intel_update_fbc] no output, disabling
[    2.720857] [drm:ivb_modeset_global_resources] disabling fdi C rx
[    2.720933] [drm:ironlake_set_pll_cpu_edp] eDP PLL enable for clock 270000
[    2.721435] [drm:ironlake_edp_pll_on]
[    2.721706] [drm:edp_panel_vdd_on] Turning eDP VDD on
[    2.721708] [drm:wait_panel_power_cycle] Wait for panel power cycle
[    2.834185] Switched to clocksource tsc
[    2.897132] psmouse serio1: elantech: assuming hardware version 4 (with firmware version 0x361f02)
[    2.909657] psmouse serio1: elantech: Synaptics capabilities query result 0x00, 0x15, 0x0e.
[    2.972237] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input7
[    2.974655] mousedev: PS/2 mouse device common for all mice
[    3.197490] [drm:wait_panel_status] mask b800000f value 00000000 status 00000000 control abcd0000
[    3.197497] [drm:wait_panel_status] Wait complete
[    3.197504] [drm:edp_panel_vdd_on] PP_STATUS: 0x00000000 PP_CONTROL: 0xabcd0008
[    3.197507] [drm:edp_panel_vdd_on] eDP was not running
[    3.370905] [drm:intel_edp_panel_on] Turn eDP power on
[    3.370912] [drm:wait_panel_power_cycle] Wait for panel power cycle
[    3.370918] [drm:wait_panel_status] mask b800000f value 00000000 status 00000000 control abcd0008
[    3.370921] [drm:wait_panel_status] Wait complete
[    3.370926] [drm:wait_panel_on] Wait for panel power on
[    3.370931] [drm:wait_panel_status] mask b000000f value 80000008 status 0000000a control abcd000b
[    3.544316] [drm:wait_panel_status] Wait complete
[    3.544326] [drm:edp_panel_vdd_off_sync] Turning eDP VDD off
[    3.544334] [drm:edp_panel_vdd_off_sync] PP_STATUS: 0x80000008 PP_CONTROL: 0xabcd0003
[    3.544341] [drm:edp_panel_vdd_on] Turning eDP VDD on
[    3.544349] [drm:edp_panel_vdd_on] PP_STATUS: 0x80000008 PP_CONTROL: 0xabcd000b
[    3.544888] [drm:intel_dp_set_signal_levels] Using signal levels 09000000
[    3.545378] [drm:intel_dp_start_link_train] clock recovery OK
[    3.546174] [drm:intel_dp_complete_link_train] Channel EQ done. DP Training successful
[    3.546346] [drm:intel_edp_backlight_on]
[    3.546350] [drm:intel_panel_enable_backlight] pipe A
[    3.546358] [drm:intel_panel_actually_set_backlight] set backlight PWM = 4296
[    3.748218] [drm:ironlake_update_primary_plane] Writing base 00364000 00000000 0 0 5504
[    3.748225] [drm:intel_update_fbc] disabled per chip default
[    3.748233] [drm:intel_connector_check_state] [CONNECTOR:21:eDP-1]
[    3.748245] [drm:check_encoder_state] [ENCODER:19:DAC-19]
[    3.748249] [drm:check_encoder_state] [ENCODER:20:TMDS-20]
[    3.748252] [drm:check_encoder_state] [ENCODER:28:TMDS-28]
[    3.748258] [drm:check_encoder_state] [ENCODER:31:TMDS-31]
[    3.748262] [drm:check_crtc_state] [CRTC:8]
[    3.748276] [drm:check_crtc_state] [CRTC:12]
[    3.748278] [drm:check_crtc_state] [CRTC:16]
[    3.748281] [drm:check_shared_dpll_state] PCH DPLL A
[    3.748290] [drm:check_shared_dpll_state] PCH DPLL B
[    3.748324] [drm:intel_crtc_set_config] [CRTC:12] [NOFB]
[    3.748329] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:12], mode_changed=0, fb_changed=0
[    3.748332] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
[    3.748335] [drm:intel_crtc_set_config] [CRTC:16] [NOFB]
[    3.748338] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:16], mode_changed=0, fb_changed=0
[    3.748341] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
[    3.748362] Console: switching to colour frame buffer device 170x48
[    3.748383] [drm:intel_crtc_set_config] [CRTC:8] [FB:35] #connectors=1 (x y) (0 0)
[    3.748388] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:8], mode_changed=0, fb_changed=0
[    3.748390] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
[    3.750995] [drm:asle_set_backlight] updating opregion backlight 30/255
[    3.750998] [drm:intel_panel_actually_set_backlight] set backlight PWM = 505
[    3.751004] [drm:asle_work] No request on ASLC interrupt 0x00000000
[    3.757331] acpi device:28: registered as cooling_device6
[    3.758350] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    3.758353] i915 0000:00:02.0: registered panic notifier
[    3.779275] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:01/input/input10
[    3.779558] [drm] Initialized i915 1.6.0 20141003 for 0000:00:02.0 on minor 0
[    3.781002] nouveau  [  DEVICE][0000:01:00.0] BOOT0  : 0x0d7000a2
[    3.781006] nouveau  [  DEVICE][0000:01:00.0] Chipset: GF117 (NVD7)
[    3.781009] nouveau  [  DEVICE][0000:01:00.0] Family : NVC0
[    3.781086] nouveau  [   VBIOS][0000:01:00.0] checking PRAMIN for image...
[    3.781091] nouveau  [   VBIOS][0000:01:00.0] ... signature not found
[    3.781094] nouveau  [   VBIOS][0000:01:00.0] checking PROM for image...
[    3.781153] nouveau  [   VBIOS][0000:01:00.0] ... signature not found
[    3.781155] nouveau  [   VBIOS][0000:01:00.0] checking ACPI for image...
[    3.812653] [drm:intel_backlight_device_update_status] updating intel_backlight, brightness=4296/4296
[    3.812660] [drm:intel_panel_actually_set_backlight] set backlight PWM = 4296
[    3.821539] [drm:asle_set_backlight] bclp = 0x800000ff
[    3.821545] [drm:asle_set_backlight] updating opregion backlight 255/255
[    3.821549] [drm:intel_panel_actually_set_backlight] set backlight PWM = 4296
[    3.821739] ACPI Warning: SystemIO range 0x000000000000f040-0x000000000000f05f conflicts with OpRegion 0x000000000000f040-0x000000000000f04f (\SMB0) (20140926/utaddress-258)
[    3.824204] ACPI Warning: SystemIO range 0x000000000000f040-0x000000000000f05f conflicts with OpRegion 0x000000000000f040-0x000000000000f04f (\_SB_.PCI0.SBUS.SMBI) (20140926/utaddress-258)
[    3.824209] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    3.851486] snd_hda_intel 0000:00:1b.0: irq 32 for MSI/MSI-X
[    3.865346] sound hdaudioC0D0: autoconfig: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[    3.865348] sound hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    3.865350] sound hdaudioC0D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
[    3.865352] sound hdaudioC0D0:    mono: mono_out=0x0
[    3.865353] sound hdaudioC0D0:    inputs:
[    3.865355] sound hdaudioC0D0:      Mic=0x12
[    3.885411] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
[    3.885508] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
[    3.935398] [drm:intel_crtc_set_config] [CRTC:8] [FB:35] #connectors=1 (x y) (0 0)
[    3.935401] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:8], mode_changed=0, fb_changed=0
[    3.935403] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
[    3.959249] iwlwifi 0000:03:00.0: L1 Enabled; Disabling L0S
[    3.966118] iwlwifi 0000:03:00.0: Radio type=0x2-0x1-0x0
[    4.058750] random: nonblocking pool is initialized
[    4.238551] iwlwifi 0000:03:00.0: L1 Enabled; Disabling L0S
[    4.245413] iwlwifi 0000:03:00.0: Radio type=0x2-0x1-0x0
[    4.324661] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[    4.338008] [drm:intel_print_rc6_info] Enabling RC6 states: RC6 on, RC6p on, RC6pp off
[    4.351271] [drm:gen6_enable_rps] Overclocking supported. Max: 1050MHz, Overclock max: 1050MHz
[    4.489446] nouveau  [   VBIOS][0000:01:00.0] ... appears to be valid
[    4.489523] nouveau  [   VBIOS][0000:01:00.0] using image from ACPI
[    4.489738] nouveau  [   VBIOS][0000:01:00.0] BIT signature found
[    4.489800] nouveau  [   VBIOS][0000:01:00.0] version 75.17.32.00.02
[    4.490049] nouveau  [   VBIOS][0000:01:00.0] running init tables
[    4.577773] nouveau 0000:01:00.0: irq 33 for MSI/MSI-X
[    4.577782] nouveau  [     PMC][0000:01:00.0] MSI interrupts enabled
[    4.577905] nouveau W[     PFB][0000:01:00.0][0x00000000][ffff8800c4e1e000] reclocking of this ram type unsupported
[    4.577963] nouveau  [     PFB][0000:01:00.0] RAM type: DDR3
[    4.577987] nouveau  [     PFB][0000:01:00.0] RAM size: 1024 MiB
[    4.578034] nouveau  [     PFB][0000:01:00.0]    ZCOMP: 0 tags
[    4.609058] nouveau  [  PTHERM][0000:01:00.0] FAN control: none / external
[    4.609101] nouveau  [  PTHERM][0000:01:00.0] internal sensor: no
[    4.609179] nouveau  [     CLK][0000:01:00.0] 07: core 270 MHz memory 405 MHz
[    4.609214] nouveau  [     CLK][0000:01:00.0] 0f: core 625 MHz memory 900 MHz
[    4.609394] nouveau  [     CLK][0000:01:00.0] --: core 270 MHz memory 324 MHz
[    4.613120] vga_switcheroo: enabled
[    4.613294] [TTM] Zone  kernel: Available graphics memory: 1967650 kiB
[    4.613326] [TTM] Initializing pool allocator
[    4.613351] [TTM] Initializing DMA pool allocator
[    4.613381] nouveau  [     DRM] VRAM: 1024 MiB
[    4.613402] nouveau  [     DRM] GART: 1048576 MiB
[    4.613424] nouveau E[     DRM] Pointer to TMDS table invalid
[    4.613449] nouveau  [     DRM] DCB version 4.0
[    4.614199] nouveau E[     DRM] Pointer to flat panel table invalid
[    4.621154] nouveau  [     DRM] MM: using COPY0 for buffer copies
[    4.621926] [drm] Initialized nouveau 1.2.1 20120801 for 0000:01:00.0 on minor 1
[    4.621960] [drm:i915_gem_open]
[    4.621979] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[4] ENCODERS[4]
[    4.621993] [drm:intel_crtc_set_config] [CRTC:8] [FB:35] #connectors=1 (x y) (0 0)
[    4.621996] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:8], mode_changed=0, fb_changed=0
[    4.621997] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
[    4.621998] [drm:intel_crtc_set_config] [CRTC:12] [NOFB]
[    4.621999] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:12], mode_changed=0, fb_changed=0
[    4.622000] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
[    4.622001] [drm:intel_crtc_set_config] [CRTC:16] [NOFB]
[    4.622002] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:16], mode_changed=0, fb_changed=0
[    4.622003] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
[    4.622053] [drm:drm_mode_getresources] CRTC[0] CONNECTORS[0] ENCODERS[0]
[    4.626892] [drm:asle_set_backlight] bclp = 0x800000ff
[    4.626905] [drm:asle_set_backlight] updating opregion backlight 255/255
[    4.626925] [drm:intel_panel_actually_set_backlight] set backlight PWM = 4296
[    4.755035] [drm:i915_gem_open]
[    4.779289] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[4] ENCODERS[4]
[    4.781229] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[4] ENCODERS[4]
[    4.781248] [drm:drm_mode_addfb] [FB:33]
[    4.781494] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[4] ENCODERS[4]
[    4.781503] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[4] ENCODERS[4]
[    4.781607] [drm:drm_mode_getconnector] [CONNECTOR:21:?]
[    4.781620] [drm:drm_mode_getconnector] [CONNECTOR:21:?]
[    4.781850] [drm:drm_mode_getconnector] [CONNECTOR:18:?]
[    4.781858] [drm:drm_mode_getconnector] [CONNECTOR:18:?]
[    4.781892] [drm:drm_mode_getconnector] [CONNECTOR:29:?]
[    4.781898] [drm:drm_mode_getconnector] [CONNECTOR:29:?]
[    4.781936] [drm:drm_mode_getconnector] [CONNECTOR:32:?]
[    4.781942] [drm:drm_mode_getconnector] [CONNECTOR:32:?]
[    4.782533] [drm:drm_mode_getresources] CRTC[0] CONNECTORS[0] ENCODERS[0]
[    4.782537] [drm:drm_mode_getresources] CRTC[0] CONNECTORS[0] ENCODERS[0]
[    4.887760] [drm:drm_mode_addfb] [FB:33]
[    4.889020] [drm:drm_mode_setcrtc] [CRTC:8]
[    4.889032] [drm:drm_mode_setcrtc] [CONNECTOR:21:eDP-1]
[    4.889038] [drm:intel_crtc_set_config] [CRTC:8] [FB:33] #connectors=1 (x y) (0 0)
[    4.889045] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:8], mode_changed=0, fb_changed=1
[    4.889050] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
[    4.891027] [drm:ironlake_update_primary_plane] Writing base 0076C000 00000000 0 0 5632
[    4.895940] ------------[ cut here ]------------
[    4.895980] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[    4.895983] Modules linked in: snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau
[    4.896007] [drm:drm_mode_setcrtc] [CRTC:12]
[    4.896009] [drm:intel_crtc_set_config] [CRTC:12] [NOFB]
[    4.896011]  snd_hda_intel iwldvm
[    4.896013] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:12], mode_changed=0, fb_changed=0
[    4.896014] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
[    4.896016]  snd_hda_controller
[    4.896017]  evdev mac80211
[    4.896018] [drm:drm_mode_setcrtc] [CRTC:16]
[    4.896018]  psmouse
[    4.896019]  serio_raw mac_hid pcspkr snd_hda_codec i2c_i801
[    4.896023] [drm:intel_crtc_set_config] [CRTC:16] [NOFB]
[    4.896025] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:16], mode_changed=0, fb_changed=0
[    4.896026] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
[    4.896027]  mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo_bit drm_kms_helper battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[    4.896064] CPU: 1 PID: 248 Comm: irq/31-i915 Not tainted 3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[    4.896066] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[    4.896068]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[    4.896071]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[    4.896074]  0000000000000045 ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[    4.896077] Call Trace:
[    4.896083]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[    4.896088]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[    4.896092]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[    4.896107]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[    4.896122]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[    4.896127]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[    4.896131]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[    4.896135]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[    4.896138]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[    4.896141]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[    4.896144]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[    4.896147]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[    4.896150]  [<ffffffff8108fdba>] kthread+0xea/0x100
[    4.896154]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[    4.896158]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[    4.896161]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[    4.896163] ---[ end trace 517950ad6ce39e66 ]---
[    4.911133] cfg80211: Calling CRDA to update world regulatory domain
[    4.996476] cfg80211: Calling CRDA to update world regulatory domain
[    5.130080] [drm:add_framebuffer_internal] [FB:36]
[    5.311743] [drm:edp_panel_vdd_off_sync] Turning eDP VDD off
[    5.311756] [drm:edp_panel_vdd_off_sync] PP_STATUS: 0x80000008 PP_CONTROL: 0xabcd0007
[    7.642527] wlp3s0: authenticate with c8:3a:35:4e:f2:38
[    7.647143] wlp3s0: send auth to c8:3a:35:4e:f2:38 (try 1/3)
[    7.650009] wlp3s0: authenticated
[    7.650357] wlp3s0: waiting for beacon from c8:3a:35:4e:f2:38
[    7.662837] wlp3s0: associate with c8:3a:35:4e:f2:38 (try 1/3)
[    7.666348] wlp3s0: RX AssocResp from c8:3a:35:4e:f2:38 (capab=0x411 status=0 aid=1)
[    7.688115] wlp3s0: associated
[    7.688247] IPv6: ADDRCONF(NETDEV_CHANGE): wlp3s0: link becomes ready
[   10.327414] ACPI Warning: \_SB_.PCI0.PEG0.PEGP._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20140926/nsarguments-95)
[   10.327698] ACPI Warning: \_SB_.PCI0.PEG0.PEGP._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20140926/nsarguments-95)
[   14.909467] [drm:i915_gem_open]
[   14.966235] [drm:i915_gem_context_create_ioctl] HW context 1 created
[   14.972140] [drm:drm_mode_addfb] [FB:37]
[   14.997768] [drm:drm_mode_addfb] [FB:38]
[   15.009088] ------------[ cut here ]------------
[   15.009133] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   15.009135] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   15.009185]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   15.009216] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   15.009218] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   15.009220]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   15.009224]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   15.009227]  00000000000002a4 ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   15.009231] Call Trace:
[   15.009238]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   15.009244]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   15.009248]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   15.009262]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   15.009277]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   15.009282]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   15.009286]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   15.009290]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   15.009294]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   15.009297]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   15.009300]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   15.009304]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   15.009307]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   15.009311]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.009315]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   15.009318]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.009321] ---[ end trace 517950ad6ce39e67 ]---
[   15.025833] ------------[ cut here ]------------
[   15.025847] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   15.025848] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   15.025877]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   15.025893] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   15.025894] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   15.025895]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   15.025898]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   15.025900]  00000000000002a5 ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   15.025902] Call Trace:
[   15.025905]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   15.025908]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   15.025910]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   15.025919]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   15.025928]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   15.025931]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   15.025934]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   15.025936]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   15.025938]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   15.025940]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   15.025942]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   15.025944]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   15.025946]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   15.025948]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.025951]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   15.025952]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.025954] ---[ end trace 517950ad6ce39e68 ]---
[   15.492356] ------------[ cut here ]------------
[   15.492407] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   15.492411] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   15.492487]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   15.492534] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   15.492538] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   15.492541]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   15.492547]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   15.492552]  00000000000002c1 ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   15.492558] Call Trace:
[   15.492568]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   15.492577]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   15.492583]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   15.492606]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   15.492630]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   15.492638]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   15.492645]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   15.492652]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   15.492657]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   15.492662]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   15.492668]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   15.492673]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   15.492679]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   15.492684]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.492692]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   15.492697]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.492701] ---[ end trace 517950ad6ce39e69 ]---
[   15.908771] ------------[ cut here ]------------
[   15.908812] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   15.908815] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   15.908875]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   15.908912] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   15.908915] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   15.908918]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   15.908922]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   15.908926]  00000000000002da ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   15.908931] Call Trace:
[   15.908939]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   15.908946]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   15.908951]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   15.908969]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   15.908988]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   15.908995]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   15.909000]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   15.909006]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   15.909010]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   15.909014]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   15.909018]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   15.909022]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   15.909027]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   15.909031]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.909037]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   15.909041]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.909044] ---[ end trace 517950ad6ce39e6a ]---
[   15.910580] [drm:drm_mode_addfb] [FB:33]
[   15.925465] ------------[ cut here ]------------
[   15.925513] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   15.925516] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   15.925572]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   15.925607] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   15.925609] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   15.925612]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   15.925616]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   15.925620]  00000000000002db ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   15.925624] Call Trace:
[   15.925632]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   15.925639]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   15.925644]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   15.925660]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   15.925677]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   15.925684]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   15.925689]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   15.925694]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   15.925698]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   15.925702]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   15.925706]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   15.925710]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   15.925714]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   15.925718]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.925724]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   15.925727]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.925730] ---[ end trace 517950ad6ce39e6b ]---
[   15.928407] [drm:drm_mode_addfb] [FB:39]
[   15.942109] ------------[ cut here ]------------
[   15.942134] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   15.942135] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   15.942176]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   15.942196] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   15.942197] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   15.942199]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   15.942201]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   15.942203]  00000000000002dc ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   15.942206] Call Trace:
[   15.942210]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   15.942214]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   15.942217]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   15.942226]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   15.942235]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   15.942239]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   15.942241]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   15.942244]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   15.942246]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   15.942248]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   15.942250]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   15.942252]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   15.942254]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   15.942257]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.942260]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   15.942261]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.942263] ---[ end trace 517950ad6ce39e6c ]---
[   15.944903] [drm:drm_mode_addfb] [FB:40]
[   15.958765] ------------[ cut here ]------------
[   15.958798] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   15.958800] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   15.958831]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   15.958851] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   15.958852] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   15.958853]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   15.958856]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   15.958858]  00000000000002dd ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   15.958860] Call Trace:
[   15.958865]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   15.958869]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   15.958871]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   15.958880]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   15.958889]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   15.958893]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   15.958895]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   15.958899]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   15.958901]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   15.958903]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   15.958905]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   15.958907]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   15.958909]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   15.958911]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.958914]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   15.958916]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.958918] ---[ end trace 517950ad6ce39e6d ]---
[   15.975424] ------------[ cut here ]------------
[   15.975458] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   15.975459] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   15.975489]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   15.975509] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   15.975511] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   15.975512]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   15.975515]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   15.975516]  00000000000002de ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   15.975519] Call Trace:
[   15.975523]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   15.975527]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   15.975529]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   15.975538]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   15.975547]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   15.975551]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   15.975554]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   15.975557]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   15.975559]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   15.975561]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   15.975563]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   15.975565]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   15.975567]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   15.975569]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.975572]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   15.975574]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   15.975575] ---[ end trace 517950ad6ce39e6e ]---
[   16.042044] ------------[ cut here ]------------
[   16.042082] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   16.042083] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   16.042114]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   16.042135] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   16.042136] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   16.042138]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   16.042140]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   16.042142]  00000000000002e2 ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   16.042144] Call Trace:
[   16.042150]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   16.042153]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   16.042156]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   16.042165]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   16.042174]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   16.042178]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   16.042180]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   16.042183]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   16.042185]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   16.042187]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   16.042189]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   16.042191]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   16.042194]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   16.042196]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.042199]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   16.042201]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.042202] ---[ end trace 517950ad6ce39e6f ]---
[   16.058704] ------------[ cut here ]------------
[   16.058734] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   16.058735] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   16.058763]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   16.058780] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   16.058781] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   16.058782]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   16.058784]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   16.058786]  00000000000002e3 ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   16.058788] Call Trace:
[   16.058791]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   16.058794]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   16.058796]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   16.058805]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   16.058813]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   16.058816]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   16.058818]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   16.058821]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   16.058823]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   16.058825]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   16.058827]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   16.058829]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   16.058831]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   16.058833]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.058836]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   16.058838]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.058839] ---[ end trace 517950ad6ce39e70 ]---
[   16.075414] ------------[ cut here ]------------
[   16.075430] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   16.075431] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   16.075472]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   16.075488] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   16.075489] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   16.075490]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   16.075492]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   16.075494]  00000000000002e4 ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   16.075497] Call Trace:
[   16.075500]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   16.075502]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   16.075505]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   16.075514]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   16.075523]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   16.075526]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   16.075528]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   16.075531]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   16.075533]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   16.075535]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   16.075537]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   16.075538]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   16.075541]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   16.075543]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.075545]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   16.075547]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.075549] ---[ end trace 517950ad6ce39e71 ]---
[   16.525287] ------------[ cut here ]------------
[   16.525346] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   16.525350] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   16.525435]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   16.525488] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   16.525491] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   16.525495]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   16.525502]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   16.525507]  00000000000002ff ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   16.525514] Call Trace:
[   16.525526]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   16.525536]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   16.525543]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   16.525568]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   16.525594]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   16.525604]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   16.525611]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   16.525619]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   16.525625]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   16.525631]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   16.525637]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   16.525642]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   16.525649]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   16.525655]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.525664]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   16.525669]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.525673] ---[ end trace 517950ad6ce39e72 ]---
[   16.541961] ------------[ cut here ]------------
[   16.542009] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   16.542012] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   16.542088]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   16.542135] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   16.542138] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   16.542141]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   16.542147]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   16.542153]  0000000000000300 ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   16.542158] Call Trace:
[   16.542169]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   16.542178]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   16.542185]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   16.542207]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   16.542231]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   16.542240]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   16.542246]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   16.542253]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   16.542259]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   16.542264]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   16.542269]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   16.542274]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   16.542280]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   16.542286]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.542294]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   16.542299]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.542302] ---[ end trace 517950ad6ce39e73 ]---
[   16.558696] ------------[ cut here ]------------
[   16.558747] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
[   16.558750] Modules linked in: ctr ccm snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau snd_hda_intel iwldvm snd_hda_controller evdev mac80211 psmouse serio_raw mac_hid pcspkr snd_hda_codec i2c_i801 mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo
 _bit drm_kms_helper
[   16.558820]  battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
[   16.558865] CPU: 1 PID: 248 Comm: irq/31-i915 Tainted: G        W      3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
[   16.558868] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
[   16.558871]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
[   16.558877]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
[   16.558882]  0000000000000301 ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
[   16.558887] Call Trace:
[   16.558898]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
[   16.558907]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
[   16.558913]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
[   16.558935]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
[   16.558957]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
[   16.558966]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
[   16.558971]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
[   16.558979]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
[   16.558984]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
[   16.558989]  [<ffffffff810cada7>] irq_thread+0x157/0x180
[   16.558993]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
[   16.558998]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
[   16.559004]  [<ffffffff8108fdba>] kthread+0xea/0x100
[   16.559009]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.559016]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
[   16.559021]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
[   16.559024] ---[ end trace 517950ad6ce39e74 ]---

[-- Attachment #4: Type: text/plain, Size: 159 bytes --]

_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Kernel 3.19rc6 flooding intel_check_page_flip warnings when using compton
  2015-02-05 10:44   ` Sakari Kapanen
@ 2015-02-05 11:01     ` Chris Wilson
  2015-02-09 17:30       ` Dave Gordon
  2015-03-06 15:34       ` [PATCH] drm/i915: use in_interrupt() not in_irq() to check context Dave Gordon
  0 siblings, 2 replies; 12+ messages in thread
From: Chris Wilson @ 2015-02-05 11:01 UTC (permalink / raw)
  To: Sakari Kapanen; +Cc: daniel.vetter, intel-gfx, dri-devel

On Thu, Feb 05, 2015 at 12:44:21PM +0200, Sakari Kapanen wrote:
> On 02/04/2015 11:26 AM, Jani Nikula wrote:
> >On Mon, 02 Feb 2015, Sakari Kapanen <sakari.m.kapanen@student.jyu.fi> wrote:
> >>Dear maintainers,
> >>
> >>On an Asus Zenbook UX32VD laptop with an i5-3317U CPU and Intel HD4000
> >>graphics, I'm experiencing the following with the latest 3.19rc6
> >>mainline kernel (built from the Arch Linux AUR package:
> >>https://aur.archlinux.org/packages/linux-mainline/ ). The problem is
> >>related to the compton compositor: https://github.com/chjj/compton
> >Hi, a full dmesg from boot to the problem with drm.debug=14 module
> >parameter set might be useful. Also, you may get fastest results if you
> >do a git bisect from a good to bad kernel.
> >
> >BR,
> >Jani.
> 
> Hi, I did a bisect between 3.18 to 3.19-rc1. I could only narrow it
> down to ~110
> commits. They were based on 3.17-rc5 which wouldn't boot on my computer
> due to an unrelated kernel panic which I couldn't resolve, so I
> couldn't bisect any
> further. Sorry about that!
> 
> I noticed one thing: the warnings I mentioned appear only when threader IRQs
> are enabled via the `threadirqs` kernel flag. Without that flag, I
> didn't get any
> of those warnings on any kernel.
> 
> I attached the bisect log, in which the commits that were left are
> shown. Also,
> there's a dmesg log with drm.debug=14 set. The first warning appears at
> 4.895940 when X is started (no compton yet). Compton was started at ~14,
> and the first warning due to it appears at 15.009088.
> 
> Please let me know if I any other information would be useful.

The commit you were looking for is:

commit f326038a29092534b59626f736a3c6e599bda017
Author: Daniel Vetter <daniel.vetter@ffwll.ch>
Date:   Mon Sep 15 14:55:23 2014 +0200

    drm/i915: Clarify event_lock locking, irq&mixed context
    
    Now we tackle the functions also called from interrupt handlers.
    
    - intel_check_page_flip is exclusively called from irq handlers, so a
      plain spin_lock is all we need. In i915_irq.c we have the convention
      to give all such functions an _irq_handler postfix, but that would
      look strange and als be a bit a misleading name. I've opted for a
      WARN_ON(!in_irq()) instead.
    
    - The other two places left are called both from interrupt handlers
      and from our reset work, so need the full irqsave dance. Annotate
      them with a short comment.
    
    Reviewed-by: Jesse Barnes <jbarnes@virtuousgeek.org>
    Signed-off-by: Daniel Vetter <daniel.vetter@ffwll.ch>

The WARN_ON(!in_irq() fires

> [    4.889038] [drm:intel_crtc_set_config] [CRTC:8] [FB:33] #connectors=1 (x y) (0 0)
> [    4.889045] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:8], mode_changed=0, fb_changed=1
> [    4.889050] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
> [    4.891027] [drm:ironlake_update_primary_plane] Writing base 0076C000 00000000 0 0 5632
> [    4.895940] ------------[ cut here ]------------
> [    4.895980] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
> [    4.895983] Modules linked in: snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau
> [    4.896007] [drm:drm_mode_setcrtc] [CRTC:12]
> [    4.896009] [drm:intel_crtc_set_config] [CRTC:12] [NOFB]
> [    4.896011]  snd_hda_intel iwldvm
> [    4.896013] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:12], mode_changed=0, fb_changed=0
> [    4.896014] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
> [    4.896016]  snd_hda_controller
> [    4.896017]  evdev mac80211
> [    4.896018] [drm:drm_mode_setcrtc] [CRTC:16]
> [    4.896018]  psmouse
> [    4.896019]  serio_raw mac_hid pcspkr snd_hda_codec i2c_i801
> [    4.896023] [drm:intel_crtc_set_config] [CRTC:16] [NOFB]
> [    4.896025] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:16], mode_changed=0, fb_changed=0
> [    4.896026] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
> [    4.896027]  mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo_bit drm_kms_helper battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
> [    4.896064] CPU: 1 PID: 248 Comm: irq/31-i915 Not tainted 3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
> [    4.896066] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
> [    4.896068]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
> [    4.896071]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
> [    4.896074]  0000000000000045 ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
> [    4.896077] Call Trace:
> [    4.896083]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
> [    4.896088]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
> [    4.896092]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
> [    4.896107]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
> [    4.896122]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
> [    4.896127]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
> [    4.896131]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
> [    4.896135]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
> [    4.896138]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
> [    4.896141]  [<ffffffff810cada7>] irq_thread+0x157/0x180
> [    4.896144]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
> [    4.896147]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
> [    4.896150]  [<ffffffff8108fdba>] kthread+0xea/0x100
> [    4.896154]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
> [    4.896158]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
> [    4.896161]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
> [    4.896163] ---[ end trace 517950ad6ce39e66 ]---

Do we consider !in_irq() unreliable then? Or are we missing some magic
in our interrupt handler setup?
-Chris

-- 
Chris Wilson, Intel Open Source Technology Centre
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Kernel 3.19rc6 flooding intel_check_page_flip warnings when using compton
  2015-02-05 11:01     ` Chris Wilson
@ 2015-02-09 17:30       ` Dave Gordon
  2015-03-06 15:34       ` [PATCH] drm/i915: use in_interrupt() not in_irq() to check context Dave Gordon
  1 sibling, 0 replies; 12+ messages in thread
From: Dave Gordon @ 2015-02-09 17:30 UTC (permalink / raw)
  To: intel-gfx

On 05/02/15 11:01, Chris Wilson wrote:
> On Thu, Feb 05, 2015 at 12:44:21PM +0200, Sakari Kapanen wrote:
>> On 02/04/2015 11:26 AM, Jani Nikula wrote:
>>> On Mon, 02 Feb 2015, Sakari Kapanen <sakari.m.kapanen@student.jyu.fi> wrote:
>>>> Dear maintainers,
>>>>
>>>> On an Asus Zenbook UX32VD laptop with an i5-3317U CPU and Intel HD4000
>>>> graphics, I'm experiencing the following with the latest 3.19rc6
>>>> mainline kernel (built from the Arch Linux AUR package:
>>>> https://aur.archlinux.org/packages/linux-mainline/ ). The problem is
>>>> related to the compton compositor: https://github.com/chjj/compton
>>> Hi, a full dmesg from boot to the problem with drm.debug=14 module
>>> parameter set might be useful. Also, you may get fastest results if you
>>> do a git bisect from a good to bad kernel.
>>>
>>> BR,
>>> Jani.
>>
>> Hi, I did a bisect between 3.18 to 3.19-rc1. I could only narrow it
>> down to ~110
>> commits. They were based on 3.17-rc5 which wouldn't boot on my computer
>> due to an unrelated kernel panic which I couldn't resolve, so I
>> couldn't bisect any
>> further. Sorry about that!
>>
>> I noticed one thing: the warnings I mentioned appear only when threader IRQs
>> are enabled via the `threadirqs` kernel flag. Without that flag, I
>> didn't get any
>> of those warnings on any kernel.
>>
>> I attached the bisect log, in which the commits that were left are
>> shown. Also,
>> there's a dmesg log with drm.debug=14 set. The first warning appears at
>> 4.895940 when X is started (no compton yet). Compton was started at ~14,
>> and the first warning due to it appears at 15.009088.
>>
>> Please let me know if I any other information would be useful.
> 
> The commit you were looking for is:
> 
> commit f326038a29092534b59626f736a3c6e599bda017
> Author: Daniel Vetter <daniel.vetter@ffwll.ch>
> Date:   Mon Sep 15 14:55:23 2014 +0200
> 
>     drm/i915: Clarify event_lock locking, irq&mixed context
>     
>     Now we tackle the functions also called from interrupt handlers.
>     
>     - intel_check_page_flip is exclusively called from irq handlers, so a
>       plain spin_lock is all we need. In i915_irq.c we have the convention
>       to give all such functions an _irq_handler postfix, but that would
>       look strange and als be a bit a misleading name. I've opted for a
>       WARN_ON(!in_irq()) instead.
>     
>     - The other two places left are called both from interrupt handlers
>       and from our reset work, so need the full irqsave dance. Annotate
>       them with a short comment.
>     
>     Reviewed-by: Jesse Barnes <jbarnes@virtuousgeek.org>
>     Signed-off-by: Daniel Vetter <daniel.vetter@ffwll.ch>
> 
> The WARN_ON(!in_irq() fires
> 
>> [    4.889038] [drm:intel_crtc_set_config] [CRTC:8] [FB:33] #connectors=1 (x y) (0 0)
>> [    4.889045] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:8], mode_changed=0, fb_changed=1
>> [    4.889050] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
>> [    4.891027] [drm:ironlake_update_primary_plane] Writing base 0076C000 00000000 0 0 5632
>> [    4.895940] ------------[ cut here ]------------
>> [    4.895980] WARNING: CPU: 1 PID: 248 at drivers/gpu/drm/i915/intel_display.c:9754 intel_check_page_flip+0x99/0xe0 [i915]()
>> [    4.895983] Modules linked in: snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nls_iso8859_1 nls_cp437 vfat fat joydev mousedev msr coretemp rtsx_usb_ms intel_rapl memstick rtsx_usb_sdmmc uvcvideo x86_pkg_temp_thermal mmc_core videobuf2_vmalloc intel_powerclamp videobuf2_memops videobuf2_core kvm_intel v4l2_common kvm rtsx_usb videodev iTCO_wdt media iTCO_vendor_support arc4 crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul ablk_helper cryptd nouveau
>> [    4.896007] [drm:drm_mode_setcrtc] [CRTC:12]
>> [    4.896009] [drm:intel_crtc_set_config] [CRTC:12] [NOFB]
>> [    4.896011]  snd_hda_intel iwldvm
>> [    4.896013] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:12], mode_changed=0, fb_changed=0
>> [    4.896014] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
>> [    4.896016]  snd_hda_controller
>> [    4.896017]  evdev mac80211
>> [    4.896018] [drm:drm_mode_setcrtc] [CRTC:16]
>> [    4.896018]  psmouse
>> [    4.896019]  serio_raw mac_hid pcspkr snd_hda_codec i2c_i801
>> [    4.896023] [drm:intel_crtc_set_config] [CRTC:16] [NOFB]
>> [    4.896025] [drm:intel_set_config_compute_mode_changes] computed changes for [CRTC:16], mode_changed=0, fb_changed=0
>> [    4.896026] [drm:intel_modeset_stage_output_state] [CONNECTOR:21:eDP-1] to [CRTC:8]
>> [    4.896027]  mxm_wmi i915 ttm snd_hwdep iwlwifi lpc_ich snd_pcm mfd_core snd_timer snd cfg80211 soundcore mei_me mei thermal int3403_thermal fan button i2c_algo_bit drm_kms_helper battery int3400_thermal drm acpi_thermal_rel int3402_thermal i2c_core ac tpm_tis intel_gtt tpm processor shpchp sch_fq_codel ext4 crc16 mbcache jbd2 sd_mod atkbd libps2 xhci_pci ahci xhci_hcd libahci libata ehci_pci ehci_hcd scsi_mod usbcore usb_common i8042 serio asus_nb_wmi asus_wmi hwmon video rfkill sparse_keymap wmi led_class
>> [    4.896064] CPU: 1 PID: 248 Comm: irq/31-i915 Not tainted 3.18.0-rc2-ARCH-00117-gbbf0ef0 #1
>> [    4.896066] Hardware name: ASUSTeK COMPUTER INC. UX32VD/UX32VD, BIOS UX32VD.213 11/16/2012
>> [    4.896068]  0000000000000000 000000000bcd9f26 ffff8800c47cbcd8 ffffffff8152d52f
>> [    4.896071]  0000000000000000 0000000000000000 ffff8800c47cbd18 ffffffff81071bc1
>> [    4.896074]  0000000000000045 ffff8800c4ffb000 ffff8801287ff800 ffff8801287ff800
>> [    4.896077] Call Trace:
>> [    4.896083]  [<ffffffff8152d52f>] dump_stack+0x4e/0x71
>> [    4.896088]  [<ffffffff81071bc1>] warn_slowpath_common+0x81/0xa0
>> [    4.896092]  [<ffffffff81071cda>] warn_slowpath_null+0x1a/0x20
>> [    4.896107]  [<ffffffffa0466019>] intel_check_page_flip+0x99/0xe0 [i915]
>> [    4.896122]  [<ffffffffa04382c0>] ironlake_irq_handler+0x450/0x10b0 [i915]
>> [    4.896127]  [<ffffffff8109d39a>] ? do_set_cpus_allowed+0x4a/0x60
>> [    4.896131]  [<ffffffff8109dfdb>] ? set_cpus_allowed_ptr+0x8b/0x160
>> [    4.896135]  [<ffffffff810caa50>] ? irq_thread_fn+0x50/0x50
>> [    4.896138]  [<ffffffff810caa7e>] irq_forced_thread_fn+0x2e/0x70
>> [    4.896141]  [<ffffffff810cada7>] irq_thread+0x157/0x180
>> [    4.896144]  [<ffffffff810cab90>] ? wake_threads_waitq+0x30/0x30
>> [    4.896147]  [<ffffffff810cac50>] ? irq_thread_dtor+0xc0/0xc0
>> [    4.896150]  [<ffffffff8108fdba>] kthread+0xea/0x100
>> [    4.896154]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
>> [    4.896158]  [<ffffffff81532ffc>] ret_from_fork+0x7c/0xb0
>> [    4.896161]  [<ffffffff8108fcd0>] ? kthread_create_on_node+0x1c0/0x1c0
>> [    4.896163] ---[ end trace 517950ad6ce39e66 ]---
> 
> Do we consider !in_irq() unreliable then? Or are we missing some magic
> in our interrupt handler setup?
> -Chris
> 

Looks like in_irq() only tests for being in a real hardware interrupt
and not an interrupt-handler thread, hence the warning when this runs in
such a thread (enabled via 'threadirqs' flag).

.Dave.
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* [4.0-rc2] WARNING at intel_check_page_flip
@ 2015-03-04 17:42 Thomas Meyer
  2015-03-04 18:32 ` Ville Syrjälä
  0 siblings, 1 reply; 12+ messages in thread
From: Thomas Meyer @ 2015-03-04 17:42 UTC (permalink / raw)
  To: intel-gfx

Hi,

my kernel log is full with those messages:

[  262.685467] ------------[ cut here ]------------
[  262.685481] WARNING: CPU: 0 PID: 50 at drivers/gpu/drm/i915/intel_display.c:9719 intel_check_page_flip+0x9a/0xe0()
[  262.685484] WARN_ON(!in_irq())
[  262.685486] Modules linked in:
[  262.685489]  vfat fat bluetooth fuse ipt_MASQUERADE nf_nat_masquerade_ipv4 ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 xt_conntrack ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw kvm_intel iwldvm kvm mac80211 acer_wmi sparse_keymap snd_hda_codec_hdmi snd_hda_codec_realtek acerhdf snd_hda_codec_generic pcspkr joydev snd_hda_intel snd_hda_controller snd_hda_codec iwlwifi snd_hwdep snd_seq snd_seq_device cfg80211 snd_pcm rfkill snd_timer snd soundcore wmi acpi_cpufreq sch_fq_codel ipv6 usb_storage atl1c
[  262.685547] CPU: 0 PID: 50 Comm: irq/26-i915 Tainted: G        W       4.0.0-rc2-23552-ga6c5170 #7
[  262.685549] Hardware name: Acer Aspire 1810T/JM11-MS, BIOS v1.3310 03/25/2010
[  262.685552]  0000000000000000 0000000057822dd5 ffff8800b4563c38 ffffffff816c0383
[  262.685556]  0000000000000000 ffff8800b4563c90 ffff8800b4563c78 ffffffff81053955
[  262.685559]  ffff8800b4563c78 ffff880233d01000 ffff880233d51800 ffff880235600000
[  262.685564] Call Trace:
[  262.685572]  [<ffffffff816c0383>] dump_stack+0x4c/0x6e
[  262.685578]  [<ffffffff81053955>] warn_slowpath_common+0x85/0xc0
[  262.685582]  [<ffffffff810539e0>] warn_slowpath_fmt+0x50/0x70
[  262.685587]  [<ffffffff8148a1ba>] intel_check_page_flip+0x9a/0xe0
[  262.685592]  [<ffffffff81454580>] i915_handle_vblank+0x50/0xb0
[  262.685597]  [<ffffffff814683ef>] ? gen2_write32+0x2f/0xc0
[  262.685601]  [<ffffffff81455926>] i965_irq_handler+0x2b6/0x390
[  262.685606]  [<ffffffff810a1c10>] ? irq_thread_fn+0x40/0x40
[  262.685610]  [<ffffffff810a1c38>] irq_forced_thread_fn+0x28/0x60
[  262.685614]  [<ffffffff810a2157>] irq_thread+0x137/0x160
[  262.685618]  [<ffffffff810a1ca0>] ? wake_threads_waitq+0x30/0x30
[  262.685622]  [<ffffffff810a2020>] ? irq_thread_check_affinity+0x90/0x90
[  262.685626]  [<ffffffff81070d03>] kthread+0xd3/0xf0
[  262.685631]  [<ffffffff81070c30>] ? kthread_create_on_node+0x1b0/0x1b0
[  262.685635]  [<ffffffff816c66ac>] ret_from_fork+0x7c/0xb0
[  262.685639]  [<ffffffff81070c30>] ? kthread_create_on_node+0x1b0/0x1b0
[  262.685642] ---[ end trace 7601ad6d6a76fe2f ]---

$ cat /proc/cmdline 
BOOT_IMAGE=/vmlinuz-4.0.0-rc2-23552-ga6c5170 root=UUID=8f9db3b8-8984-442c-bb88-e7de6f4f7c2d ro quiet rhgb threadirqs LANG=de_DE.UTF-8

any ideas?


_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [4.0-rc2] WARNING at intel_check_page_flip
  2015-03-04 17:42 [4.0-rc2] WARNING at intel_check_page_flip Thomas Meyer
@ 2015-03-04 18:32 ` Ville Syrjälä
  0 siblings, 0 replies; 12+ messages in thread
From: Ville Syrjälä @ 2015-03-04 18:32 UTC (permalink / raw)
  To: Thomas Meyer; +Cc: intel-gfx

On Wed, Mar 04, 2015 at 06:42:53PM +0100, Thomas Meyer wrote:
> Hi,
> 
> my kernel log is full with those messages:
> 
> [  262.685467] ------------[ cut here ]------------
> [  262.685481] WARNING: CPU: 0 PID: 50 at drivers/gpu/drm/i915/intel_display.c:9719 intel_check_page_flip+0x9a/0xe0()
> [  262.685484] WARN_ON(!in_irq())
> [  262.685486] Modules linked in:
> [  262.685489]  vfat fat bluetooth fuse ipt_MASQUERADE nf_nat_masquerade_ipv4 ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 xt_conntrack ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw kvm_intel iwldvm kvm mac80211 acer_wmi sparse_keymap snd_hda_codec_hdmi snd_hda_codec_realtek acerhdf snd_hda_codec_generic pcspkr joydev snd_hda_intel snd_hda_controller snd_hda_codec iwlwifi snd_hwdep snd_seq snd_seq_device cfg80211 snd_pcm rfkill snd_timer snd soundcore wmi acpi_cpufreq sch_fq_codel ipv6 usb_storage atl1c
> [  262.685547] CPU: 0 PID: 50 Comm: irq/26-i915 Tainted: G        W       4.0.0-rc2-23552-ga6c5170 #7
> [  262.685549] Hardware name: Acer Aspire 1810T/JM11-MS, BIOS v1.3310 03/25/2010
> [  262.685552]  0000000000000000 0000000057822dd5 ffff8800b4563c38 ffffffff816c0383
> [  262.685556]  0000000000000000 ffff8800b4563c90 ffff8800b4563c78 ffffffff81053955
> [  262.685559]  ffff8800b4563c78 ffff880233d01000 ffff880233d51800 ffff880235600000
> [  262.685564] Call Trace:
> [  262.685572]  [<ffffffff816c0383>] dump_stack+0x4c/0x6e
> [  262.685578]  [<ffffffff81053955>] warn_slowpath_common+0x85/0xc0
> [  262.685582]  [<ffffffff810539e0>] warn_slowpath_fmt+0x50/0x70
> [  262.685587]  [<ffffffff8148a1ba>] intel_check_page_flip+0x9a/0xe0
> [  262.685592]  [<ffffffff81454580>] i915_handle_vblank+0x50/0xb0
> [  262.685597]  [<ffffffff814683ef>] ? gen2_write32+0x2f/0xc0
> [  262.685601]  [<ffffffff81455926>] i965_irq_handler+0x2b6/0x390
> [  262.685606]  [<ffffffff810a1c10>] ? irq_thread_fn+0x40/0x40
> [  262.685610]  [<ffffffff810a1c38>] irq_forced_thread_fn+0x28/0x60
> [  262.685614]  [<ffffffff810a2157>] irq_thread+0x137/0x160
> [  262.685618]  [<ffffffff810a1ca0>] ? wake_threads_waitq+0x30/0x30
> [  262.685622]  [<ffffffff810a2020>] ? irq_thread_check_affinity+0x90/0x90
> [  262.685626]  [<ffffffff81070d03>] kthread+0xd3/0xf0
> [  262.685631]  [<ffffffff81070c30>] ? kthread_create_on_node+0x1b0/0x1b0
> [  262.685635]  [<ffffffff816c66ac>] ret_from_fork+0x7c/0xb0
> [  262.685639]  [<ffffffff81070c30>] ? kthread_create_on_node+0x1b0/0x1b0
> [  262.685642] ---[ end trace 7601ad6d6a76fe2f ]---
> 
> $ cat /proc/cmdline 
> BOOT_IMAGE=/vmlinuz-4.0.0-rc2-23552-ga6c5170 ... threadirqs LANG=de_DE.UTF-8
                                                   ^^^^^^^^^^

There's your problem.

-- 
Ville Syrjälä
Intel OTC
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* [PATCH] drm/i915: use in_interrupt() not in_irq() to check context
  2015-02-05 11:01     ` Chris Wilson
  2015-02-09 17:30       ` Dave Gordon
@ 2015-03-06 15:34       ` Dave Gordon
  2015-03-06 16:46         ` Daniel Vetter
  2015-03-06 20:20         ` shuang.he
  1 sibling, 2 replies; 12+ messages in thread
From: Dave Gordon @ 2015-03-06 15:34 UTC (permalink / raw)
  To: intel-gfx; +Cc: thomas

The kernel in_irq() function tests for hard-IRQ context only, so if a
system is run with the kernel 'threadirqs' option selected, the test in
intel_check_page_flip() generates lots of warnings, because then it gets
called in soft-IRQ context.

We can instead use in_interrupt() which allows for either type of
interrupt, while still detecting and complaining about misuse of the
page flip code if it is ever called from non-interrupt context.

Signed-off-by: Dave Gordon <david.s.gordon@intel.com>
---
 drivers/gpu/drm/i915/intel_display.c |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
index 43d3575..73213a7 100644
--- a/drivers/gpu/drm/i915/intel_display.c
+++ b/drivers/gpu/drm/i915/intel_display.c
@@ -9817,7 +9817,7 @@ void intel_check_page_flip(struct drm_device *dev, int pipe)
 	struct drm_crtc *crtc = dev_priv->pipe_to_crtc_mapping[pipe];
 	struct intel_crtc *intel_crtc = to_intel_crtc(crtc);
 
-	WARN_ON(!in_irq());
+	WARN_ON(!in_interrupt());
 
 	if (crtc == NULL)
 		return;
-- 
1.7.9.5

_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply related	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915: use in_interrupt() not in_irq() to check context
  2015-03-06 15:34       ` [PATCH] drm/i915: use in_interrupt() not in_irq() to check context Dave Gordon
@ 2015-03-06 16:46         ` Daniel Vetter
  2015-03-10  9:59           ` Jani Nikula
  2015-03-06 20:20         ` shuang.he
  1 sibling, 1 reply; 12+ messages in thread
From: Daniel Vetter @ 2015-03-06 16:46 UTC (permalink / raw)
  To: Dave Gordon; +Cc: intel-gfx, thomas

On Fri, Mar 06, 2015 at 03:34:26PM +0000, Dave Gordon wrote:
> The kernel in_irq() function tests for hard-IRQ context only, so if a
> system is run with the kernel 'threadirqs' option selected, the test in
> intel_check_page_flip() generates lots of warnings, because then it gets
> called in soft-IRQ context.
> 
> We can instead use in_interrupt() which allows for either type of
> interrupt, while still detecting and complaining about misuse of the
> page flip code if it is ever called from non-interrupt context.
> 
> Signed-off-by: Dave Gordon <david.s.gordon@intel.com>

Makes sense.

Reviewed-by: Daniel Vetter <daniel.vetter@ffwll.ch>
Cc: stable@vger.kernel.org

Cheers, Daniel
> ---
>  drivers/gpu/drm/i915/intel_display.c |    2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
> index 43d3575..73213a7 100644
> --- a/drivers/gpu/drm/i915/intel_display.c
> +++ b/drivers/gpu/drm/i915/intel_display.c
> @@ -9817,7 +9817,7 @@ void intel_check_page_flip(struct drm_device *dev, int pipe)
>  	struct drm_crtc *crtc = dev_priv->pipe_to_crtc_mapping[pipe];
>  	struct intel_crtc *intel_crtc = to_intel_crtc(crtc);
>  
> -	WARN_ON(!in_irq());
> +	WARN_ON(!in_interrupt());
>  
>  	if (crtc == NULL)
>  		return;
> -- 
> 1.7.9.5
> 
> _______________________________________________
> Intel-gfx mailing list
> Intel-gfx@lists.freedesktop.org
> http://lists.freedesktop.org/mailman/listinfo/intel-gfx

-- 
Daniel Vetter
Software Engineer, Intel Corporation
+41 (0) 79 365 57 48 - http://blog.ffwll.ch
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915: use in_interrupt() not in_irq() to check context
  2015-03-06 15:34       ` [PATCH] drm/i915: use in_interrupt() not in_irq() to check context Dave Gordon
  2015-03-06 16:46         ` Daniel Vetter
@ 2015-03-06 20:20         ` shuang.he
  1 sibling, 0 replies; 12+ messages in thread
From: shuang.he @ 2015-03-06 20:20 UTC (permalink / raw)
  To: shuang.he, ethan.gao, intel-gfx, david.s.gordon

Tested-By: PRC QA PRTS (Patch Regression Test System Contact: shuang.he@intel.com)
Task id: 5907
-------------------------------------Summary-------------------------------------
Platform          Delta          drm-intel-nightly          Series Applied
PNV                 -4              275/275              271/275
ILK                                  307/307              307/307
SNB                 -1              284/284              283/284
IVB                                  375/375              375/375
BYT                                  294/294              294/294
HSW                 -1              385/385              384/385
BDW                 -1              314/314              313/314
-------------------------------------Detailed-------------------------------------
Platform  Test                                drm-intel-nightly          Series Applied
*PNV  igt_gem_fence_thrash_bo-write-verify-none      PASS(3)      FAIL(1)PASS(1)
*PNV  igt_gem_fence_thrash_bo-write-verify-x      PASS(3)      FAIL(1)PASS(1)
*PNV  igt_gem_fence_thrash_bo-write-verify-y      PASS(3)      FAIL(1)PASS(1)
 PNV  igt_gen3_render_tiledx_blits      FAIL(1)PASS(5)      FAIL(1)PASS(1)
*SNB  igt_gem_fence_thrash_bo-write-verify-none      PASS(2)      DMESG_WARN(1)PASS(1)
*HSW  igt_pm_rpm_reg-read-ioctl      PASS(2)      DMESG_FAIL(1)PASS(1)
*BDW  igt_gem_gtt_hog      PASS(4)      DMESG_WARN(1)PASS(1)
Note: You need to pay more attention to line start with '*'
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915: use in_interrupt() not in_irq() to check context
  2015-03-06 16:46         ` Daniel Vetter
@ 2015-03-10  9:59           ` Jani Nikula
  0 siblings, 0 replies; 12+ messages in thread
From: Jani Nikula @ 2015-03-10  9:59 UTC (permalink / raw)
  To: Daniel Vetter, Dave Gordon; +Cc: intel-gfx, thomas

On Fri, 06 Mar 2015, Daniel Vetter <daniel@ffwll.ch> wrote:
> On Fri, Mar 06, 2015 at 03:34:26PM +0000, Dave Gordon wrote:
>> The kernel in_irq() function tests for hard-IRQ context only, so if a
>> system is run with the kernel 'threadirqs' option selected, the test in
>> intel_check_page_flip() generates lots of warnings, because then it gets
>> called in soft-IRQ context.
>> 
>> We can instead use in_interrupt() which allows for either type of
>> interrupt, while still detecting and complaining about misuse of the
>> page flip code if it is ever called from non-interrupt context.
>> 
>> Signed-off-by: Dave Gordon <david.s.gordon@intel.com>
>
> Makes sense.
>
> Reviewed-by: Daniel Vetter <daniel.vetter@ffwll.ch>
> Cc: stable@vger.kernel.org

Pushed to drm-intel-fixes, thanks for the patch and review. Also added

Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=89321

BR,
Jani.

>
> Cheers, Daniel
>> ---
>>  drivers/gpu/drm/i915/intel_display.c |    2 +-
>>  1 file changed, 1 insertion(+), 1 deletion(-)
>> 
>> diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
>> index 43d3575..73213a7 100644
>> --- a/drivers/gpu/drm/i915/intel_display.c
>> +++ b/drivers/gpu/drm/i915/intel_display.c
>> @@ -9817,7 +9817,7 @@ void intel_check_page_flip(struct drm_device *dev, int pipe)
>>  	struct drm_crtc *crtc = dev_priv->pipe_to_crtc_mapping[pipe];
>>  	struct intel_crtc *intel_crtc = to_intel_crtc(crtc);
>>  
>> -	WARN_ON(!in_irq());
>> +	WARN_ON(!in_interrupt());
>>  
>>  	if (crtc == NULL)
>>  		return;
>> -- 
>> 1.7.9.5
>> 
>> _______________________________________________
>> Intel-gfx mailing list
>> Intel-gfx@lists.freedesktop.org
>> http://lists.freedesktop.org/mailman/listinfo/intel-gfx
>
> -- 
> Daniel Vetter
> Software Engineer, Intel Corporation
> +41 (0) 79 365 57 48 - http://blog.ffwll.ch

-- 
Jani Nikula, Intel Open Source Technology Center
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2015-03-10  9:58 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-02-01 23:35 Kernel 3.19rc6 flooding intel_check_page_flip warnings when using compton Sakari Kapanen
2015-02-02  7:44 ` Sakari Kapanen
2015-02-04  9:26 ` Jani Nikula
2015-02-05 10:44   ` Sakari Kapanen
2015-02-05 11:01     ` Chris Wilson
2015-02-09 17:30       ` Dave Gordon
2015-03-06 15:34       ` [PATCH] drm/i915: use in_interrupt() not in_irq() to check context Dave Gordon
2015-03-06 16:46         ` Daniel Vetter
2015-03-10  9:59           ` Jani Nikula
2015-03-06 20:20         ` shuang.he
2015-03-04 17:42 [4.0-rc2] WARNING at intel_check_page_flip Thomas Meyer
2015-03-04 18:32 ` Ville Syrjälä

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.