All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
@ 2018-05-17  2:21 Manasi Navare
  2018-05-17  2:45 ` ✗ Fi.CI.CHECKPATCH: warning for " Patchwork
                   ` (4 more replies)
  0 siblings, 5 replies; 12+ messages in thread
From: Manasi Navare @ 2018-05-17  2:21 UTC (permalink / raw)
  To: intel-gfx; +Cc: Daniel Vetter, Lucas De Marchi

This patch fixes the original commit c0cfb10d9e1de49 ("drm/i915/edp:
Do not do link training fallback or prune modes on EDP") that causes
a blank screen in case of certain eDP panels (Eg: seen on Dell XPS13 9350)
where first link training fails and a retraining is required by falling
back to lower link rate/lane count.
In case of some panels they advertise higher link rate/lane count
than whats required for supporting the panel's native mode.
But we always link train at highest link rate/lane count for eDP
and if that fails we can still fallback to lower link rate/lane count
as long as the fallback link BW still fits the native mode to avoid
pruning the panel's native mode yet retraining at fallback values
to recover from a blank screen.

Cc: Clinton Taylor <clinton.a.taylor@intel.com>
Cc: Jani Nikula <jani.nikula@linux.intel.com>
Cc: Ville Syrjala <ville.syrjala@linux.intel.com>
Cc: Daniel Vetter <daniel.vetter@ffwll.ch>
Cc: Lucas De Marchi <lucas.demarchi@intel.com>
Signed-off-by: Manasi Navare <manasi.d.navare@intel.com>
---
 drivers/gpu/drm/i915/intel_dp.c               | 25 +++++++++++++++++++++++++
 drivers/gpu/drm/i915/intel_dp_link_training.c | 26 +++++++++-----------------
 2 files changed, 34 insertions(+), 17 deletions(-)

diff --git a/drivers/gpu/drm/i915/intel_dp.c b/drivers/gpu/drm/i915/intel_dp.c
index 2cc58596..7f7202a 100644
--- a/drivers/gpu/drm/i915/intel_dp.c
+++ b/drivers/gpu/drm/i915/intel_dp.c
@@ -387,6 +387,21 @@ static bool intel_dp_link_params_valid(struct intel_dp *intel_dp, int link_rate,
 	return true;
 }
 
+static bool intel_dp_can_link_train_fallback_for_edp(struct intel_dp *intel_dp,
+						     int link_rate,
+						     uint8_t lane_count)
+{
+	struct drm_display_mode *fixed_mode = intel_dp->attached_connector->panel.fixed_mode;
+	int mode_rate, max_rate;
+
+	mode_rate = intel_dp_link_required(fixed_mode->clock, 18);
+	max_rate = intel_dp_max_data_rate(link_rate, lane_count);
+	if (mode_rate > max_rate)
+		return false;
+
+	return true;
+}
+
 int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
 					    int link_rate, uint8_t lane_count)
 {
@@ -396,9 +411,19 @@ int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
 				    intel_dp->num_common_rates,
 				    link_rate);
 	if (index > 0) {
+		if (intel_dp_is_edp(intel_dp) &&
+		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
+							     intel_dp->common_rates[index-1],
+							      lane_count))
+			return -1;
 		intel_dp->max_link_rate = intel_dp->common_rates[index - 1];
 		intel_dp->max_link_lane_count = lane_count;
 	} else if (lane_count > 1) {
+		if (intel_dp_is_edp(intel_dp) &&
+		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
+							      intel_dp_max_common_rate(intel_dp),
+							      lane_count >> 1))
+			return -1;
 		intel_dp->max_link_rate = intel_dp_max_common_rate(intel_dp);
 		intel_dp->max_link_lane_count = lane_count >> 1;
 	} else {
diff --git a/drivers/gpu/drm/i915/intel_dp_link_training.c b/drivers/gpu/drm/i915/intel_dp_link_training.c
index 3fcaa98..6673975 100644
--- a/drivers/gpu/drm/i915/intel_dp_link_training.c
+++ b/drivers/gpu/drm/i915/intel_dp_link_training.c
@@ -335,22 +335,14 @@ intel_dp_start_link_train(struct intel_dp *intel_dp)
 	return;
 
  failure_handling:
-	/* Dont fallback and prune modes if its eDP */
-	if (!intel_dp_is_edp(intel_dp)) {
-		DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
-			      intel_connector->base.base.id,
-			      intel_connector->base.name,
-			      intel_dp->link_rate, intel_dp->lane_count);
-		if (!intel_dp_get_link_train_fallback_values(intel_dp,
-							     intel_dp->link_rate,
-							     intel_dp->lane_count))
-			/* Schedule a Hotplug Uevent to userspace to start modeset */
-			schedule_work(&intel_connector->modeset_retry_work);
-	} else {
-		DRM_ERROR("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
-			  intel_connector->base.base.id,
-			  intel_connector->base.name,
-			  intel_dp->link_rate, intel_dp->lane_count);
-	}
+	DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
+		      intel_connector->base.base.id,
+		      intel_connector->base.name,
+		      intel_dp->link_rate, intel_dp->lane_count);
+	if (!intel_dp_get_link_train_fallback_values(intel_dp,
+						     intel_dp->link_rate,
+						     intel_dp->lane_count))
+		/* Schedule a Hotplug Uevent to userspace to start modeset */
+		schedule_work(&intel_connector->modeset_retry_work);
 	return;
 }
-- 
2.7.4

_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply related	[flat|nested] 12+ messages in thread

* ✗ Fi.CI.CHECKPATCH: warning for drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
  2018-05-17  2:21 [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode Manasi Navare
@ 2018-05-17  2:45 ` Patchwork
  2018-05-17  3:07 ` ✗ Fi.CI.BAT: failure " Patchwork
                   ` (3 subsequent siblings)
  4 siblings, 0 replies; 12+ messages in thread
From: Patchwork @ 2018-05-17  2:45 UTC (permalink / raw)
  To: Manasi Navare; +Cc: intel-gfx

== Series Details ==

Series: drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
URL   : https://patchwork.freedesktop.org/series/43291/
State : warning

== Summary ==

$ dim checkpatch origin/drm-tip
8c9689628d51 drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
-:59: CHECK:SPACING: spaces preferred around that '-' (ctx:VxV)
#59: FILE: drivers/gpu/drm/i915/intel_dp.c:416:
+							     intel_dp->common_rates[index-1],
 							                                 ^

total: 0 errors, 0 warnings, 1 checks, 71 lines checked

_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* ✗ Fi.CI.BAT: failure for drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
  2018-05-17  2:21 [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode Manasi Navare
  2018-05-17  2:45 ` ✗ Fi.CI.CHECKPATCH: warning for " Patchwork
@ 2018-05-17  3:07 ` Patchwork
  2018-05-17  7:28 ` [PATCH] " Jani Nikula
                   ` (2 subsequent siblings)
  4 siblings, 0 replies; 12+ messages in thread
From: Patchwork @ 2018-05-17  3:07 UTC (permalink / raw)
  To: Manasi Navare; +Cc: intel-gfx

== Series Details ==

Series: drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
URL   : https://patchwork.freedesktop.org/series/43291/
State : failure

== Summary ==

= CI Bug Log - changes from CI_DRM_4193 -> Patchwork_9024 =

== Summary - FAILURE ==

  Serious unknown changes coming with Patchwork_9024 absolutely need to be
  verified manually.
  
  If you think the reported changes have nothing to do with the changes
  introduced in Patchwork_9024, please notify your bug team to allow them
  to document this new failure mode, which will reduce false positives in CI.

  External URL: https://patchwork.freedesktop.org/api/1.0/series/43291/revisions/1/mbox/

== Possible new issues ==

  Here are the unknown changes that may have been introduced in Patchwork_9024:

  === IGT changes ===

    ==== Possible regressions ====

    igt@drv_module_reload@basic-reload:
      fi-bwr-2160:        PASS -> INCOMPLETE

    
    ==== Warnings ====

    igt@gem_exec_gttfill@basic:
      fi-pnv-d510:        SKIP -> PASS

    
== Known issues ==

  Here are the changes found in Patchwork_9024 that come from known issues:

  === IGT changes ===

    ==== Issues hit ====

    igt@kms_busy@basic-flip-c:
      fi-bxt-dsi:         PASS -> INCOMPLETE (fdo#103927)

    
    ==== Possible fixes ====

    igt@kms_pipe_crc_basic@nonblocking-crc-pipe-a-frame-sequence:
      fi-cfl-s3:          FAIL (fdo#103481) -> PASS +1

    igt@kms_pipe_crc_basic@suspend-read-crc-pipe-a:
      fi-cnl-psr:         DMESG-WARN (fdo#104951) -> PASS

    
  fdo#103481 https://bugs.freedesktop.org/show_bug.cgi?id=103481
  fdo#103927 https://bugs.freedesktop.org/show_bug.cgi?id=103927
  fdo#104951 https://bugs.freedesktop.org/show_bug.cgi?id=104951


== Participating hosts (41 -> 36) ==

  Missing    (5): fi-ctg-p8600 fi-ilk-m540 fi-byt-squawks fi-bsw-cyan fi-skl-6700hq 


== Build changes ==

    * Linux: CI_DRM_4193 -> Patchwork_9024

  CI_DRM_4193: 9322e3903ce6c89bde0c24877fe730b808427caf @ git://anongit.freedesktop.org/gfx-ci/linux
  IGT_4485: eccae1360d6d01e73c6af2bd97122cef708207ef @ git://anongit.freedesktop.org/xorg/app/intel-gpu-tools
  Patchwork_9024: 8c9689628d5140ce7e4a8aeae922b4c306ed6c8f @ git://anongit.freedesktop.org/gfx-ci/linux
  piglit_4485: 62ef6b0db8967e7021fd3e0b57d03ff164b984fe @ git://anongit.freedesktop.org/piglit


== Linux commits ==

8c9689628d51 drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode

== Logs ==

For more details see: https://intel-gfx-ci.01.org/tree/drm-tip/Patchwork_9024/issues.html
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
  2018-05-17  2:21 [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode Manasi Navare
  2018-05-17  2:45 ` ✗ Fi.CI.CHECKPATCH: warning for " Patchwork
  2018-05-17  3:07 ` ✗ Fi.CI.BAT: failure " Patchwork
@ 2018-05-17  7:28 ` Jani Nikula
  2018-05-17 19:50   ` Manasi Navare
  2018-05-18 16:43   ` Lucas De Marchi
  2018-05-18 17:28 ` Lucas De Marchi
  2018-08-17 20:32 ` Lyude Paul
  4 siblings, 2 replies; 12+ messages in thread
From: Jani Nikula @ 2018-05-17  7:28 UTC (permalink / raw)
  To: Manasi Navare, intel-gfx; +Cc: Lucas De Marchi, Daniel Vetter

On Wed, 16 May 2018, Manasi Navare <manasi.d.navare@intel.com> wrote:
> This patch fixes the original commit c0cfb10d9e1de49 ("drm/i915/edp:
> Do not do link training fallback or prune modes on EDP") that causes
> a blank screen in case of certain eDP panels (Eg: seen on Dell XPS13 9350)
> where first link training fails and a retraining is required by falling
> back to lower link rate/lane count.
> In case of some panels they advertise higher link rate/lane count
> than whats required for supporting the panel's native mode.
> But we always link train at highest link rate/lane count for eDP
> and if that fails we can still fallback to lower link rate/lane count
> as long as the fallback link BW still fits the native mode to avoid
> pruning the panel's native mode yet retraining at fallback values
> to recover from a blank screen.

What eDP revision is the faulty panel? Does [1] help for that? Then we'd
not need this.

I think this also ties in with the alternate/downclock mode. It fails
now and should be reverted [2]. However, if we know the panel has a
valid mode with lower refresh rate, we might have a mode that actually
fits a link with reduced bandwidth.

IMO we need [1], [2], and patches to disconnect downclock mode from drrs
support (so we/user can choose the downclock mode independent of drrs),
and finally eDP link fallback selection based on if there's a downclock
mode and if it fits a link with reduced link rate or lane count.

BR,
Jani.


[1] http://patchwork.freedesktop.org/patch/msgid/20180509071321.28563-1-jani.nikula@intel.com
[2] http://patchwork.freedesktop.org/patch/msgid/20180516080110.22770-1-jani.nikula@intel.com



>
> Cc: Clinton Taylor <clinton.a.taylor@intel.com>
> Cc: Jani Nikula <jani.nikula@linux.intel.com>
> Cc: Ville Syrjala <ville.syrjala@linux.intel.com>
> Cc: Daniel Vetter <daniel.vetter@ffwll.ch>
> Cc: Lucas De Marchi <lucas.demarchi@intel.com>
> Signed-off-by: Manasi Navare <manasi.d.navare@intel.com>
> ---
>  drivers/gpu/drm/i915/intel_dp.c               | 25 +++++++++++++++++++++++++
>  drivers/gpu/drm/i915/intel_dp_link_training.c | 26 +++++++++-----------------
>  2 files changed, 34 insertions(+), 17 deletions(-)
>
> diff --git a/drivers/gpu/drm/i915/intel_dp.c b/drivers/gpu/drm/i915/intel_dp.c
> index 2cc58596..7f7202a 100644
> --- a/drivers/gpu/drm/i915/intel_dp.c
> +++ b/drivers/gpu/drm/i915/intel_dp.c
> @@ -387,6 +387,21 @@ static bool intel_dp_link_params_valid(struct intel_dp *intel_dp, int link_rate,
>  	return true;
>  }
>  
> +static bool intel_dp_can_link_train_fallback_for_edp(struct intel_dp *intel_dp,
> +						     int link_rate,
> +						     uint8_t lane_count)
> +{
> +	struct drm_display_mode *fixed_mode = intel_dp->attached_connector->panel.fixed_mode;
> +	int mode_rate, max_rate;
> +
> +	mode_rate = intel_dp_link_required(fixed_mode->clock, 18);
> +	max_rate = intel_dp_max_data_rate(link_rate, lane_count);
> +	if (mode_rate > max_rate)
> +		return false;
> +
> +	return true;
> +}
> +
>  int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
>  					    int link_rate, uint8_t lane_count)
>  {
> @@ -396,9 +411,19 @@ int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
>  				    intel_dp->num_common_rates,
>  				    link_rate);
>  	if (index > 0) {
> +		if (intel_dp_is_edp(intel_dp) &&
> +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> +							     intel_dp->common_rates[index-1],
> +							      lane_count))
> +			return -1;
>  		intel_dp->max_link_rate = intel_dp->common_rates[index - 1];
>  		intel_dp->max_link_lane_count = lane_count;
>  	} else if (lane_count > 1) {
> +		if (intel_dp_is_edp(intel_dp) &&
> +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> +							      intel_dp_max_common_rate(intel_dp),
> +							      lane_count >> 1))
> +			return -1;
>  		intel_dp->max_link_rate = intel_dp_max_common_rate(intel_dp);
>  		intel_dp->max_link_lane_count = lane_count >> 1;
>  	} else {
> diff --git a/drivers/gpu/drm/i915/intel_dp_link_training.c b/drivers/gpu/drm/i915/intel_dp_link_training.c
> index 3fcaa98..6673975 100644
> --- a/drivers/gpu/drm/i915/intel_dp_link_training.c
> +++ b/drivers/gpu/drm/i915/intel_dp_link_training.c
> @@ -335,22 +335,14 @@ intel_dp_start_link_train(struct intel_dp *intel_dp)
>  	return;
>  
>   failure_handling:
> -	/* Dont fallback and prune modes if its eDP */
> -	if (!intel_dp_is_edp(intel_dp)) {
> -		DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
> -			      intel_connector->base.base.id,
> -			      intel_connector->base.name,
> -			      intel_dp->link_rate, intel_dp->lane_count);
> -		if (!intel_dp_get_link_train_fallback_values(intel_dp,
> -							     intel_dp->link_rate,
> -							     intel_dp->lane_count))
> -			/* Schedule a Hotplug Uevent to userspace to start modeset */
> -			schedule_work(&intel_connector->modeset_retry_work);
> -	} else {
> -		DRM_ERROR("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
> -			  intel_connector->base.base.id,
> -			  intel_connector->base.name,
> -			  intel_dp->link_rate, intel_dp->lane_count);
> -	}
> +	DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
> +		      intel_connector->base.base.id,
> +		      intel_connector->base.name,
> +		      intel_dp->link_rate, intel_dp->lane_count);
> +	if (!intel_dp_get_link_train_fallback_values(intel_dp,
> +						     intel_dp->link_rate,
> +						     intel_dp->lane_count))
> +		/* Schedule a Hotplug Uevent to userspace to start modeset */
> +		schedule_work(&intel_connector->modeset_retry_work);
>  	return;
>  }

-- 
Jani Nikula, Intel Open Source Technology Center
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
  2018-05-17  7:28 ` [PATCH] " Jani Nikula
@ 2018-05-17 19:50   ` Manasi Navare
  2018-05-18 16:43   ` Lucas De Marchi
  1 sibling, 0 replies; 12+ messages in thread
From: Manasi Navare @ 2018-05-17 19:50 UTC (permalink / raw)
  To: Jani Nikula; +Cc: Daniel Vetter, intel-gfx, Lucas De Marchi

On Thu, May 17, 2018 at 10:28:02AM +0300, Jani Nikula wrote:
> On Wed, 16 May 2018, Manasi Navare <manasi.d.navare@intel.com> wrote:
> > This patch fixes the original commit c0cfb10d9e1de49 ("drm/i915/edp:
> > Do not do link training fallback or prune modes on EDP") that causes
> > a blank screen in case of certain eDP panels (Eg: seen on Dell XPS13 9350)
> > where first link training fails and a retraining is required by falling
> > back to lower link rate/lane count.
> > In case of some panels they advertise higher link rate/lane count
> > than whats required for supporting the panel's native mode.
> > But we always link train at highest link rate/lane count for eDP
> > and if that fails we can still fallback to lower link rate/lane count
> > as long as the fallback link BW still fits the native mode to avoid
> > pruning the panel's native mode yet retraining at fallback values
> > to recover from a blank screen.
> 
> What eDP revision is the faulty panel? Does [1] help for that? Then we'd
> not need this.
>

This is a eDP 1.3 panel and so it wont pick the fast and narrow approach
in [1]. So our assumption that eDP 1.3 and earlier panels support only a single
clock and lane configuration that correspond to the native resolution of
the panel doesnt hold good here.
 
> I think this also ties in with the alternate/downclock mode. It fails
> now and should be reverted [2]. However, if we know the panel has a
> valid mode with lower refresh rate, we might have a mode that actually
> fits a link with reduced bandwidth.
> 
> IMO we need [1], [2], and patches to disconnect downclock mode from drrs
> support (so we/user can choose the downclock mode independent of drrs),
> and finally eDP link fallback selection based on if there's a downclock
> mode and if it fits a link with reduced link rate or lane count.
>

Yes so the intel_find_panel_downclock() needs to be called independently
from intel_dp_drrs_init() right?
After that is done then my function in this patch can also check if the
reduced fallback BW can support downclock mode and if so then allow
link train fallback for eDP.
Does this sound like a correct approach?

Manasi
 
> BR,
> Jani.
>

 
> 
> [1] http://patchwork.freedesktop.org/patch/msgid/20180509071321.28563-1-jani.nikula@intel.com
> [2] http://patchwork.freedesktop.org/patch/msgid/20180516080110.22770-1-jani.nikula@intel.com
> 
> 
> 
> >
> > Cc: Clinton Taylor <clinton.a.taylor@intel.com>
> > Cc: Jani Nikula <jani.nikula@linux.intel.com>
> > Cc: Ville Syrjala <ville.syrjala@linux.intel.com>
> > Cc: Daniel Vetter <daniel.vetter@ffwll.ch>
> > Cc: Lucas De Marchi <lucas.demarchi@intel.com>
> > Signed-off-by: Manasi Navare <manasi.d.navare@intel.com>
> > ---
> >  drivers/gpu/drm/i915/intel_dp.c               | 25 +++++++++++++++++++++++++
> >  drivers/gpu/drm/i915/intel_dp_link_training.c | 26 +++++++++-----------------
> >  2 files changed, 34 insertions(+), 17 deletions(-)
> >
> > diff --git a/drivers/gpu/drm/i915/intel_dp.c b/drivers/gpu/drm/i915/intel_dp.c
> > index 2cc58596..7f7202a 100644
> > --- a/drivers/gpu/drm/i915/intel_dp.c
> > +++ b/drivers/gpu/drm/i915/intel_dp.c
> > @@ -387,6 +387,21 @@ static bool intel_dp_link_params_valid(struct intel_dp *intel_dp, int link_rate,
> >  	return true;
> >  }
> >  
> > +static bool intel_dp_can_link_train_fallback_for_edp(struct intel_dp *intel_dp,
> > +						     int link_rate,
> > +						     uint8_t lane_count)
> > +{
> > +	struct drm_display_mode *fixed_mode = intel_dp->attached_connector->panel.fixed_mode;
> > +	int mode_rate, max_rate;
> > +
> > +	mode_rate = intel_dp_link_required(fixed_mode->clock, 18);
> > +	max_rate = intel_dp_max_data_rate(link_rate, lane_count);
> > +	if (mode_rate > max_rate)
> > +		return false;
> > +
> > +	return true;
> > +}
> > +
> >  int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
> >  					    int link_rate, uint8_t lane_count)
> >  {
> > @@ -396,9 +411,19 @@ int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
> >  				    intel_dp->num_common_rates,
> >  				    link_rate);
> >  	if (index > 0) {
> > +		if (intel_dp_is_edp(intel_dp) &&
> > +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> > +							     intel_dp->common_rates[index-1],
> > +							      lane_count))
> > +			return -1;
> >  		intel_dp->max_link_rate = intel_dp->common_rates[index - 1];
> >  		intel_dp->max_link_lane_count = lane_count;
> >  	} else if (lane_count > 1) {
> > +		if (intel_dp_is_edp(intel_dp) &&
> > +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> > +							      intel_dp_max_common_rate(intel_dp),
> > +							      lane_count >> 1))
> > +			return -1;
> >  		intel_dp->max_link_rate = intel_dp_max_common_rate(intel_dp);
> >  		intel_dp->max_link_lane_count = lane_count >> 1;
> >  	} else {
> > diff --git a/drivers/gpu/drm/i915/intel_dp_link_training.c b/drivers/gpu/drm/i915/intel_dp_link_training.c
> > index 3fcaa98..6673975 100644
> > --- a/drivers/gpu/drm/i915/intel_dp_link_training.c
> > +++ b/drivers/gpu/drm/i915/intel_dp_link_training.c
> > @@ -335,22 +335,14 @@ intel_dp_start_link_train(struct intel_dp *intel_dp)
> >  	return;
> >  
> >   failure_handling:
> > -	/* Dont fallback and prune modes if its eDP */
> > -	if (!intel_dp_is_edp(intel_dp)) {
> > -		DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
> > -			      intel_connector->base.base.id,
> > -			      intel_connector->base.name,
> > -			      intel_dp->link_rate, intel_dp->lane_count);
> > -		if (!intel_dp_get_link_train_fallback_values(intel_dp,
> > -							     intel_dp->link_rate,
> > -							     intel_dp->lane_count))
> > -			/* Schedule a Hotplug Uevent to userspace to start modeset */
> > -			schedule_work(&intel_connector->modeset_retry_work);
> > -	} else {
> > -		DRM_ERROR("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
> > -			  intel_connector->base.base.id,
> > -			  intel_connector->base.name,
> > -			  intel_dp->link_rate, intel_dp->lane_count);
> > -	}
> > +	DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
> > +		      intel_connector->base.base.id,
> > +		      intel_connector->base.name,
> > +		      intel_dp->link_rate, intel_dp->lane_count);
> > +	if (!intel_dp_get_link_train_fallback_values(intel_dp,
> > +						     intel_dp->link_rate,
> > +						     intel_dp->lane_count))
> > +		/* Schedule a Hotplug Uevent to userspace to start modeset */
> > +		schedule_work(&intel_connector->modeset_retry_work);
> >  	return;
> >  }
> 
> -- 
> Jani Nikula, Intel Open Source Technology Center
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
  2018-05-17  7:28 ` [PATCH] " Jani Nikula
  2018-05-17 19:50   ` Manasi Navare
@ 2018-05-18 16:43   ` Lucas De Marchi
  1 sibling, 0 replies; 12+ messages in thread
From: Lucas De Marchi @ 2018-05-18 16:43 UTC (permalink / raw)
  To: Jani Nikula; +Cc: Daniel Vetter, intel-gfx, Lucas De Marchi

On Thu, May 17, 2018 at 12:28 AM, Jani Nikula
<jani.nikula@linux.intel.com> wrote:
> On Wed, 16 May 2018, Manasi Navare <manasi.d.navare@intel.com> wrote:
>> This patch fixes the original commit c0cfb10d9e1de49 ("drm/i915/edp:
>> Do not do link training fallback or prune modes on EDP") that causes
>> a blank screen in case of certain eDP panels (Eg: seen on Dell XPS13 9350)
>> where first link training fails and a retraining is required by falling
>> back to lower link rate/lane count.
>> In case of some panels they advertise higher link rate/lane count
>> than whats required for supporting the panel's native mode.
>> But we always link train at highest link rate/lane count for eDP
>> and if that fails we can still fallback to lower link rate/lane count
>> as long as the fallback link BW still fits the native mode to avoid
>> pruning the panel's native mode yet retraining at fallback values
>> to recover from a blank screen.
>
> What eDP revision is the faulty panel? Does [1] help for that? Then we'd
> not need this.

# dd if=/dev/drm_dp_aux0 bs=1 | hexdump -C
...
00000700  02

So, should be eDP rev 1.3


>
> I think this also ties in with the alternate/downclock mode. It fails
> now and should be reverted [2]. However, if we know the panel has a
> valid mode with lower refresh rate, we might have a mode that actually
> fits a link with reduced bandwidth.
>
> IMO we need [1], [2], and patches to disconnect downclock mode from drrs
> support (so we/user can choose the downclock mode independent of drrs),
> and finally eDP link fallback selection based on if there's a downclock
> mode and if it fits a link with reduced link rate or lane count.
>
> BR,
> Jani.
>
>
> [1] http://patchwork.freedesktop.org/patch/msgid/20180509071321.28563-1-jani.nikula@intel.com
> [2] http://patchwork.freedesktop.org/patch/msgid/20180516080110.22770-1-jani.nikula@intel.com

Tested both patches and still the same problem.

Lucas De Marchi

>
>
>
>>
>> Cc: Clinton Taylor <clinton.a.taylor@intel.com>
>> Cc: Jani Nikula <jani.nikula@linux.intel.com>
>> Cc: Ville Syrjala <ville.syrjala@linux.intel.com>
>> Cc: Daniel Vetter <daniel.vetter@ffwll.ch>
>> Cc: Lucas De Marchi <lucas.demarchi@intel.com>
>> Signed-off-by: Manasi Navare <manasi.d.navare@intel.com>
>> ---
>>  drivers/gpu/drm/i915/intel_dp.c               | 25 +++++++++++++++++++++++++
>>  drivers/gpu/drm/i915/intel_dp_link_training.c | 26 +++++++++-----------------
>>  2 files changed, 34 insertions(+), 17 deletions(-)
>>
>> diff --git a/drivers/gpu/drm/i915/intel_dp.c b/drivers/gpu/drm/i915/intel_dp.c
>> index 2cc58596..7f7202a 100644
>> --- a/drivers/gpu/drm/i915/intel_dp.c
>> +++ b/drivers/gpu/drm/i915/intel_dp.c
>> @@ -387,6 +387,21 @@ static bool intel_dp_link_params_valid(struct intel_dp *intel_dp, int link_rate,
>>       return true;
>>  }
>>
>> +static bool intel_dp_can_link_train_fallback_for_edp(struct intel_dp *intel_dp,
>> +                                                  int link_rate,
>> +                                                  uint8_t lane_count)
>> +{
>> +     struct drm_display_mode *fixed_mode = intel_dp->attached_connector->panel.fixed_mode;
>> +     int mode_rate, max_rate;
>> +
>> +     mode_rate = intel_dp_link_required(fixed_mode->clock, 18);
>> +     max_rate = intel_dp_max_data_rate(link_rate, lane_count);
>> +     if (mode_rate > max_rate)
>> +             return false;
>> +
>> +     return true;
>> +}
>> +
>>  int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
>>                                           int link_rate, uint8_t lane_count)
>>  {
>> @@ -396,9 +411,19 @@ int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
>>                                   intel_dp->num_common_rates,
>>                                   link_rate);
>>       if (index > 0) {
>> +             if (intel_dp_is_edp(intel_dp) &&
>> +                 !intel_dp_can_link_train_fallback_for_edp(intel_dp,
>> +                                                          intel_dp->common_rates[index-1],
>> +                                                           lane_count))
>> +                     return -1;
>>               intel_dp->max_link_rate = intel_dp->common_rates[index - 1];
>>               intel_dp->max_link_lane_count = lane_count;
>>       } else if (lane_count > 1) {
>> +             if (intel_dp_is_edp(intel_dp) &&
>> +                 !intel_dp_can_link_train_fallback_for_edp(intel_dp,
>> +                                                           intel_dp_max_common_rate(intel_dp),
>> +                                                           lane_count >> 1))
>> +                     return -1;
>>               intel_dp->max_link_rate = intel_dp_max_common_rate(intel_dp);
>>               intel_dp->max_link_lane_count = lane_count >> 1;
>>       } else {
>> diff --git a/drivers/gpu/drm/i915/intel_dp_link_training.c b/drivers/gpu/drm/i915/intel_dp_link_training.c
>> index 3fcaa98..6673975 100644
>> --- a/drivers/gpu/drm/i915/intel_dp_link_training.c
>> +++ b/drivers/gpu/drm/i915/intel_dp_link_training.c
>> @@ -335,22 +335,14 @@ intel_dp_start_link_train(struct intel_dp *intel_dp)
>>       return;
>>
>>   failure_handling:
>> -     /* Dont fallback and prune modes if its eDP */
>> -     if (!intel_dp_is_edp(intel_dp)) {
>> -             DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
>> -                           intel_connector->base.base.id,
>> -                           intel_connector->base.name,
>> -                           intel_dp->link_rate, intel_dp->lane_count);
>> -             if (!intel_dp_get_link_train_fallback_values(intel_dp,
>> -                                                          intel_dp->link_rate,
>> -                                                          intel_dp->lane_count))
>> -                     /* Schedule a Hotplug Uevent to userspace to start modeset */
>> -                     schedule_work(&intel_connector->modeset_retry_work);
>> -     } else {
>> -             DRM_ERROR("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
>> -                       intel_connector->base.base.id,
>> -                       intel_connector->base.name,
>> -                       intel_dp->link_rate, intel_dp->lane_count);
>> -     }
>> +     DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
>> +                   intel_connector->base.base.id,
>> +                   intel_connector->base.name,
>> +                   intel_dp->link_rate, intel_dp->lane_count);
>> +     if (!intel_dp_get_link_train_fallback_values(intel_dp,
>> +                                                  intel_dp->link_rate,
>> +                                                  intel_dp->lane_count))
>> +             /* Schedule a Hotplug Uevent to userspace to start modeset */
>> +             schedule_work(&intel_connector->modeset_retry_work);
>>       return;
>>  }
>
> --
> Jani Nikula, Intel Open Source Technology Center
> _______________________________________________
> Intel-gfx mailing list
> Intel-gfx@lists.freedesktop.org
> https://lists.freedesktop.org/mailman/listinfo/intel-gfx



-- 
Lucas De Marchi
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
  2018-05-17  2:21 [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode Manasi Navare
                   ` (2 preceding siblings ...)
  2018-05-17  7:28 ` [PATCH] " Jani Nikula
@ 2018-05-18 17:28 ` Lucas De Marchi
  2018-08-17 20:32 ` Lyude Paul
  4 siblings, 0 replies; 12+ messages in thread
From: Lucas De Marchi @ 2018-05-18 17:28 UTC (permalink / raw)
  To: Manasi Navare; +Cc: Daniel Vetter, intel-gfx, Lucas De Marchi

[-- Attachment #1: Type: text/plain, Size: 6164 bytes --]

On Wed, May 16, 2018 at 7:21 PM, Manasi Navare
<manasi.d.navare@intel.com> wrote:
> This patch fixes the original commit c0cfb10d9e1de49 ("drm/i915/edp:
> Do not do link training fallback or prune modes on EDP") that causes
> a blank screen in case of certain eDP panels (Eg: seen on Dell XPS13 9350)
> where first link training fails and a retraining is required by falling
> back to lower link rate/lane count.
> In case of some panels they advertise higher link rate/lane count
> than whats required for supporting the panel's native mode.
> But we always link train at highest link rate/lane count for eDP
> and if that fails we can still fallback to lower link rate/lane count
> as long as the fallback link BW still fits the native mode to avoid
> pruning the panel's native mode yet retraining at fallback values
> to recover from a blank screen.
>
> Cc: Clinton Taylor <clinton.a.taylor@intel.com>
> Cc: Jani Nikula <jani.nikula@linux.intel.com>
> Cc: Ville Syrjala <ville.syrjala@linux.intel.com>
> Cc: Daniel Vetter <daniel.vetter@ffwll.ch>
> Cc: Lucas De Marchi <lucas.demarchi@intel.com>


This "fixes" the issue on my laptop. It flicks back and forth, but end
up working. I'm attaching the dmesg




/gpu/drm/i915/intel_dp.c               | 25 +++++++++++++++++++++++++
>  drivers/gpu/drm/i915/intel_dp_link_training.c | 26 +++++++++-----------------
>  2 files changed, 34 insertions(+), 17 deletions(-)
>
> diff --git a/drivers/gpu/drm/i915/intel_dp.c b/drivers/gpu/drm/i915/intel_dp.c
> index 2cc58596..7f7202a 100644
> --- a/drivers/gpu/drm/i915/intel_dp.c
> +++ b/drivers/gpu/drm/i915/intel_dp.c
> @@ -387,6 +387,21 @@ static bool intel_dp_link_params_valid(struct intel_dp *intel_dp, int link_rate,
>         return true;
>  }
>
> +static bool intel_dp_can_link_train_fallback_for_edp(struct intel_dp *intel_dp,
> +                                                    int link_rate,
> +                                                    uint8_t lane_count)
> +{
> +       struct drm_display_mode *fixed_mode = intel_dp->attached_connector->panel.fixed_mode;
> +       int mode_rate, max_rate;
> +
> +       mode_rate = intel_dp_link_required(fixed_mode->clock, 18);
> +       max_rate = intel_dp_max_data_rate(link_rate, lane_count);
> +       if (mode_rate > max_rate)
> +               return false;
> +
> +       return true;
> +}
> +
>  int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
>                                             int link_rate, uint8_t lane_count)
>  {
> @@ -396,9 +411,19 @@ int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
>                                     intel_dp->num_common_rates,
>                                     link_rate);
>         if (index > 0) {
> +               if (intel_dp_is_edp(intel_dp) &&
> +                   !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> +                                                            intel_dp->common_rates[index-1],
> +                                                             lane_count))
> +                       return -1;
>                 intel_dp->max_link_rate = intel_dp->common_rates[index - 1];
>                 intel_dp->max_link_lane_count = lane_count;
>         } else if (lane_count > 1) {
> +               if (intel_dp_is_edp(intel_dp) &&
> +                   !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> +                                                             intel_dp_max_common_rate(intel_dp),
> +                                                             lane_count >> 1))
> +                       return -1;
>                 intel_dp->max_link_rate = intel_dp_max_common_rate(intel_dp);
>                 intel_dp->max_link_lane_count = lane_count >> 1;
>         } else {
> diff --git a/drivers/gpu/drm/i915/intel_dp_link_training.c b/drivers/gpu/drm/i915/intel_dp_link_training.c
> index 3fcaa98..6673975 100644
> --- a/drivers/gpu/drm/i915/intel_dp_link_training.c
> +++ b/drivers/gpu/drm/i915/intel_dp_link_training.c
> @@ -335,22 +335,14 @@ intel_dp_start_link_train(struct intel_dp *intel_dp)
>         return;
>
>   failure_handling:
> -       /* Dont fallback and prune modes if its eDP */
> -       if (!intel_dp_is_edp(intel_dp)) {
> -               DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
> -                             intel_connector->base.base.id,
> -                             intel_connector->base.name,
> -                             intel_dp->link_rate, intel_dp->lane_count);
> -               if (!intel_dp_get_link_train_fallback_values(intel_dp,
> -                                                            intel_dp->link_rate,
> -                                                            intel_dp->lane_count))
> -                       /* Schedule a Hotplug Uevent to userspace to start modeset */
> -                       schedule_work(&intel_connector->modeset_retry_work);
> -       } else {
> -               DRM_ERROR("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
> -                         intel_connector->base.base.id,
> -                         intel_connector->base.name,
> -                         intel_dp->link_rate, intel_dp->lane_count);
> -       }
> +       DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d, lane count = %d",
> +                     intel_connector->base.base.id,
> +                     intel_connector->base.name,
> +                     intel_dp->link_rate, intel_dp->lane_count);
> +       if (!intel_dp_get_link_train_fallback_values(intel_dp,
> +                                                    intel_dp->link_rate,
> +                                                    intel_dp->lane_count))
> +               /* Schedule a Hotplug Uevent to userspace to start modeset */
> +               schedule_work(&intel_connector->modeset_retry_work);
>         return;
>  }
> --
> 2.7.4
>
> _______________________________________________
> Intel-gfx mailing list
> Intel-gfx@lists.freedesktop.org
> https://lists.freedesktop.org/mailman/listinfo/intel-gfx



-- 
Lucas De Marchi

[-- Attachment #2: dmesg-working2.txt --]
[-- Type: text/plain, Size: 148508 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xc2, date = 2017-11-16
[    0.000000] Linux version 4.17.0-rc5-tip-demarchi+ (lucas@ldmartin-desk.amr.corp.intel.com) (gcc version 8.1.1 20180502 (Red Hat 8.1.1-1) (GCC)) #5 SMP PREEMPT Thu May 17 16:15:02 PDT 2018
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.17.0-rc5-tip-demarchi+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet LANG=en_US.UTF-8 drm.debug=0xe systemd.unit=multi-user.target
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
[    0.000000] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
[    0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000001000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009cfff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000065829fff] usable
[    0.000000] BIOS-e820: [mem 0x000000006582a000-0x000000006582afff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000006582b000-0x0000000065854fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000065855000-0x00000000658affff] usable
[    0.000000] BIOS-e820: [mem 0x00000000658b0000-0x00000000660a0fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000660a1000-0x0000000077f57fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000077f58000-0x00000000796d2fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000796d3000-0x0000000079723fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x0000000079724000-0x0000000079edcfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000079edd000-0x000000007a4fefff] reserved
[    0.000000] BIOS-e820: [mem 0x000000007a4ff000-0x000000007a4fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000007a500000-0x000000007a5fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000027effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0x63a93018-0x63aa3057] usable ==> usable
[    0.000000] e820: update [mem 0x63a93018-0x63aa3057] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x0000000000000fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000001000-0x0000000000057fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000059000-0x000000000009cfff] usable
[    0.000000] reserve setup_data: [mem 0x000000000009d000-0x000000000009ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000063a93017] usable
[    0.000000] reserve setup_data: [mem 0x0000000063a93018-0x0000000063aa3057] usable
[    0.000000] reserve setup_data: [mem 0x0000000063aa3058-0x0000000065829fff] usable
[    0.000000] reserve setup_data: [mem 0x000000006582a000-0x000000006582afff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000006582b000-0x0000000065854fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000065855000-0x00000000658affff] usable
[    0.000000] reserve setup_data: [mem 0x00000000658b0000-0x00000000660a0fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000660a1000-0x0000000077f57fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000077f58000-0x00000000796d2fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000796d3000-0x0000000079723fff] ACPI data
[    0.000000] reserve setup_data: [mem 0x0000000079724000-0x0000000079edcfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x0000000079edd000-0x000000007a4fefff] reserved
[    0.000000] reserve setup_data: [mem 0x000000007a4ff000-0x000000007a4fffff] usable
[    0.000000] reserve setup_data: [mem 0x000000007a500000-0x000000007a5fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000027effffff] usable
[    0.000000] efi: EFI v2.40 by American Megatrends
[    0.000000] efi:  ACPI=0x796f5000  ACPI 2.0=0x796f5000  SMBIOS=0xf0000  ESRT=0x7a25d598 
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: Dell Inc. XPS 13 9350/0PWNCR, BIOS 1.4.18 06/06/2017
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x27f000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask 7F80000000 uncachable
[    0.000000]   1 base 007C000000 mask 7FFC000000 uncachable
[    0.000000]   2 base 007B800000 mask 7FFF800000 uncachable
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: last_pfn = 0x7a500 max_arch_pfn = 0x400000000
[    0.000000] esrt: Reserving ESRT space from 0x000000007a25d598 to 0x000000007a25d5d0.
[    0.000000] Base memory trampoline at [        (ptrval)] 97000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] BRK [0x1a3263000, 0x1a3263fff] PGTABLE
[    0.000000] BRK [0x1a3264000, 0x1a3264fff] PGTABLE
[    0.000000] BRK [0x1a3265000, 0x1a3265fff] PGTABLE
[    0.000000] BRK [0x1a3266000, 0x1a3266fff] PGTABLE
[    0.000000] BRK [0x1a3267000, 0x1a3267fff] PGTABLE
[    0.000000] BRK [0x1a3268000, 0x1a3268fff] PGTABLE
[    0.000000] BRK [0x1a3269000, 0x1a3269fff] PGTABLE
[    0.000000] BRK [0x1a326a000, 0x1a326afff] PGTABLE
[    0.000000] BRK [0x1a326b000, 0x1a326bfff] PGTABLE
[    0.000000] BRK [0x1a326c000, 0x1a326cfff] PGTABLE
[    0.000000] Secure boot disabled
[    0.000000] RAMDISK: [mem 0x298c2000-0x2af59fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000796F5000 000024 (v02 DELL  )
[    0.000000] ACPI: XSDT 0x00000000796F50B8 0000EC (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x0000000079716188 00010C (v05 DELL   CBX3     01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x00000000796F5230 020F57 (v02 DELL   CBX3     01072009 INTL 20120913)
[    0.000000] ACPI: FACS 0x0000000079EDBF80 000040
[    0.000000] ACPI: APIC 0x0000000079716298 000084 (v03 DELL   CBX3     01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x0000000079716320 000044 (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.000000] ACPI: FIDT 0x0000000079716368 00009C (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.000000] ACPI: MCFG 0x0000000079716408 00003C (v01 DELL   CBX3     01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 0x0000000079716448 000038 (v01 DELL   CBX3     01072009 AMI. 0005000B)
[    0.000000] ACPI: SSDT 0x0000000079716480 000315 (v01 SataRe SataTabl 00001000 INTL 20120913)
[    0.000000] ACPI: LPIT 0x0000000079716798 000094 (v01 INTEL  SKL-ULT  00000000 MSFT 0000005F)
[    0.000000] ACPI: SSDT 0x0000000079716830 000248 (v02 INTEL  sensrhub 00000000 INTL 20120913)
[    0.000000] ACPI: SSDT 0x0000000079716A78 002BAE (v02 INTEL  PtidDevc 00001000 INTL 20120913)
[    0.000000] ACPI: SSDT 0x0000000079719628 000BE3 (v02 INTEL  Ther_Rvp 00001000 INTL 20120913)
[    0.000000] ACPI: DBGP 0x000000007971A210 000034 (v01 INTEL           00000000 MSFT 0000005F)
[    0.000000] ACPI: DBG2 0x000000007971A248 000054 (v00 INTEL           00000000 MSFT 0000005F)
[    0.000000] ACPI: SSDT 0x000000007971A2A0 000737 (v02 INTEL  xh_rvp07 00000000 INTL 20120913)
[    0.000000] ACPI: BOOT 0x000000007971A9D8 000028 (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x000000007971AA00 0035AE (v02 SaSsdt SaSsdt   00003000 INTL 20120913)
[    0.000000] ACPI: UEFI 0x000000007971DFB0 000042 (v01                 00000000      00000000)
[    0.000000] ACPI: SSDT 0x000000007971DFF8 000E73 (v02 CpuRef CpuSsdt  00003000 INTL 20120913)
[    0.000000] ACPI: MSDM 0x000000007971EE70 000055 (v03 DELL   CBX3     06222004 AMI  00010013)
[    0.000000] ACPI: SSDT 0x000000007971EEC8 003B57 (v02 DptfTa DptfTabl 00001000 INTL 20120913)
[    0.000000] ACPI: SLIC 0x0000000079722A20 000176 (v03 DELL   CBX3     01072009 MSFT 00010013)
[    0.000000] ACPI: TCPA 0x0000000079722B98 000032 (v02 ALASKA NAPAASF  00000001 MSFT 01000013)
[    0.000000] ACPI: BGRT 0x0000000079722BD0 000038 (v00 ?\xadq{            01072009 AMI  00010013)
[    0.000000] ACPI: DMAR 0x0000000079722C08 0000F0 (v01 INTEL  SKL      00000001 INTL 00000001)
[    0.000000] ACPI: ASF! 0x0000000079722CF8 0000A5 (v32 INTEL   HCG     00000001 TFSM 000F4240)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000027effffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x27efd5000-0x27effffff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000027effffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
[    0.000000]   node   0: [mem 0x0000000000059000-0x000000000009cfff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000065829fff]
[    0.000000]   node   0: [mem 0x0000000065855000-0x00000000658affff]
[    0.000000]   node   0: [mem 0x00000000660a1000-0x0000000077f57fff]
[    0.000000]   node   0: [mem 0x000000007a4ff000-0x000000007a4fffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000027effffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000027effffff]
[    0.000000] On node 0 totalpages: 2057944
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3995 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 7581 pages used for memmap
[    0.000000]   DMA32 zone: 485181 pages, LIFO batch:31
[    0.000000]   Normal zone: 24512 pages used for memmap
[    0.000000]   Normal zone: 1568768 pages, LIFO batch:31
[    0.000000] Reserved but unavailable: 99 pages
[    0.000000] Reserving Intel graphics memory at [mem 0x7c000000-0x7fffffff]
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x63a93000-0x63a93fff]
[    0.000000] PM: Registered nosave memory: [mem 0x63aa3000-0x63aa3fff]
[    0.000000] PM: Registered nosave memory: [mem 0x6582a000-0x6582afff]
[    0.000000] PM: Registered nosave memory: [mem 0x6582b000-0x65854fff]
[    0.000000] PM: Registered nosave memory: [mem 0x658b0000-0x660a0fff]
[    0.000000] PM: Registered nosave memory: [mem 0x77f58000-0x796d2fff]
[    0.000000] PM: Registered nosave memory: [mem 0x796d3000-0x79723fff]
[    0.000000] PM: Registered nosave memory: [mem 0x79724000-0x79edcfff]
[    0.000000] PM: Registered nosave memory: [mem 0x79edd000-0x7a4fefff]
[    0.000000] PM: Registered nosave memory: [mem 0x7a500000-0x7a5fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x7a600000-0x7bffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x7c000000-0x7fffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x80000000-0xdfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xefffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf0000000-0xfdffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0x80000000-0xdfffffff] available for PCI devices
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] random: get_random_bytes called from start_kernel+0x94/0x520 with crng_init=0
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] percpu: Embedded 42 pages/cpu @        (ptrval) s133592 r8192 d30248 u524288
[    0.000000] pcpu-alloc: s133592 r8192 d30248 u524288 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2025766
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-4.17.0-rc5-tip-demarchi+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet LANG=en_US.UTF-8 drm.debug=0xe systemd.unit=multi-user.target
[    0.000000] Memory: 7656044K/8231776K available (12300K kernel code, 1434K rwdata, 3784K rodata, 1924K init, 9784K bss, 575732K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Kernel/User page tables isolation: enabled
[    0.000000] ftrace: allocating 35425 entries in 139 pages
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=4.
[    0.000000] 	Tasks RCU enabled.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS: 4352, nr_irqs: 1024, preallocated irqs: 16
[    0.000000] 	Offload RCU callbacks from CPUs: (none).
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] ACPI: Core revision 20180313
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
[    0.000000] hpet clockevent registered
[    0.001000] APIC: Switch to symmetric I/O mode setup
[    0.001000] DMAR: Host address width 39
[    0.001000] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    0.001000] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 7e3ff0505e
[    0.001000] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    0.001000] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    0.001000] DMAR: RMRR base: 0x00000079465000 end: 0x00000079484fff
[    0.001000] DMAR: RMRR base: 0x0000007b800000 end: 0x0000007fffffff
[    0.001000] DMAR: ANDD device: 1 name: \_SB.PCI0.I2C0
[    0.001000] DMAR: ANDD device: 2 name: \_SB.PCI0.I2C1
[    0.001000] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
[    0.001000] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    0.001000] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit.
[    0.001000] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting.
[    0.002000] DMAR-IR: Enabled IRQ remapping in xapic mode
[    0.002000] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.006000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.011000] tsc: Detected 2600.000 MHz processor
[    0.011000] tsc: Detected 2592.000 MHz TSC
[    0.011000] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x255cb6cc5db, max_idle_ns: 440795203504 ns
[    0.011000] Calibrating delay loop (skipped), value calculated using timer frequency.. 5184.00 BogoMIPS (lpj=2592000)
[    0.011000] pid_max: default: 32768 minimum: 301
[    0.011000] Security Framework initialized
[    0.011000] Yama: becoming mindful.
[    0.011000] SELinux:  Initializing.
[    0.011000] SELinux:  Starting in permissive mode
[    0.012841] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.013370] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.013401] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.013418] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.013602] CPU: Physical Processor ID: 0
[    0.013602] CPU: Processor Core ID: 0
[    0.013607] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.013607] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.013612] mce: CPU supports 8 MCE banks
[    0.013620] CPU0: Thermal monitoring enabled (TM1)
[    0.013634] process: using mwait in idle threads
[    0.013636] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    0.013637] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    0.013638] Spectre V2 : Mitigation: Full generic retpoline
[    0.013639] Spectre V2 : Spectre v2 mitigation: Filling RSB on context switch
[    0.013639] Spectre V2 : Spectre v2 mitigation: Enabling Indirect Branch Prediction Barrier
[    0.013640] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.018307] Freeing SMP alternatives memory: 32K
[    0.029022] TSC deadline timer enabled
[    0.029026] smpboot: CPU0: Intel(R) Core(TM) i7-6500U CPU @ 2.50GHz (family: 0x6, model: 0x4e, stepping: 0x3)
[    0.034037] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
[    0.034068] ... version:                4
[    0.034069] ... bit width:              48
[    0.034070] ... generic registers:      4
[    0.034070] ... value mask:             0000ffffffffffff
[    0.034071] ... max period:             00007fffffffffff
[    0.034072] ... fixed-purpose events:   3
[    0.034072] ... event mask:             000000070000000f
[    0.035035] Hierarchical SRCU implementation.
[    0.037157] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.038035] smp: Bringing up secondary CPUs ...
[    0.044052] x86: Booting SMP configuration:
[    0.044053] .... node  #0, CPUs:      #1 #2 #3
[    0.058505] smp: Brought up 1 node, 4 CPUs
[    0.058505] smpboot: Max logical packages: 1
[    0.058505] smpboot: Total of 4 processors activated (20736.00 BogoMIPS)
[    0.059284] devtmpfs: initialized
[    0.059284] x86/mm: Memory block size: 128MB
[    0.060037] PM: Registering ACPI NVS region [mem 0x6582a000-0x6582afff] (4096 bytes)
[    0.060038] PM: Registering ACPI NVS region [mem 0x79724000-0x79edcfff] (8097792 bytes)
[    0.060174] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.060174] futex hash table entries: 1024 (order: 4, 65536 bytes)
[    0.060174] pinctrl core: initialized pinctrl subsystem
[    0.060221] RTC time: 17:09:11, date: 05/18/18
[    0.060293] NET: Registered protocol family 16
[    0.060397] audit: initializing netlink subsys (disabled)
[    0.060403] audit: type=2000 audit(1526663351.060:1): state=initialized audit_enabled=0 res=1
[    0.060403] cpuidle: using governor menu
[    0.060403] Simple Boot Flag at 0x47 set to 0x80
[    0.060403] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.060403] ACPI: bus type PCI registered
[    0.060403] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.060403] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.060403] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.060403] PCI: Using configuration type 1 for base access
[    0.062038] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.062038] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.062038] cryptd: max_cpu_qlen set to 1000
[    0.062053] ACPI: Added _OSI(Module Device)
[    0.062054] ACPI: Added _OSI(Processor Device)
[    0.062055] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.062056] ACPI: Added _OSI(Processor Aggregator Device)
[    0.062057] ACPI: Added _OSI(Linux-Dell-Video)
[    0.100901] ACPI: 9 ACPI AML tables successfully acquired and loaded
[    0.108528] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.117299] ACPI: Dynamic OEM Table Load:
[    0.117306] ACPI: SSDT 0xFFFF88C574EDF000 000660 (v02 PmRef  Cpu0Ist  00003000 INTL 20120913)
[    0.117714] ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked
[    0.119026] ACPI: Dynamic OEM Table Load:
[    0.119032] ACPI: SSDT 0xFFFF88C5748F4000 00037F (v02 PmRef  Cpu0Cst  00003001 INTL 20120913)
[    0.119402] ACPI: Dynamic OEM Table Load:
[    0.119406] ACPI: SSDT 0xFFFF88C574EBD180 00008E (v02 PmRef  Cpu0Hwp  00003000 INTL 20120913)
[    0.119666] ACPI: Dynamic OEM Table Load:
[    0.119670] ACPI: SSDT 0xFFFF88C57493EE00 000130 (v02 PmRef  HwpLvt   00003000 INTL 20120913)
[    0.120256] ACPI: Dynamic OEM Table Load:
[    0.120262] ACPI: SSDT 0xFFFF88C574ED9800 0005AA (v02 PmRef  ApIst    00003000 INTL 20120913)
[    0.120832] ACPI: Dynamic OEM Table Load:
[    0.120836] ACPI: SSDT 0xFFFF88C57493E800 000119 (v02 PmRef  ApHwp    00003000 INTL 20120913)
[    0.121192] ACPI: Dynamic OEM Table Load:
[    0.121196] ACPI: SSDT 0xFFFF88C57493F200 000119 (v02 PmRef  ApCst    00003000 INTL 20120913)
[    0.123492] ACPI: EC: EC started
[    0.123493] ACPI: EC: interrupt blocked
[    0.125690] ACPI: \_SB_.PCI0.LPCB.ECDV: Used as first EC
[    0.125692] ACPI: \_SB_.PCI0.LPCB.ECDV: GPE=0x14, EC_CMD/EC_SC=0x934, EC_DATA=0x930
[    0.125693] ACPI: \_SB_.PCI0.LPCB.ECDV: Used as boot DSDT EC to handle transactions
[    0.125694] ACPI: Interpreter enabled
[    0.125738] ACPI: (supports S0 S3 S4 S5)
[    0.125739] ACPI: Using IOAPIC for interrupt routing
[    0.125778] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.126357] ACPI: Enabled 9 GPEs in block 00 to 7F
[    0.128100] ACPI: Power Resource [PG00] (on)
[    0.128439] ACPI: Power Resource [PG01] (on)
[    0.128762] ACPI: Power Resource [PG02] (on)
[    0.130474] ACPI: Power Resource [WRST] (off)
[    0.130817] ACPI: Power Resource [WRST] (off)
[    0.131157] ACPI: Power Resource [WRST] (off)
[    0.131491] ACPI: Power Resource [WRST] (off)
[    0.131827] ACPI: Power Resource [WRST] (off)
[    0.132165] ACPI: Power Resource [WRST] (off)
[    0.132497] ACPI: Power Resource [WRST] (off)
[    0.132827] ACPI: Power Resource [WRST] (off)
[    0.133167] ACPI: Power Resource [WRST] (off)
[    0.133539] ACPI: Power Resource [WRST] (off)
[    0.133874] ACPI: Power Resource [WRST] (off)
[    0.134221] ACPI: Power Resource [WRST] (off)
[    0.134562] ACPI: Power Resource [WRST] (off)
[    0.134896] ACPI: Power Resource [WRST] (off)
[    0.135233] ACPI: Power Resource [WRST] (off)
[    0.135566] ACPI: Power Resource [WRST] (off)
[    0.135898] ACPI: Power Resource [WRST] (off)
[    0.136234] ACPI: Power Resource [WRST] (off)
[    0.136565] ACPI: Power Resource [WRST] (off)
[    0.136898] ACPI: Power Resource [WRST] (off)
[    0.150414] ACPI: Power Resource [FN00] (off)
[    0.150498] ACPI: Power Resource [FN01] (off)
[    0.150575] ACPI: Power Resource [FN02] (off)
[    0.150654] ACPI: Power Resource [FN03] (off)
[    0.150730] ACPI: Power Resource [FN04] (off)
[    0.151878] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.151884] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.151919] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
[    0.152498] PCI host bridge to bus 0000:00
[    0.152501] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.152502] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.152504] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.152505] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
[    0.152506] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
[    0.152508] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
[    0.152509] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
[    0.152510] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    0.152511] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    0.152513] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    0.152514] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    0.152515] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
[    0.152516] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
[    0.152518] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
[    0.152519] pci_bus 0000:00: root bus resource [mem 0x80000000-0xdfffffff window]
[    0.152520] pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window]
[    0.152522] pci_bus 0000:00: root bus resource [bus 00-fe]
[    0.152530] pci 0000:00:00.0: [8086:1904] type 00 class 0x060000
[    0.152655] pci 0000:00:02.0: [8086:1916] type 00 class 0x030000
[    0.152666] pci 0000:00:02.0: reg 0x10: [mem 0xdb000000-0xdbffffff 64bit]
[    0.152672] pci 0000:00:02.0: reg 0x18: [mem 0x90000000-0x9fffffff 64bit pref]
[    0.152676] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.152691] pci 0000:00:02.0: BAR 2: assigned to efifb
[    0.152809] pci 0000:00:04.0: [8086:1903] type 00 class 0x118000
[    0.152822] pci 0000:00:04.0: reg 0x10: [mem 0xdc720000-0xdc727fff 64bit]
[    0.153019] pci 0000:00:14.0: [8086:9d2f] type 00 class 0x0c0330
[    0.153042] pci 0000:00:14.0: reg 0x10: [mem 0xdc710000-0xdc71ffff 64bit]
[    0.153115] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.153248] pci 0000:00:14.2: [8086:9d31] type 00 class 0x118000
[    0.153272] pci 0000:00:14.2: reg 0x10: [mem 0xdc738000-0xdc738fff 64bit]
[    0.153522] pci 0000:00:15.0: [8086:9d60] type 00 class 0x118000
[    0.153786] pci 0000:00:15.0: reg 0x10: [mem 0xdc737000-0xdc737fff 64bit]
[    0.154794] pci 0000:00:15.1: [8086:9d61] type 00 class 0x118000
[    0.155041] pci 0000:00:15.1: reg 0x10: [mem 0xdc736000-0xdc736fff 64bit]
[    0.155932] pci 0000:00:16.0: [8086:9d3a] type 00 class 0x078000
[    0.155954] pci 0000:00:16.0: reg 0x10: [mem 0xdc735000-0xdc735fff 64bit]
[    0.156028] pci 0000:00:16.0: PME# supported from D3hot
[    0.156173] pci 0000:00:17.0: [8086:9d03] type 00 class 0x010601
[    0.156194] pci 0000:00:17.0: reg 0x10: [mem 0xdc730000-0xdc731fff]
[    0.156203] pci 0000:00:17.0: reg 0x14: [mem 0xdc734000-0xdc7340ff]
[    0.156212] pci 0000:00:17.0: reg 0x18: [io  0xf090-0xf097]
[    0.156220] pci 0000:00:17.0: reg 0x1c: [io  0xf080-0xf083]
[    0.156229] pci 0000:00:17.0: reg 0x20: [io  0xf060-0xf07f]
[    0.156239] pci 0000:00:17.0: reg 0x24: [mem 0xdc733000-0xdc7337ff]
[    0.156283] pci 0000:00:17.0: PME# supported from D3hot
[    0.156424] pci 0000:00:1c.0: [8086:9d10] type 01 class 0x060400
[    0.156500] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.156667] pci 0000:00:1c.4: [8086:9d14] type 01 class 0x060400
[    0.156741] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.156895] pci 0000:00:1c.5: [8086:9d15] type 01 class 0x060400
[    0.156966] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    0.157127] pci 0000:00:1d.0: [8086:9d18] type 01 class 0x060400
[    0.157211] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.157397] pci 0000:00:1f.0: [8086:9d48] type 00 class 0x060100
[    0.157632] pci 0000:00:1f.2: [8086:9d21] type 00 class 0x058000
[    0.157647] pci 0000:00:1f.2: reg 0x10: [mem 0xdc72c000-0xdc72ffff]
[    0.157806] pci 0000:00:1f.3: [8086:9d70] type 00 class 0x040380
[    0.157833] pci 0000:00:1f.3: reg 0x10: [mem 0xdc728000-0xdc72bfff 64bit]
[    0.157861] pci 0000:00:1f.3: reg 0x20: [mem 0xdc700000-0xdc70ffff 64bit]
[    0.157910] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[    0.158106] pci 0000:00:1f.4: [8086:9d23] type 00 class 0x0c0500
[    0.158168] pci 0000:00:1f.4: reg 0x10: [mem 0xdc732000-0xdc7320ff 64bit]
[    0.158239] pci 0000:00:1f.4: reg 0x20: [io  0xf040-0xf05f]
[    0.158525] pci 0000:00:1c.0: PCI bridge to [bus 01-39]
[    0.158530] pci 0000:00:1c.0:   bridge window [mem 0xc4000000-0xda0fffff]
[    0.158534] pci 0000:00:1c.0:   bridge window [mem 0xa0000000-0xc1ffffff 64bit pref]
[    0.158673] pci 0000:3a:00.0: [14e4:43a3] type 00 class 0x028000
[    0.158710] pci 0000:3a:00.0: reg 0x10: [mem 0xdc400000-0xdc407fff 64bit]
[    0.158725] pci 0000:3a:00.0: reg 0x18: [mem 0xdc000000-0xdc3fffff 64bit]
[    0.158845] pci 0000:3a:00.0: supports D1 D2
[    0.158846] pci 0000:3a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.159046] pci 0000:00:1c.4: PCI bridge to [bus 3a]
[    0.159051] pci 0000:00:1c.4:   bridge window [mem 0xdc000000-0xdc4fffff]
[    0.159156] pci 0000:3b:00.0: [10ec:525a] type 00 class 0xff0000
[    0.159193] pci 0000:3b:00.0: reg 0x14: [mem 0xdc600000-0xdc600fff]
[    0.159317] pci 0000:3b:00.0: supports D1 D2
[    0.159319] pci 0000:3b:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.159470] pci 0000:00:1c.5: PCI bridge to [bus 3b]
[    0.159475] pci 0000:00:1c.5:   bridge window [mem 0xdc600000-0xdc6fffff]
[    0.159647] pci 0000:3c:00.0: [144d:a802] type 00 class 0x010802
[    0.159676] pci 0000:3c:00.0: reg 0x10: [mem 0xdc500000-0xdc503fff 64bit]
[    0.159685] pci 0000:3c:00.0: reg 0x18: [io  0xe000-0xe0ff]
[    0.159921] pci 0000:00:1d.0: PCI bridge to [bus 3c]
[    0.159924] pci 0000:00:1d.0:   bridge window [io  0xe000-0xefff]
[    0.159927] pci 0000:00:1d.0:   bridge window [mem 0xdc500000-0xdc5fffff]
[    0.162222] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.162275] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.162323] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.162370] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.162418] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.162465] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.162514] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.162564] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.164510] ACPI: EC: interrupt unblocked
[    0.164547] ACPI: EC: event unblocked
[    0.164589] ACPI: \_SB_.PCI0.LPCB.ECDV: GPE=0x14, EC_CMD/EC_SC=0x934, EC_DATA=0x930
[    0.164591] ACPI: \_SB_.PCI0.LPCB.ECDV: Used as boot DSDT EC to handle transactions and events
[    0.164675] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.164675] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.164675] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.164675] vgaarb: loaded
[    0.164675] SCSI subsystem initialized
[    0.164675] libata version 3.00 loaded.
[    0.164675] ACPI: bus type USB registered
[    0.164675] usbcore: registered new interface driver usbfs
[    0.165004] usbcore: registered new interface driver hub
[    0.165021] usbcore: registered new device driver usb
[    0.165059] EDAC MC: Ver: 3.0.0
[    0.166272] Registered efivars operations
[    0.173010] PCI: Using ACPI for IRQ routing
[    0.196557] PCI: pci_cache_line_size set to 64 bytes
[    0.196812] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.196813] e820: reserve RAM buffer [mem 0x0009d000-0x0009ffff]
[    0.196814] e820: reserve RAM buffer [mem 0x63a93018-0x63ffffff]
[    0.196815] e820: reserve RAM buffer [mem 0x6582a000-0x67ffffff]
[    0.196816] e820: reserve RAM buffer [mem 0x658b0000-0x67ffffff]
[    0.196817] e820: reserve RAM buffer [mem 0x77f58000-0x77ffffff]
[    0.196818] e820: reserve RAM buffer [mem 0x7a500000-0x7bffffff]
[    0.196819] e820: reserve RAM buffer [mem 0x27f000000-0x27fffffff]
[    0.196901] NetLabel: Initializing
[    0.196902] NetLabel:  domain hash size = 128
[    0.196902] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.196916] NetLabel:  unlabeled traffic allowed by default
[    0.197054] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.197059] hpet0: 8 comparators, 64-bit 24.000000 MHz counter
[    0.199015] clocksource: Switched to clocksource tsc-early
[    0.211877] VFS: Disk quotas dquot_6.6.0
[    0.211891] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.211952] pnp: PnP ACPI init
[    0.212236] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.212238] system 00:00: [io  0xffff] has been reserved
[    0.212240] system 00:00: [io  0xffff] has been reserved
[    0.212241] system 00:00: [io  0xffff] has been reserved
[    0.212243] system 00:00: [io  0x1800-0x18fe] has been reserved
[    0.212245] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.212250] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.212348] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.212383] system 00:02: [io  0x1854-0x1857] has been reserved
[    0.212387] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.212478] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.212494] pnp 00:04: Plug and Play ACPI device, IDs DLL0704 PNP0f13 (active)
[    0.212707] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.212708] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.212710] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.212711] system 00:05: [mem 0xe0000000-0xefffffff] has been reserved
[    0.212713] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.212715] system 00:05: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.212716] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.212718] system 00:05: [mem 0xff000000-0xffffffff] has been reserved
[    0.212720] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.212721] system 00:05: [mem 0xdffe0000-0xdfffffff] has been reserved
[    0.212725] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.212765] system 00:06: [mem 0xfd000000-0xfdabffff] has been reserved
[    0.212767] system 00:06: [mem 0xfdad0000-0xfdadffff] has been reserved
[    0.212768] system 00:06: [mem 0xfdb00000-0xfdffffff] has been reserved
[    0.212770] system 00:06: [mem 0xfe000000-0xfe01ffff] could not be reserved
[    0.212772] system 00:06: [mem 0xfe036000-0xfe03bfff] has been reserved
[    0.212773] system 00:06: [mem 0xfe03d000-0xfe3fffff] has been reserved
[    0.212775] system 00:06: [mem 0xfe410000-0xfe7fffff] has been reserved
[    0.212778] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.213080] system 00:07: [io  0xff00-0xfffe] has been reserved
[    0.213084] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.214201] system 00:08: [mem 0xfe029000-0xfe029fff] has been reserved
[    0.214203] system 00:08: [mem 0xfe028000-0xfe028fff] has been reserved
[    0.214206] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.214866] pnp 00:09: Plug and Play ACPI device, IDs PNP0c31 (active)
[    0.217440] pnp: PnP ACPI: found 10 devices
[    0.223016] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.223027] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 01-39] add_size 1000
[    0.223049] pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
[    0.223052] pci 0000:00:1c.0: PCI bridge to [bus 01-39]
[    0.223054] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
[    0.223058] pci 0000:00:1c.0:   bridge window [mem 0xc4000000-0xda0fffff]
[    0.223061] pci 0000:00:1c.0:   bridge window [mem 0xa0000000-0xc1ffffff 64bit pref]
[    0.223066] pci 0000:00:1c.4: PCI bridge to [bus 3a]
[    0.223070] pci 0000:00:1c.4:   bridge window [mem 0xdc000000-0xdc4fffff]
[    0.223076] pci 0000:00:1c.5: PCI bridge to [bus 3b]
[    0.223080] pci 0000:00:1c.5:   bridge window [mem 0xdc600000-0xdc6fffff]
[    0.223086] pci 0000:00:1d.0: PCI bridge to [bus 3c]
[    0.223088] pci 0000:00:1d.0:   bridge window [io  0xe000-0xefff]
[    0.223092] pci 0000:00:1d.0:   bridge window [mem 0xdc500000-0xdc5fffff]
[    0.223099] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.223101] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.223102] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.223104] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
[    0.223105] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
[    0.223106] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
[    0.223108] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
[    0.223109] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
[    0.223110] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
[    0.223111] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
[    0.223113] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
[    0.223114] pci_bus 0000:00: resource 15 [mem 0x000e4000-0x000e7fff window]
[    0.223115] pci_bus 0000:00: resource 16 [mem 0x000e8000-0x000ebfff window]
[    0.223117] pci_bus 0000:00: resource 17 [mem 0x000ec000-0x000effff window]
[    0.223118] pci_bus 0000:00: resource 18 [mem 0x80000000-0xdfffffff window]
[    0.223119] pci_bus 0000:00: resource 19 [mem 0xfd000000-0xfe7fffff window]
[    0.223121] pci_bus 0000:01: resource 0 [io  0x2000-0x2fff]
[    0.223122] pci_bus 0000:01: resource 1 [mem 0xc4000000-0xda0fffff]
[    0.223124] pci_bus 0000:01: resource 2 [mem 0xa0000000-0xc1ffffff 64bit pref]
[    0.223125] pci_bus 0000:3a: resource 1 [mem 0xdc000000-0xdc4fffff]
[    0.223126] pci_bus 0000:3b: resource 1 [mem 0xdc600000-0xdc6fffff]
[    0.223128] pci_bus 0000:3c: resource 0 [io  0xe000-0xefff]
[    0.223129] pci_bus 0000:3c: resource 1 [mem 0xdc500000-0xdc5fffff]
[    0.223267] NET: Registered protocol family 2
[    0.223385] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes)
[    0.223418] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
[    0.223524] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.223623] TCP: Hash tables configured (established 65536 bind 65536)
[    0.223650] UDP hash table entries: 4096 (order: 5, 131072 bytes)
[    0.223670] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
[    0.223712] NET: Registered protocol family 1
[    0.223723] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.234011] PCI: CLS 0 bytes, default 64
[    0.234042] Unpacking initramfs...
[    0.614170] Freeing initrd memory: 23136K
[    0.614205] DMAR: ACPI device "device:64" under DMAR at fed91000 as 00:15.0
[    0.614208] DMAR: ACPI device "device:65" under DMAR at fed91000 as 00:15.1
[    0.614223] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.614225] software IO TLB [mem 0x5fa93000-0x63a93000] (64MB) mapped at [        (ptrval)-        (ptrval)]
[    0.614289] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x255cb6cc5db, max_idle_ns: 440795203504 ns
[    0.614302] clocksource: Switched to clocksource tsc
[    0.615058] Initialise system trusted keyrings
[    0.615079] Key type blacklist registered
[    0.615109] workingset: timestamp_bits=36 max_order=21 bucket_order=0
[    0.616229] zbud: loaded
[    0.616690] pstore: using deflate compression
[    0.616729] SELinux:  Registering netfilter hooks
[    0.984115] NET: Registered protocol family 38
[    0.984117] Key type asymmetric registered
[    0.984118] Asymmetric key parser 'x509' registered
[    0.984156] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[    0.984178] io scheduler noop registered
[    0.984179] io scheduler deadline registered
[    0.984221] io scheduler cfq registered (default)
[    0.984222] io scheduler mq-deadline registered
[    0.984278] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.985018] efifb: probing for efifb
[    0.985038] efifb: framebuffer at 0x90000000, using 22500k, total 22500k
[    0.985039] efifb: mode is 3200x1800x32, linelength=12800, pages=1
[    0.985039] efifb: scrolling: redraw
[    0.985041] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.995599] Console: switching to colour frame buffer device 400x112
[    1.005642] fb0: EFI VGA frame buffer device
[    1.005650] intel_idle: MWAIT substates: 0x11142120
[    1.005651] intel_idle: v0.4.1 model 0x4E
[    1.005835] intel_idle: lapic_timer_reliable_states 0xffffffff
[    1.006521] ACPI: AC Adapter [AC] (on-line)
[    1.006582] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    1.006592] ACPI: Lid Switch [LID0]
[    1.006617] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    1.006623] ACPI: Power Button [PBTN]
[    1.006654] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
[    1.006659] ACPI: Sleep Button [SBTN]
[    1.006685] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    1.006690] ACPI: Power Button [PWRF]
[    1.039958] thermal LNXTHERM:00: registered as thermal_zone0
[    1.039959] ACPI: Thermal Zone [THM] (25 C)
[    1.070375] thermal LNXTHERM:01: registered as thermal_zone1
[    1.070377] ACPI: Thermal Zone [TZ00] (28 C)
[    1.070538] thermal LNXTHERM:02: registered as thermal_zone2
[    1.070539] ACPI: Thermal Zone [TZ01] (30 C)
[    1.070753] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    1.077742] Non-volatile memory driver v1.3
[    1.078701] nvme nvme0: pci function 0000:3c:00.0
[    1.078728] ahci 0000:00:17.0: version 3.0
[    1.079113] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0x0 impl SATA mode
[    1.079117] ahci 0000:00:17.0: flags: 64bit ncq pm led clo only pio slum part deso sadm sds apst 
[    1.080353] scsi host0: ahci
[    1.080472] scsi host1: ahci
[    1.080857] scsi host2: ahci
[    1.080918] scsi host3: ahci
[    1.080983] scsi host4: ahci
[    1.081052] scsi host5: ahci
[    1.081437] scsi host6: ahci
[    1.081499] scsi host7: ahci
[    1.081523] ata1: DUMMY
[    1.081524] ata2: DUMMY
[    1.081525] ata3: DUMMY
[    1.081526] ata4: DUMMY
[    1.081526] ata5: DUMMY
[    1.081527] ata6: DUMMY
[    1.081527] ata7: DUMMY
[    1.081528] ata8: DUMMY
[    1.081608] libphy: Fixed MDIO Bus: probed
[    1.081651] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.081658] ehci-pci: EHCI PCI platform driver
[    1.081669] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.081671] ohci-pci: OHCI PCI platform driver
[    1.081677] uhci_hcd: USB Universal Host Controller Interface driver
[    1.081842] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.081875] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    1.083033] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x00109810
[    1.083044] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    1.083277] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.17
[    1.083280] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.083282] usb usb1: Product: xHCI Host Controller
[    1.083284] usb usb1: Manufacturer: Linux 4.17.0-rc5-tip-demarchi+ xhci-hcd
[    1.083285] usb usb1: SerialNumber: 0000:00:14.0
[    1.083419] hub 1-0:1.0: USB hub found
[    1.083434] hub 1-0:1.0: 12 ports detected
[    1.084938] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.084987] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    1.084991] xhci_hcd 0000:00:14.0: Host supports USB 3.0  SuperSpeed
[    1.085044] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.17
[    1.085046] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.085048] usb usb2: Product: xHCI Host Controller
[    1.085050] usb usb2: Manufacturer: Linux 4.17.0-rc5-tip-demarchi+ xhci-hcd
[    1.085051] usb usb2: SerialNumber: 0000:00:14.0
[    1.085410] hub 2-0:1.0: USB hub found
[    1.085435] hub 2-0:1.0: 6 ports detected
[    1.085949] usb: port power management may be unreliable
[    1.086607] usbcore: registered new interface driver usbserial_generic
[    1.086613] usbserial: USB Serial support registered for generic
[    1.086647] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    1.087361] i8042: Warning: Keylock active
[    1.089944] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.089969] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.090040] mousedev: PS/2 mouse device common for all mice
[    1.090216] rtc_cmos 00:01: RTC can wake from S4
[    1.090806] rtc_cmos 00:01: registered as rtc0
[    1.090808] rtc_cmos 00:01: nvmem registration failed
[    1.090830] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    1.090880] device-mapper: uevent: version 1.0.3
[    1.090984] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
[    1.091040] intel_pstate: Intel P-state driver initializing
[    1.091158] intel_pstate: HWP enabled
[    1.091475] hidraw: raw HID events driver (C) Jiri Kosina
[    1.091508] usbcore: registered new interface driver usbhid
[    1.091511] usbhid: USB HID core driver
[    1.091574] intel_pmc_core:  initialized
[    1.091647] drop_monitor: Initializing network drop monitor service
[    1.091672] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[    1.091757] Initializing XFRM netlink socket
[    1.091863] NET: Registered protocol family 10
[    1.094611] Segment Routing with IPv6
[    1.094629] mip6: Mobile IPv6
[    1.094635] NET: Registered protocol family 17
[    1.094878] RAS: Correctable Errors collector initialized.
[    1.094903] microcode: sig=0x406e3, pf=0x80, revision=0xc2
[    1.094932] microcode: Microcode Update Driver: v2.2.
[    1.094944] AVX2 version of gcm_enc/dec engaged.
[    1.094945] AES CTR mode by8 optimization enabled
[    1.107212] sched_clock: Marking stable (1107207776, 0)->(1103753446, 3454330)
[    1.107389] registered taskstats version 1
[    1.107402] Loading compiled-in X.509 certificates
[    1.107418] zswap: loaded using pool lzo/zbud
[    1.111435] Key type big_key registered
[    1.112827] Key type encrypted registered
[    1.165605] ACPI: Battery Slot [BAT0] (battery present)
[    1.165937]   Magic number: 2:765:188
[    1.165997] acpi device:47: hash matches
[    1.166017] acpi device:1a: hash matches
[    1.166194] rtc_cmos 00:01: setting system clock to 2018-05-18 17:09:12 UTC (1526663352)
[    1.235744]  nvme0n1: p1 p2 p3 p4 p5 p6
[    1.392164] Freeing unused kernel memory: 1924K
[    1.392166] Write protecting the kernel read-only data: 18432k
[    1.393181] Freeing unused kernel memory: 2008K
[    1.393632] Freeing unused kernel memory: 312K
[    1.398343] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.398343] x86/mm: Checking user space page tables
[    1.402913] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.402918] rodata_test: all tests were successful
[    1.410043] usb 1-1: new high-speed USB device number 2 using xhci_hcd
[    1.420501] systemd[1]: systemd 238 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    1.432372] systemd[1]: Detected architecture x86-64.
[    1.432375] systemd[1]: Running in initial RAM disk.
[    1.434637] systemd[1]: Set hostname to <ldmartin-desk.amr.corp.intel.com>.
[    1.470080] random: systemd: uninitialized urandom read (16 bytes read)
[    1.470115] systemd[1]: Listening on udev Kernel Socket.
[    1.470150] random: systemd: uninitialized urandom read (16 bytes read)
[    1.470201] systemd[1]: Listening on Journal Socket (/dev/log).
[    1.470240] random: systemd: uninitialized urandom read (16 bytes read)
[    1.470266] systemd[1]: Listening on Journal Audit Socket.
[    1.470320] systemd[1]: Listening on Journal Socket.
[    1.471514] systemd[1]: Starting Setup Virtual Console...
[    1.472069] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    1.537310] usb 1-1: New USB device found, idVendor=0424, idProduct=2134, bcdDevice=60.80
[    1.537313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.537315] usb 1-1: Product: USB2134B
[    1.537317] usb 1-1: Manufacturer: SMSC
[    1.537777] hub 1-1:1.0: USB hub found
[    1.537797] hub 1-1:1.0: 4 ports detected
[    1.553269] audit: type=1130 audit(1526663352.885:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.561557] audit: type=1130 audit(1526663352.893:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.562774] audit: type=1130 audit(1526663352.894:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.562784] audit: type=1131 audit(1526663352.894:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.574406] audit: type=1130 audit(1526663352.906:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.583445] audit: type=1130 audit(1526663352.915:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.652015] usb 1-2: new full-speed USB device number 3 using xhci_hcd
[    1.656096] audit: type=1130 audit(1526663352.988:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.673892] audit: type=1130 audit(1526663353.005:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.726857] random: fast init done
[    1.752800] [drm:intel_pch_type [i915]] Found SunrisePoint LP PCH
[    1.752842] [drm:i915_driver_load [i915]] WOPCM size: 1024KiB
[    1.752890] [drm:intel_uc_init_early [i915]] enable_guc=0 (submission:no huc:no)
[    1.752933] [drm:intel_uc_init_early [i915]] guc_log_level=0 (enabled:no, verbose:no, verbosity:0)
[    1.752997] [drm:intel_power_domains_init [i915]] Allowed DC state mask 03
[    1.753736] [drm:i915_driver_load [i915]] ppgtt mode: 3
[    1.753802] [drm:i915_ggtt_probe_hw [i915]] GGTT size = 4096M
[    1.753842] [drm:i915_ggtt_probe_hw [i915]] GMADR size = 256M
[    1.753879] [drm:i915_ggtt_probe_hw [i915]] DSM size = 64M
[    1.753881] checking generic (90000000 15f9000) vs hw (90000000 10000000)
[    1.753882] fb: switching to inteldrmfb from EFI VGA
[    1.753978] Console: switching to colour dummy device 80x25
[    1.754406] [drm] Replacing VGA console driver
[    1.754467] [drm:i915_gem_init_stolen [i915]] GEN6_STOLEN_RESERVED = 7ff00047
[    1.754507] [drm:i915_gem_init_stolen [i915]] Memory reserved for graphics device: 65536K, usable: 64512K
[    1.754560] [drm:intel_opregion_setup [i915]] graphic opregion physical addr: 0x79ec5018
[    1.754618] [drm:intel_opregion_setup [i915]] Public ACPI methods supported
[    1.754660] [drm:intel_opregion_setup [i915]] SWSCI supported
[    1.756442] [drm:intel_opregion_setup [i915]] SWSCI GBDA callbacks 00000cb3, SBCB callbacks 00300483
[    1.756486] [drm:intel_opregion_setup [i915]] ASLE supported
[    1.756527] [drm:intel_opregion_setup [i915]] ASLE extension supported
[    1.756573] [drm:intel_opregion_setup [i915]] Found valid VBT in ACPI OpRegion (Mailbox #4)
[    1.756664] [drm:intel_gvt_init [i915]] GVT-g is disabled by kernel params
[    1.756666] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.756667] [drm] Driver supports precise vblank timestamp query.
[    1.756713] [drm:intel_bios_init [i915]] Set default to SSC at 120000 kHz
[    1.756753] [drm:intel_bios_init [i915]] VBT signature "$VBT SKYLAKE        ", BDB version 203
[    1.756793] [drm:intel_bios_init [i915]] BDB_GENERAL_FEATURES int_tv_support 0 int_crt_support 0 lvds_use_ssc 0 lvds_ssc_freq 120000 display_clock_mode 1 fdi_rx_polarity_inverted 0
[    1.756830] [drm:intel_bios_init [i915]] crt_ddc_bus_pin: 2
[    1.757636] [drm:intel_opregion_get_panel_type [i915]] Ignoring OpRegion panel type (0)
[    1.757680] [drm:intel_bios_init [i915]] Panel type: 2 (VBT)
[    1.757719] [drm:intel_bios_init [i915]] DRRS supported mode is seamless
[    1.757759] [drm:intel_bios_init [i915]] Found panel mode in BIOS VBT tables:
[    1.757774] [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"1024x768" 0 65000 1024 1048 1184 1344 768 771 777 806 0x8 0xa
[    1.757812] [drm:intel_bios_init [i915]] VBT backlight PWM modulation frequency 200 Hz, active high, min brightness 10, level 255, controller 0
[    1.757850] [drm:intel_bios_init [i915]] DRRS State Enabled:0
[    1.757886] [drm:intel_bios_init [i915]] Skipping SDVO device mapping
[    1.757924] [drm:intel_bios_init [i915]] Port A VBT info: DP:1 HDMI:0 DVI:0 EDP:1 CRT:0
[    1.757960] [drm:intel_bios_init [i915]] VBT HDMI level shift for port A: 0
[    1.757996] [drm:intel_bios_init [i915]] Port B VBT info: DP:1 HDMI:1 DVI:1 EDP:0 CRT:0
[    1.758674] [drm:intel_bios_init [i915]] VBT HDMI level shift for port B: 8
[    1.758717] [drm:intel_bios_init [i915]] Port C VBT info: DP:1 HDMI:1 DVI:1 EDP:0 CRT:0
[    1.758755] [drm:intel_bios_init [i915]] VBT HDMI level shift for port C: 8
[    1.759283] [drm:intel_dsm_detect [i915]] no _DSM method for intel device
[    1.759333] [drm:i915_driver_load [i915]] rawclk rate: 24000 kHz
[    1.759376] [drm:gen9_set_dc_state [i915]] Setting DC state from 00 to 00
[    1.759422] [drm:intel_power_well_enable [i915]] enabling power well 1
[    1.759460] [drm:intel_power_well_enable [i915]] enabling MISC IO power well
[    1.759508] [drm:intel_dump_cdclk_state [i915]] Current CDCLK 450000 kHz, VCO 8100000 kHz, ref 24000 kHz, bypass 24000 kHz, voltage level 1
[    1.759553] [drm:intel_update_max_cdclk [i915]] Max CD clock rate: 675000 kHz
[    1.759593] [drm:skl_init_cdclk [i915]] Max dotclock rate: 675000 kHz
[    1.759644] [drm:intel_power_well_enable [i915]] enabling always-on
[    1.759681] [drm:intel_power_well_enable [i915]] enabling DC off
[    1.759718] [drm:gen9_set_dc_state [i915]] Setting DC state from 00 to 00
[    1.759755] [drm:intel_power_well_enable [i915]] enabling power well 2
[    1.759761] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.759796] [drm:intel_power_well_enable [i915]] enabling DDI A/E IO power well
[    1.759830] [drm:intel_power_well_enable [i915]] enabling DDI B IO power well
[    1.759865] [drm:intel_power_well_enable [i915]] enabling DDI C IO power well
[    1.759898] [drm:intel_power_well_enable [i915]] enabling DDI D IO power well
[    1.759940] [drm:intel_csr_ucode_init [i915]] Loading i915/skl_dmc_ver1_27.bin
[    1.760321] [drm] Finished loading DMC firmware i915/skl_dmc_ver1_27.bin (v1.27)
[    1.761542] [drm:intel_fbc_init [i915]] Sanitized enable_fbc value: 1
[    1.761594] [drm:intel_print_wm_latency [i915]] Gen9 Plane WM0 latency 2 (2.0 usec)
[    1.761633] [drm:intel_print_wm_latency [i915]] Gen9 Plane WM1 latency 19 (19.0 usec)
[    1.761669] [drm:intel_print_wm_latency [i915]] Gen9 Plane WM2 latency 28 (28.0 usec)
[    1.761703] [drm:intel_print_wm_latency [i915]] Gen9 Plane WM3 latency 32 (32.0 usec)
[    1.761737] [drm:intel_print_wm_latency [i915]] Gen9 Plane WM4 latency 63 (63.0 usec)
[    1.761770] [drm:intel_print_wm_latency [i915]] Gen9 Plane WM5 latency 77 (77.0 usec)
[    1.761804] [drm:intel_print_wm_latency [i915]] Gen9 Plane WM6 latency 83 (83.0 usec)
[    1.761837] [drm:intel_print_wm_latency [i915]] Gen9 Plane WM7 latency 99 (99.0 usec)
[    1.761882] [drm:intel_modeset_init [i915]] 3 display pipes available.
[    1.761986] [drm:intel_dump_cdclk_state [i915]] Current CDCLK 450000 kHz, VCO 8100000 kHz, ref 24000 kHz, bypass 24000 kHz, voltage level 1
[    1.762337] [drm:intel_dp_init_connector [i915]] Adding eDP connector on port A
[    1.762383] [drm:intel_dp_init_connector [i915]] using AUX A for port A (VBT)
[    1.762466] [drm:intel_pps_dump_state [i915]] cur t1_t3 0 t8 0 t9 0 t10 500 t11_t12 6000
[    1.762506] [drm:intel_pps_dump_state [i915]] vbt t1_t3 2000 t8 10 t9 2000 t10 500 t11_t12 6000
[    1.762544] [drm:intel_dp_init_panel_power_sequencer [i915]] panel power up delay 200, power down delay 50, power cycle delay 600
[    1.762582] [drm:intel_dp_init_panel_power_sequencer [i915]] backlight on delay 1, off delay 200
[    1.762665] [drm:intel_dp_init_panel_power_sequencer_registers [i915]] panel power sequencer register settings: PP_ON 0x7d00001, PP_OFF 0x1f40001, PP_DIV 0x4af06
[    1.762717] [drm:edp_panel_vdd_on [i915]] Turning eDP port A VDD on
[    1.762799] [drm:edp_panel_vdd_on [i915]] PP_STATUS: 0x80000008 PP_CONTROL: 0x0000000f
[    1.763301] [drm:intel_dp_read_dpcd [i915]] DPCD: 12 14 84 40 00 00 01 01 02 00 00 00 00 0b 00
[    1.763756] [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 38-ec-11 dev-ID  HW-rev 0.0 SW-rev 0.0 quirks 0x0000
[    1.764189] [drm:intel_psr_init_dpcd [i915]] Detected EDP PSR Panel.
[    1.765363] [drm:intel_dp_init_connector [i915]] eDP DPCD: 02 9f 40
[    1.768793] [drm:drm_add_edid_modes [drm]] ELD: no CEA Extension found
[    1.768806] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    1.768832] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    1.768883] [drm:intel_dp_init_connector [i915]] VBT doesn't support DRRS
[    1.768967] [drm:intel_panel_setup_backlight [i915]] Connector eDP-1 backlight initialized, enabled, brightness 937/937
[    1.769025] [drm:intel_dp_init_connector [i915]] Adding DP connector on port B
[    1.769082] [drm:intel_dp_init_connector [i915]] using AUX B for port B (VBT)
[    1.769129] [drm:intel_hdmi_init_connector [i915]] Adding HDMI connector on port B
[    1.769173] [drm:intel_hdmi_init_connector [i915]] Using DDC pin 0x5 for port B (VBT)
[    1.769219] [drm:intel_dp_init_connector [i915]] Adding DP connector on port C
[    1.769258] [drm:intel_dp_init_connector [i915]] using AUX C for port C (VBT)
[    1.769300] [drm:intel_hdmi_init_connector [i915]] Adding HDMI connector on port C
[    1.769341] [drm:intel_hdmi_init_connector [i915]] Using DDC pin 0x4 for port C (VBT)
[    1.769400] [drm:intel_modeset_setup_hw_state [i915]] pipe A active planes 0x1
[    1.769445] [drm:intel_modeset_setup_hw_state [i915]] pipe A active planes 0x1
[    1.769488] [drm:intel_modeset_setup_hw_state [i915]] pipe A active planes 0x1
[    1.769531] [drm:intel_modeset_setup_hw_state [i915]] [CRTC:41:pipe A] hw state readout: enabled
[    1.769572] [drm:intel_modeset_setup_hw_state [i915]] pipe B active planes 0x0
[    1.769609] [drm:intel_modeset_setup_hw_state [i915]] pipe B active planes 0x0
[    1.769648] [drm:intel_modeset_setup_hw_state [i915]] pipe B active planes 0x0
[    1.769687] [drm:intel_modeset_setup_hw_state [i915]] [CRTC:55:pipe B] hw state readout: disabled
[    1.769723] [drm:intel_modeset_setup_hw_state [i915]] pipe C active planes 0x0
[    1.769750] [drm:intel_modeset_setup_hw_state [i915]] pipe C active planes 0x0
[    1.769776] [drm:intel_modeset_setup_hw_state [i915]] pipe C active planes 0x0
[    1.769802] [drm:intel_modeset_setup_hw_state [i915]] [CRTC:69:pipe C] hw state readout: disabled
[    1.769829] [drm:intel_modeset_setup_hw_state [i915]] DPLL 0 hw state readout: crtc_mask 0x00000001, on 1
[    1.769855] [drm:intel_modeset_setup_hw_state [i915]] DPLL 1 hw state readout: crtc_mask 0x00000000, on 0
[    1.769884] [drm:intel_modeset_setup_hw_state [i915]] DPLL 2 hw state readout: crtc_mask 0x00000000, on 0
[    1.769911] [drm:intel_modeset_setup_hw_state [i915]] DPLL 3 hw state readout: crtc_mask 0x00000000, on 0
[    1.769940] [drm:intel_modeset_setup_hw_state [i915]] [ENCODER:70:DDI A] hw state readout: enabled, pipe A
[    1.769965] [drm:intel_modeset_setup_hw_state [i915]] [ENCODER:79:DDI B] hw state readout: disabled, pipe A
[    1.769991] [drm:intel_modeset_setup_hw_state [i915]] [ENCODER:81:DP-MST A] hw state readout: disabled, pipe A
[    1.770019] [drm:intel_modeset_setup_hw_state [i915]] [ENCODER:82:DP-MST B] hw state readout: disabled, pipe B
[    1.770051] [drm:intel_modeset_setup_hw_state [i915]] [ENCODER:83:DP-MST C] hw state readout: disabled, pipe C
[    1.770087] [drm:intel_modeset_setup_hw_state [i915]] [ENCODER:90:DDI C] hw state readout: disabled, pipe A
[    1.770121] [drm:intel_modeset_setup_hw_state [i915]] [ENCODER:92:DP-MST A] hw state readout: disabled, pipe A
[    1.770156] [drm:intel_modeset_setup_hw_state [i915]] [ENCODER:93:DP-MST B] hw state readout: disabled, pipe B
[    1.770191] [drm:intel_modeset_setup_hw_state [i915]] [ENCODER:94:DP-MST C] hw state readout: disabled, pipe C
[    1.770228] [drm:intel_modeset_setup_hw_state [i915]] [CONNECTOR:71:eDP-1] hw state readout: enabled
[    1.770264] [drm:intel_modeset_setup_hw_state [i915]] [CONNECTOR:80:DP-1] hw state readout: disabled
[    1.770302] [drm:intel_modeset_setup_hw_state [i915]] [CONNECTOR:86:HDMI-A-1] hw state readout: disabled
[    1.770340] [drm:intel_modeset_setup_hw_state [i915]] [CONNECTOR:91:DP-2] hw state readout: disabled
[    1.770376] [drm:intel_modeset_setup_hw_state [i915]] [CONNECTOR:96:HDMI-A-2] hw state readout: disabled
[    1.770427] [drm:intel_dump_pipe_config [i915]] [CRTC:41:pipe A][setup_hw_state]
[    1.770467] [drm:intel_dump_pipe_config [i915]] output_types: EDP (0x100)
[    1.770507] [drm:intel_dump_pipe_config [i915]] cpu_transcoder: EDP, pipe bpp: 18, dithering: 0
[    1.770549] [drm:intel_dump_pipe_config [i915]] dp m_n: lanes: 4; gmch_m: 6523016, gmch_n: 8388608, link_m: 724779, link_n: 524288, tu: 64
[    1.770588] [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0
[    1.770643] [drm:intel_dump_pipe_config [i915]] requested mode:
[    1.770659] [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3200x1800" 60 373249 3200 3248 3280 3360 1800 1803 1808 1852 0x40 0xa
[    1.770698] [drm:intel_dump_pipe_config [i915]] adjusted mode:
[    1.770712] [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3200x1800" 60 373249 3200 3248 3280 3360 1800 1803 1808 1852 0x40 0xa
[    1.770754] [drm:intel_dump_pipe_config [i915]] crtc timings: 373249 3200 3248 3280 3360 1800 1803 1808 1852, type: 0x40 flags: 0xa
[    1.770793] [drm:intel_dump_pipe_config [i915]] port clock: 270000, pipe src size: 3200x1800, pixel rate 373249
[    1.770833] [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x0, scaler_id: -1
[    1.770872] [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    1.770910] [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0
[    1.770949] [drm:intel_dump_pipe_config [i915]] dpll_hw_state: ctrl1: 0x3, cfgcr1: 0x0, cfgcr2: 0x0
[    1.770986] [drm:intel_dump_pipe_config [i915]] planes on this crtc
[    1.771023] [drm:intel_dump_pipe_config [i915]] [PLANE:28:plane 1A] disabled, scaler_id = -1
[    1.771065] [drm:intel_dump_pipe_config [i915]] [PLANE:33:plane 2A] disabled, scaler_id = -1
[    1.771100] [drm:intel_dump_pipe_config [i915]] [PLANE:38:cursor A] disabled, scaler_id = -1
[    1.771135] [drm:intel_dump_pipe_config [i915]] [CRTC:55:pipe B][setup_hw_state]
[    1.771169] [drm:intel_dump_pipe_config [i915]] output_types:  (0x0)
[    1.771205] [drm:intel_dump_pipe_config [i915]] cpu_transcoder: B, pipe bpp: 0, dithering: 0
[    1.771242] [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0
[    1.771277] [drm:intel_dump_pipe_config [i915]] requested mode:
[    1.771291] [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    1.771327] [drm:intel_dump_pipe_config [i915]] adjusted mode:
[    1.771340] [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    1.771379] [drm:intel_dump_pipe_config [i915]] crtc timings: 0 0 0 0 0 0 0 0 0, type: 0x0 flags: 0x0
[    1.771415] [drm:intel_dump_pipe_config [i915]] port clock: 0, pipe src size: 0x0, pixel rate 0
[    1.771449] [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x0, scaler_id: -1
[    1.771484] [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    1.771518] [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0
[    1.771553] [drm:intel_dump_pipe_config [i915]] dpll_hw_state: ctrl1: 0x0, cfgcr1: 0x0, cfgcr2: 0x0
[    1.771587] [drm:intel_dump_pipe_config [i915]] planes on this crtc
[    1.771622] [drm:intel_dump_pipe_config [i915]] [PLANE:42:plane 1B] disabled, scaler_id = -1
[    1.771656] [drm:intel_dump_pipe_config [i915]] [PLANE:47:plane 2B] disabled, scaler_id = -1
[    1.771689] [drm:intel_dump_pipe_config [i915]] [PLANE:52:cursor B] disabled, scaler_id = -1
[    1.771725] [drm:intel_dump_pipe_config [i915]] [CRTC:69:pipe C][setup_hw_state]
[    1.771759] [drm:intel_dump_pipe_config [i915]] output_types:  (0x0)
[    1.771792] [drm:intel_dump_pipe_config [i915]] cpu_transcoder: C, pipe bpp: 0, dithering: 0
[    1.771826] [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0
[    1.771858] [drm:intel_dump_pipe_config [i915]] requested mode:
[    1.771878] [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    1.771911] [drm:intel_dump_pipe_config [i915]] adjusted mode:
[    1.771924] [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    1.771959] [drm:intel_dump_pipe_config [i915]] crtc timings: 0 0 0 0 0 0 0 0 0, type: 0x0 flags: 0x0
[    1.771993] [drm:intel_dump_pipe_config [i915]] port clock: 0, pipe src size: 0x0, pixel rate 0
[    1.772026] [drm:intel_dump_pipe_config [i915]] num_scalers: 1, scaler_users: 0x0, scaler_id: -1
[    1.772071] [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    1.772105] [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0
[    1.772140] [drm:intel_dump_pipe_config [i915]] dpll_hw_state: ctrl1: 0x0, cfgcr1: 0x0, cfgcr2: 0x0
[    1.772172] [drm:intel_dump_pipe_config [i915]] planes on this crtc
[    1.772208] [drm:intel_dump_pipe_config [i915]] [PLANE:56:plane 1C] disabled, scaler_id = -1
[    1.772243] [drm:intel_dump_pipe_config [i915]] [PLANE:61:plane 2C] disabled, scaler_id = -1
[    1.772280] [drm:intel_dump_pipe_config [i915]] [PLANE:66:cursor C] disabled, scaler_id = -1
[    1.772345] [drm:intel_power_well_disable [i915]] disabling DDI D IO power well
[    1.772385] [drm:intel_power_well_disable [i915]] disabling DDI C IO power well
[    1.772426] [drm:intel_power_well_disable [i915]] disabling DDI B IO power well
[    1.772462] [drm:intel_power_well_disable [i915]] disabling power well 2
[    1.772517] [drm:skylake_get_initial_plane_config [i915]] pipe A/plane 1A with fb: size=3200x1800@32, offset=0, pitch 12800, size 0x15f9000
[    1.772562] [drm:i915_gem_object_create_stolen_for_preallocated [i915]] creating preallocated stolen object: stolen_offset=0x0000000000000000, gtt_offset=0x0000000000000000, size=0x00000000015f9000
[    1.772615] [drm:intel_alloc_initial_plane_obj.isra.127 [i915]] initial plane fb obj         (ptrval)
[    1.772667] [drm:intel_modeset_init [i915]] pipe A active planes 0x1
[    1.772750] [drm:intel_wopcm_init [i915]] Calculated GuC WOPCM Region: [16KiB, 1008KiB)
[    1.772988] [drm:i915_gem_init_ggtt [i915]] clearing unused GTT space: [15fa000, 100000000]
[    1.773020] [drm:intel_ctx_workarounds_init [i915]] Number of context specific w/a: 13
[    1.773081] [drm:i915_gem_contexts_init [i915]] logical context support initialized
[    1.774249] [drm:intel_fbdev_init [i915]] found possible fb from plane A
[    1.774293] [drm:intel_fbdev_init [i915]] pipe B not active or no fb, skipping
[    1.774336] [drm:intel_fbdev_init [i915]] pipe C not active or no fb, skipping
[    1.774375] [drm:intel_fbdev_init [i915]] checking plane A for BIOS fb
[    1.774417] [drm:intel_fbdev_init [i915]] pipe A area: 3200x1800, bpp: 32, size: 23040000
[    1.774457] [drm:intel_fbdev_init [i915]] fb big enough for plane A (23040000 >= 23040000)
[    1.774494] [drm:intel_fbdev_init [i915]] pipe B not active, skipping
[    1.774531] [drm:intel_fbdev_init [i915]] pipe C not active, skipping
[    1.774567] [drm:intel_fbdev_init [i915]] using BIOS fb for initial console
[    1.774977] [drm:intel_backlight_device_register [i915]] Connector eDP-1 backlight sysfs interface registered
[    1.775025] [drm:intel_dp_connector_register [i915]] registering DPDDC-A bus for card0-eDP-1
[    1.775153] [drm:intel_dp_connector_register [i915]] registering DPDDC-B bus for card0-DP-1
[    1.775289] [drm:intel_dp_connector_register [i915]] registering DPDDC-C bus for card0-DP-2
[    1.775358] [drm] Initialized i915 1.6.0 20180514 for 0000:00:02.0 on minor 0
[    1.775525] [drm:intel_opregion_register [i915]] 5 outputs detected
[    1.779779] usb 1-2: New USB device found, idVendor=045e, idProduct=070f, bcdDevice= 1.00
[    1.779780] usb 1-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    1.779782] usb 1-2: Product: Microsoft LifeChat LX-3000 
[    1.780685] input: Microsoft LifeChat LX-3000  as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.3/0003:045E:070F.0001/input/input7
[    1.785044] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    1.785918] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input8
[    1.832352] hid-generic 0003:045E:070F.0001: input,hidraw0: USB HID v1.00 Device [Microsoft LifeChat LX-3000 ] on usb-0000:00:14.0-2/input3
[    1.832415] i915 device info: pciid=0x1916 rev=0x07 platform=SKYLAKE gen=9
[    1.832425] [drm:drm_setup_crtcs [drm_kms_helper]] 
[    1.832427] i915 device info: is_mobile: no
[    1.832436] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:71:eDP-1]
[    1.832437] i915 device info: is_lp: no
[    1.832439] i915 device info: is_alpha_support: no
[    1.832440] i915 device info: has_64bit_reloc: yes
[    1.832441] i915 device info: has_aliasing_ppgtt: yes
[    1.832508] [drm:intel_dp_detect [i915]] [CONNECTOR:71:eDP-1]
[    1.832509] i915 device info: has_csr: yes
[    1.832511] i915 device info: has_ddi: yes
[    1.832512] i915 device info: has_dp_mst: yes
[    1.832568] [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000
[    1.832570] i915 device info: has_reset_engine: yes
[    1.832621] [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000
[    1.832623] i915 device info: has_fbc: yes
[    1.832672] [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000
[    1.832674] i915 device info: has_fpga_dbg: yes
[    1.832676] i915 device info: has_full_ppgtt: yes
[    1.832677] i915 device info: has_full_48bit_ppgtt: yes
[    1.832678] i915 device info: has_gmch_display: no
[    1.832680] i915 device info: has_guc: yes
[    1.832681] i915 device info: has_guc_ct: no
[    1.832682] i915 device info: has_hotplug: yes
[    1.832684] i915 device info: has_l3_dpf: no
[    1.832685] i915 device info: has_llc: yes
[    1.832686] i915 device info: has_logical_ring_contexts: yes
[    1.832688] i915 device info: has_logical_ring_elsq: no
[    1.832689] i915 device info: has_logical_ring_preemption: yes
[    1.832690] i915 device info: has_overlay: no
[    1.832692] i915 device info: has_pooled_eu: no
[    1.832693] i915 device info: has_psr: yes
[    1.832695] i915 device info: has_rc6: yes
[    1.832696] i915 device info: has_rc6p: no
[    1.832697] i915 device info: has_resource_streamer: yes
[    1.832699] i915 device info: has_runtime_pm: yes
[    1.832700] i915 device info: has_snoop: no
[    1.832701] i915 device info: unfenced_needs_alignment: no
[    1.832703] i915 device info: cursor_needs_physical: no
[    1.832704] i915 device info: hws_needs_physical: no
[    1.832705] i915 device info: overlay_needs_physical: no
[    1.832707] i915 device info: supports_tv: no
[    1.832708] i915 device info: has_ipc: yes
[    1.832710] i915 device info: slice total: 1, mask=0001
[    1.832711] i915 device info: subslice total: 3
[    1.832713] i915 device info: slice0: 3 subslices, mask=0007
[    1.832715] i915 device info: slice1: 0 subslices, mask=0000
[    1.832716] i915 device info: slice2: 0 subslices, mask=0000
[    1.832718] i915 device info: EU total: 24
[    1.832719] i915 device info: EU per subslice: 8
[    1.832720] i915 device info: has slice power gating: no
[    1.832722] i915 device info: has subslice power gating: no
[    1.832723] i915 device info: has EU power gating: yes
[    1.832724] i915 device info: CS timestamp frequency: 12000 kHz
[    1.832725] [drm] DRM_I915_DEBUG enabled
[    1.833467] [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 38-ec-11 dev-ID  HW-rev 0.0 SW-rev 0.0 quirks 0x0000
[    1.833811] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:71:eDP-1] status updated from unknown to connected
[    1.833832] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    1.833851] [drm:drm_add_edid_modes [drm]] ELD: no CEA Extension found
[    1.833865] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    1.833905] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:71:eDP-1] probed modes :
[    1.833920] [drm:drm_mode_debug_printmodeline [drm]] Modeline 72:"3200x1800" 60 373250 3200 3248 3280 3360 1800 1803 1808 1852 0x48 0xa
[    1.833935] [drm:drm_mode_debug_printmodeline [drm]] Modeline 73:"3200x1800" 48 298600 3200 3248 3280 3360 1800 1803 1808 1852 0x40 0xa
[    1.833946] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:80:DP-1]
[    1.834001] [drm:intel_dp_detect [i915]] [CONNECTOR:80:DP-1]
[    1.834057] [drm:intel_power_well_enable [i915]] enabling power well 2
[    1.834114] [drm:intel_power_well_disable [i915]] disabling power well 2
[    1.834128] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:80:DP-1] status updated from unknown to disconnected
[    1.834137] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:80:DP-1] disconnected
[    1.834144] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:86:HDMI-A-1]
[    1.834194] [drm:intel_hdmi_detect [i915]] [CONNECTOR:86:HDMI-A-1]
[    1.834522] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    1.834569] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    1.834873] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    1.834903] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpb
[    1.834946] [drm:intel_hdmi_set_edid [i915]] HDMI GMBUS EDID read failed, retry using GPIO bit-banging
[    1.834991] [drm:intel_gmbus_force_bit [i915]] enabling bit-banging on i915 gmbus dpb. force bit now 1
[    1.837691] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpb
[    1.837736] [drm:intel_gmbus_force_bit [i915]] disabling bit-banging on i915 gmbus dpb. force bit now 0
[    1.837985] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0040 w(1)
[    1.838029] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    1.838355] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0040 w(1)
[    1.838376] [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID:  (err -6)
[    1.838383] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:86:HDMI-A-1] status updated from unknown to disconnected
[    1.838392] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:86:HDMI-A-1] disconnected
[    1.838401] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:91:DP-2]
[    1.838445] [drm:intel_dp_detect [i915]] [CONNECTOR:91:DP-2]
[    1.838488] [drm:intel_power_well_enable [i915]] enabling power well 2
[    1.838541] [drm:intel_power_well_disable [i915]] disabling power well 2
[    1.838551] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:91:DP-2] status updated from unknown to disconnected
[    1.838556] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:91:DP-2] disconnected
[    1.838561] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:96:HDMI-A-2]
[    1.838607] [drm:intel_hdmi_detect [i915]] [CONNECTOR:96:HDMI-A-2]
[    1.838935] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0050 w(1)
[    1.838976] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK on first message, retry
[    1.839216] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0050 w(1)
[    1.839247] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpc
[    1.839295] [drm:intel_hdmi_set_edid [i915]] HDMI GMBUS EDID read failed, retry using GPIO bit-banging
[    1.839346] [drm:intel_gmbus_force_bit [i915]] enabling bit-banging on i915 gmbus dpc. force bit now 1
[    1.842042] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpc
[    1.842085] [drm:intel_gmbus_force_bit [i915]] disabling bit-banging on i915 gmbus dpc. force bit now 0
[    1.842324] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0040 w(1)
[    1.842365] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK on first message, retry
[    1.842672] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0040 w(1)
[    1.842693] [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID:  (err -6)
[    1.842700] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:96:HDMI-A-2] status updated from unknown to disconnected
[    1.842705] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:96:HDMI-A-2] disconnected
[    1.842711] [drm:drm_setup_crtcs [drm_kms_helper]] connector 71 enabled? yes
[    1.842717] [drm:drm_setup_crtcs [drm_kms_helper]] connector 80 enabled? no
[    1.842721] [drm:drm_setup_crtcs [drm_kms_helper]] connector 86 enabled? no
[    1.842726] [drm:drm_setup_crtcs [drm_kms_helper]] connector 91 enabled? no
[    1.842731] [drm:drm_setup_crtcs [drm_kms_helper]] connector 96 enabled? no
[    1.842786] [drm:intel_fb_initial_config [i915]] Not using firmware configuration
[    1.842793] [drm:drm_setup_crtcs [drm_kms_helper]] looking for cmdline mode on connector 71
[    1.842798] [drm:drm_setup_crtcs [drm_kms_helper]] looking for preferred mode on connector 71 0
[    1.842803] [drm:drm_setup_crtcs [drm_kms_helper]] found mode 3200x1800
[    1.842808] [drm:drm_setup_crtcs [drm_kms_helper]] picking CRTCs for 8192x8192 config
[    1.842814] [drm:drm_setup_crtcs [drm_kms_helper]] desired mode 3200x1800 set on crtc 41 (0,0)
[    1.842859] [drm:intelfb_create [i915]] re-using BIOS fb
[    1.842906] [drm:intelfb_create [i915]] allocated 3200x1800 fb: 0x00000000
[    1.842957] fbcon: inteldrmfb (fb0) is primary device
[    1.843102] [drm:intel_atomic_check [i915]] [CONNECTOR:71:eDP-1] checking for sink bpp constrains
[    1.843154] [drm:intel_atomic_check [i915]] clamping display bpp (was 36) to EDID reported max of 24
[    1.843176] [drm:drm_mode_debug_printmodeline [drm]] Modeline 76:"3200x1800" 48 298600 3200 3248 3280 3360 1800 1803 1808 1852 0x40 0xa
[    1.843229] [drm:intel_dp_compute_config [i915]] DP link computation with max lane count 4 max rate 540000 max bpp 24 pixel clock 298600KHz
[    1.843279] [drm:intel_dp_compute_config [i915]] DP lane count 4 clock 540000 bpp 24
[    1.843329] [drm:intel_dp_compute_config [i915]] DP link rate required 895800 available 2160000
[    1.843383] [drm:intel_dp_compute_config [i915]] PSR disable by flag
[    1.843439] [drm:intel_atomic_check [i915]] hw max bpp: 36, pipe bpp: 24, dithering: 0
[    1.843493] [drm:intel_dump_pipe_config [i915]] [CRTC:41:pipe A][modeset]
[    1.843546] [drm:intel_dump_pipe_config [i915]] output_types: EDP (0x100)
[    1.843596] [drm:intel_dump_pipe_config [i915]] cpu_transcoder: EDP, pipe bpp: 24, dithering: 0
[    1.843647] [drm:intel_dump_pipe_config [i915]] dp m_n: lanes: 4; gmch_m: 3478942, gmch_n: 8388608, link_m: 579823, link_n: 1048576, tu: 64
[    1.843692] [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0
[    1.843742] [drm:intel_dump_pipe_config [i915]] requested mode:
[    1.843763] [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3200x1800" 60 373250 3200 3248 3280 3360 1800 1803 1808 1852 0x48 0xa
[    1.843811] [drm:intel_dump_pipe_config [i915]] adjusted mode:
[    1.843829] [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3200x1800" 48 298600 3200 3248 3280 3360 1800 1803 1808 1852 0x40 0xa
[    1.843880] [drm:intel_dump_pipe_config [i915]] crtc timings: 298600 3200 3248 3280 3360 1800 1803 1808 1852, type: 0x40 flags: 0xa
[    1.843924] [drm:intel_dump_pipe_config [i915]] port clock: 540000, pipe src size: 3200x1800, pixel rate 298600
[    1.843972] [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x0, scaler_id: -1
[    1.844016] [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    1.844068] [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0
[    1.844112] [drm:intel_dump_pipe_config [i915]] dpll_hw_state: ctrl1: 0x3, cfgcr1: 0x0, cfgcr2: 0x0
[    1.844158] [drm:intel_dump_pipe_config [i915]] planes on this crtc
[    1.844203] [drm:intel_dump_pipe_config [i915]] [PLANE:28:plane 1A] FB:99, fb = 3200x1800 format = XR24 little-endian (0x34325258)
[    1.844251] [drm:intel_dump_pipe_config [i915]] 	scaler:-1 src 0x0+3200+1800 dst 0x0+3200+1800
[    1.844293] [drm:intel_dump_pipe_config [i915]] [PLANE:33:plane 2A] disabled, scaler_id = -1
[    1.844340] [drm:intel_dump_pipe_config [i915]] [PLANE:38:cursor A] disabled, scaler_id = -1
[    1.844390] [drm:intel_atomic_check [i915]] New cdclk calculated to be logical 337500 kHz, actual 337500 kHz
[    1.844441] [drm:intel_atomic_check [i915]] New voltage level calculated to be logical 0, actual 0
[    1.844497] [drm:intel_find_shared_dpll [i915]] [CRTC:41:pipe A] allocated DPLL 0
[    1.844549] [drm:intel_reference_shared_dpll [i915]] using DPLL 0 for pipe A
[    1.844654] [drm:intel_edp_backlight_off [i915]] 
[    1.855091] usb 1-1.1: new low-speed USB device number 4 using xhci_hcd
[    1.902419] psmouse serio1: synaptics: queried max coordinates: x [..5666], y [..4734]
[    1.932849] psmouse serio1: synaptics: queried min coordinates: x [1276..], y [1118..]
[    1.932855] psmouse serio1: synaptics: The touchpad can support a better bus than the too old PS/2 protocol. Make sure MOUSE_PS2_SYNAPTICS_SMBUS and RMI4_SMB are enabled to get a better touchpad experience.
[    1.953236] usb 1-1.1: New USB device found, idVendor=03f0, idProduct=0024, bcdDevice= 3.00
[    1.953241] usb 1-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.953245] usb 1-1.1: Product: HP Basic USB Keyboard
[    1.953248] usb 1-1.1: Manufacturer: CHICONY
[    1.964663] input: CHICONY HP Basic USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.1/1-1.1:1.0/0003:03F0:0024.0002/input/input9
[    1.993153] psmouse serio1: synaptics: Touchpad model: 1, fw: 8.2, id: 0x1e2a1, caps: 0xf00223/0x840300/0x12e800/0x0, board id: 3038, fw id: 2011643
[    2.016748] hid-generic 0003:03F0:0024.0002: input,hidraw1: USB HID v1.10 Keyboard [CHICONY HP Basic USB Keyboard] on usb-0000:00:14.0-1.1/input0
[    2.032768] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input6
[    2.048234] [drm:intel_panel_actually_set_backlight [i915]] set backlight PWM = 0
[    2.048371] [drm:lpt_disable_backlight [i915]] cpu backlight was enabled, disabling
[    2.048513] [drm:intel_disable_pipe [i915]] disabling pipe A
[    2.056688] [drm:intel_edp_panel_off.part.38 [i915]] Turn eDP port A panel power off
[    2.056833] [drm:intel_edp_panel_off.part.38 [i915]] Wait for panel power off time
[    2.057000] [drm:wait_panel_status [i915]] mask b0000000 value 00000000 status a0000002 control 00000000
[    2.057362] [drm:gen8_de_irq_handler [i915]] hotplug event received, stat 0x01000000, dig 0x11101010, pins 0x00000010
[    2.057489] [drm:intel_hpd_irq_handler [i915]] digital hpd port A - short
[    2.057618] [drm:intel_dp_hpd_pulse [i915]] got hpd irq on port A - short
[    2.059114] usb 1-3: new full-speed USB device number 5 using xhci_hcd
[    2.107654] [drm:wait_panel_status [i915]] Wait complete
[    2.107788] [drm:intel_power_well_disable [i915]] disabling DDI A/E IO power well
[    2.107931] [drm:edp_panel_vdd_on [i915]] Turning eDP port A VDD on
[    2.108068] [drm:intel_disable_shared_dpll [i915]] disable DPLL 0 (active 1, on? 1) for crtc 41
[    2.108199] [drm:wait_panel_power_cycle [i915]] Wait for panel power cycle
[    2.108325] [drm:intel_disable_shared_dpll [i915]] disabling DPLL 0
[    2.108451] [drm:intel_dump_cdclk_state [i915]] Changing CDCLK to 337500 kHz, VCO 8100000 kHz, ref 24000 kHz, bypass 24000 kHz, voltage level 0
[    2.108678] [drm:intel_atomic_commit_tail [i915]] [ENCODER:70:DDI A]
[    2.108782] [drm:intel_atomic_commit_tail [i915]] [ENCODER:79:DDI B]
[    2.108885] [drm:intel_atomic_commit_tail [i915]] [ENCODER:81:DP-MST A]
[    2.109000] [drm:intel_atomic_commit_tail [i915]] [ENCODER:82:DP-MST B]
[    2.109123] [drm:gen8_de_irq_handler [i915]] hotplug event received, stat 0x01000000, dig 0x12101010, pins 0x00000010
[    2.109237] [drm:intel_atomic_commit_tail [i915]] [ENCODER:83:DP-MST C]
[    2.109365] [drm:intel_hpd_irq_handler [i915]] digital hpd port A - long
[    2.109477] [drm:intel_atomic_commit_tail [i915]] [ENCODER:90:DDI C]
[    2.109598] [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 4 - cnt: 0
[    2.109703] [drm:intel_atomic_commit_tail [i915]] [ENCODER:92:DP-MST A]
[    2.109794] [drm:intel_atomic_commit_tail [i915]] [ENCODER:93:DP-MST B]
[    2.109885] [drm:intel_atomic_commit_tail [i915]] [ENCODER:94:DP-MST C]
[    2.109985] [drm:verify_single_dpll_state.isra.80 [i915]] DPLL 0
[    2.110083] [drm:verify_single_dpll_state.isra.80 [i915]] DPLL 1
[    2.110186] [drm:verify_single_dpll_state.isra.80 [i915]] DPLL 2
[    2.110280] [drm:verify_single_dpll_state.isra.80 [i915]] DPLL 3
[    2.110393] [drm:intel_enable_shared_dpll [i915]] enable DPLL 0 (active 1, on? 0) for crtc 41
[    2.110495] [drm:intel_enable_shared_dpll [i915]] enabling DPLL 0
[    2.188166] usb 1-3: New USB device found, idVendor=0a5c, idProduct=6412, bcdDevice= 1.12
[    2.188171] usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    2.188174] usb 1-3: Product: BCM2045A0
[    2.188177] usb 1-3: Manufacturer: Broadcom Corp
[    2.188180] usb 1-3: SerialNumber: 3052CBE75430
[    2.261099] usb 1-1.3: new full-speed USB device number 6 using xhci_hcd
[    2.353400] usb 1-1.3: New USB device found, idVendor=04f2, idProduct=1130, bcdDevice= 1.10
[    2.353406] usb 1-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.353409] usb 1-1.3: Product: Wireless Device
[    2.353413] usb 1-1.3: Manufacturer: Chicony
[    2.364131] input: Chicony Wireless Device as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F2:1130.0003/input/input10
[    2.416617] hid-generic 0003:04F2:1130.0003: input,hidraw2: USB HID v1.11 Keyboard [Chicony Wireless Device] on usb-0000:00:14.0-1.3/input0
[    2.419295] input: Chicony Wireless Device as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.3/1-1.3:1.1/0003:04F2:1130.0004/input/input11
[    2.463220] usb 1-4: new full-speed USB device number 7 using xhci_hcd
[    2.471889] hid-generic 0003:04F2:1130.0004: input,hiddev96,hidraw3: USB HID v1.11 Device [Chicony Wireless Device] on usb-0000:00:14.0-1.3/input1
[    2.473920] input: Chicony Wireless Device as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.3/1-1.3:1.2/0003:04F2:1130.0005/input/input12
[    2.474326] hid-generic 0003:04F2:1130.0005: input,hidraw4: USB HID v1.11 Mouse [Chicony Wireless Device] on usb-0000:00:14.0-1.3/input2
[    2.592345] usb 1-4: New USB device found, idVendor=04f3, idProduct=20d0, bcdDevice=11.12
[    2.592351] usb 1-4: New USB device strings: Mfr=4, Product=14, SerialNumber=0
[    2.592355] usb 1-4: Product: Touchscreen
[    2.592359] usb 1-4: Manufacturer: ELAN
[    2.602916] input: ELAN Touchscreen as /devices/pci0000:00/0000:00:14.0/usb1/1-4/1-4:1.0/0003:04F3:20D0.0006/input/input13
[    2.603516] hid-generic 0003:04F3:20D0.0006: input,hiddev97,hidraw5: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:14.0-4/input0
[    2.717215] usb 1-5: new high-speed USB device number 8 using xhci_hcd
[    2.720411] [drm:wait_panel_status [i915]] mask b800000f value 00000000 status 00000000 control 00000000
[    2.720546] [drm:wait_panel_status [i915]] Wait complete
[    2.720701] [drm:edp_panel_vdd_on [i915]] PP_STATUS: 0x00000000 PP_CONTROL: 0x00000008
[    2.720820] [drm:edp_panel_vdd_on [i915]] eDP port A panel power wasn't enabled
[    2.770906] [drm:gen8_de_irq_handler [i915]] hotplug event received, stat 0x01000000, dig 0x12101010, pins 0x00000010
[    2.771043] [drm:intel_hpd_irq_handler [i915]] digital hpd port A - long
[    2.771168] [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 4 - cnt: 1
[    2.886495] usb 1-5: New USB device found, idVendor=0bda, idProduct=5682, bcdDevice=48.14
[    2.886501] usb 1-5: New USB device strings: Mfr=3, Product=1, SerialNumber=2
[    2.886506] usb 1-5: Product: Integrated_Webcam_HD
[    2.886510] usb 1-5: Manufacturer: CKFEH41I451030002442
[    2.886514] usb 1-5: SerialNumber: 200901010001
[    2.922332] input: ELAN Touchscreen as /devices/pci0000:00/0000:00:14.0/usb1/1-4/1-4:1.0/0003:04F3:20D0.0006/input/input14
[    2.922597] hid-multitouch 0003:04F3:20D0.0006: input,hiddev97,hidraw5: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:14.0-4/input0
[    2.928232] [drm:edp_panel_on [i915]] Turn eDP port A panel power on
[    2.928285] [drm:wait_panel_power_cycle [i915]] Wait for panel power cycle
[    2.928381] [drm:wait_panel_status [i915]] mask b800000f value 00000000 status 00000000 control 00000008
[    2.928428] [drm:wait_panel_status [i915]] Wait complete
[    2.928488] [drm:edp_panel_on [i915]] Wait for panel power on
[    2.928578] [drm:wait_panel_status [i915]] mask b000000f value 80000008 status 9000000a control 0000000b
[    3.128848] [drm:wait_panel_status [i915]] Wait complete
[    3.129045] [drm:intel_power_well_enable [i915]] enabling DDI A/E IO power well
[    3.129379] [drm:intel_dp_read_dpcd [i915]] DPCD: 12 14 84 40 00 00 01 01 02 00 00 00 00 0b 00
[    3.129919] [drm:intel_dp_hpd_pulse [i915]] ignoring long hpd on eDP port A
[    3.130109] [drm:i915_hotplug_work_func [i915]] running encoder hotplug functions
[    3.130283] [drm:intel_dp_start_link_train [i915]] Using LINK_BW_SET value 14
[    3.130458] [drm:i915_hotplug_work_func [i915]] Connector eDP-1 (pin 4) received hotplug event.
[    3.130803] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 00000000
[    3.130943] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 0
[    3.131080] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 0
[    3.131227] [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS1
[    3.132035] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 08000000
[    3.132177] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 2
[    3.132303] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1
[    3.133098] [drm:intel_dp_start_link_train [i915]] clock recovery OK
[    3.133243] [drm:intel_dp_start_link_train [i915]] 5.4 Gbps link rate without sink TPS3 support
[    3.133372] [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS2
[    3.134477] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 08000000
[    3.134602] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 2
[    3.134725] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1
[    3.135819] [drm:intel_dp_start_link_train [i915]] Channel EQ done. DP Training successful
[    3.135950] [drm:intel_dp_start_link_train [i915]] [CONNECTOR:71:eDP-1] Link Training Passed at Link Rate = 540000, Lane count = 4
[    3.136762] [drm:intel_enable_pipe [i915]] enabling pipe A
[    3.136926] [drm:gen8_de_irq_handler [i915]] hotplug event received, stat 0x01000000, dig 0x11101010, pins 0x00000010
[    3.137092] [drm:intel_edp_backlight_on [i915]] 
[    3.137263] [drm:intel_hpd_irq_handler [i915]] digital hpd port A - short
[    3.137434] [drm:intel_panel_enable_backlight [i915]] pipe A
[    3.137591] [drm:intel_dp_hpd_pulse [i915]] got hpd irq on port A - short
[    3.137755] [drm:intel_panel_actually_set_backlight [i915]] set backlight PWM = 937
[    3.137962] [drm:intel_enable_ddi [i915]] Panel doesn't support DRRS
[    3.138148] [drm:intel_fbc_enable [i915]] reserved 23040000 bytes of contiguous stolen space for FBC, threshold: 1
[    3.138306] [drm:intel_dp_read_dpcd [i915]] DPCD: 12 14 84 40 00 00 01 01 02 00 00 00 00 0b 00
[    3.138473] [drm:intel_fbc_enable [i915]] Enabling FBC on pipe A
[    3.158041] [drm:verify_connector_state.isra.118 [i915]] [CONNECTOR:71:eDP-1]
[    3.158223] [drm:intel_atomic_commit_tail [i915]] [CRTC:41:pipe A]
[    3.158386] [drm:intel_ddi_get_config [i915]] pipe has 24 bpp for eDP panel, overriding BIOS-provided max 18 bpp
[    3.158526] [drm:verify_single_dpll_state.isra.80 [i915]] DPLL 0
[    3.158660] [drm:intel_enable_sagv [i915]] Enabling the SAGV
[    3.158706] Console: switching to colour frame buffer device 400x112
[    3.158891] [drm:intel_dp_detect [i915]] [CONNECTOR:71:eDP-1]
[    3.159032] [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000
[    3.159183] [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000
[    3.159300] [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000
[    3.159753] [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 38-ec-11 dev-ID  HW-rev 0.0 SW-rev 0.0 quirks 0x0000
[    3.161174] [drm:intel_dp_start_link_train [i915]] Using LINK_BW_SET value 14
[    3.161642] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 00000000
[    3.161761] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 0
[    3.161876] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 0
[    3.161988] [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS1
[    3.162772] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 08000000
[    3.162881] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 2
[    3.162990] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1
[    3.163768] [drm:intel_dp_start_link_train [i915]] clock recovery OK
[    3.163882] [drm:intel_dp_start_link_train [i915]] 5.4 Gbps link rate without sink TPS3 support
[    3.163994] [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS2
[    3.165086] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 08000000
[    3.165208] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 2
[    3.165316] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1
[    3.166384] [drm:intel_dp_start_link_train [i915]] Channel EQ done. DP Training successful
[    3.166498] [drm:intel_dp_start_link_train [i915]] [CONNECTOR:71:eDP-1] Link Training Passed at Link Rate = 540000, Lane count = 4
[    3.178841] [drm:gen8_de_irq_handler [i915]] hotplug event received, stat 0x01000000, dig 0x11101010, pins 0x00000010
[    3.178995] [drm:intel_hpd_irq_handler [i915]] digital hpd port A - short
[    3.179224] [drm:i915_hotplug_work_func [i915]] running encoder hotplug functions
[    3.179393] [drm:intel_dp_hpd_pulse [i915]] got hpd irq on port A - short
[    3.179545] [drm:i915_hotplug_work_func [i915]] Connector eDP-1 (pin 4) received hotplug event.
[    3.180009] [drm:intel_dp_read_dpcd [i915]] DPCD: 12 14 84 40 00 00 01 01 02 00 00 00 00 0b 00
[    3.199768] [drm:intel_dp_detect [i915]] [CONNECTOR:71:eDP-1]
[    3.199942] [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000
[    3.200101] [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000
[    3.200278] [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000
[    3.200738] [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 38-ec-11 dev-ID  HW-rev 0.0 SW-rev 0.0 quirks 0x0000
[    3.202187] [drm:intel_dp_start_link_train [i915]] Using LINK_BW_SET value 14
[    3.202684] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 00000000
[    3.202831] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 0
[    3.202973] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 0
[    3.203117] [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS1
[    3.203932] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 08000000
[    3.204074] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 2
[    3.204223] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1
[    3.205011] [drm:intel_dp_start_link_train [i915]] clock recovery OK
[    3.205164] [drm:intel_dp_start_link_train [i915]] 5.4 Gbps link rate without sink TPS3 support
[    3.205306] [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS2
[    3.206408] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 08000000
[    3.206551] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 2
[    3.206688] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1
[    3.207774] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 08000000
[    3.207913] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 2
[    3.208050] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1
[    3.209154] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 08000000
[    3.209292] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 2
[    3.209427] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1
[    3.210511] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 08000000
[    3.210648] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 2
[    3.210784] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1
[    3.211870] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 08000000
[    3.212007] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 2
[    3.212149] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1
[    3.212480] [drm:intel_dp_dump_link_status [i915]] ln0_1:0x11 ln2_3:0x11 align:0x0 sink:0x0 adj_req0_1:0x66 adj_req2_3:0x66
[    3.212620] [drm:intel_dp_start_link_train [i915]] Channel equalization failed 5 times
[    3.212758] [drm:intel_dp_start_link_train [i915]] [CONNECTOR:71:eDP-1] Link Training failed at link rate = 540000, lane count = 4
[    3.212917] [drm:intel_dp_modeset_retry_work_fn [i915]] [CONNECTOR:71:eDP-1]
[    3.213712] [drm:gen8_de_irq_handler [i915]] hotplug event received, stat 0x01000000, dig 0x11101010, pins 0x00000010
[    3.213846] [drm:intel_hpd_irq_handler [i915]] digital hpd port A - short
[    3.214040] [drm:intel_dp_hpd_pulse [i915]] got hpd irq on port A - short
[    3.214671] [drm:intel_dp_read_dpcd [i915]] DPCD: 12 14 84 40 00 00 01 01 02 00 00 00 00 0b 00
[    3.220429] [drm:i915_hotplug_work_func [i915]] running encoder hotplug functions
[    3.220593] [drm:i915_hotplug_work_func [i915]] Connector eDP-1 (pin 4) received hotplug event.
[    3.220743] [drm:intel_dp_detect [i915]] [CONNECTOR:71:eDP-1]
[    3.220865] [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000
[    3.220970] [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000
[    3.221073] [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000
[    3.221532] [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 38-ec-11 dev-ID  HW-rev 0.0 SW-rev 0.0 quirks 0x0000
[    3.236608] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    3.242081] [drm:drm_fb_helper_hotplug_event.part.34 [drm_kms_helper]] 
[    3.242103] [drm:drm_setup_crtcs [drm_kms_helper]] 
[    3.242124] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:71:eDP-1]
[    3.242225] [drm:intel_dp_detect [i915]] [CONNECTOR:71:eDP-1]
[    3.242328] [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000
[    3.242424] [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000
[    3.242522] [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000
[    3.242990] [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 38-ec-11 dev-ID  HW-rev 0.0 SW-rev 0.0 quirks 0x0000
[    3.243388] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    3.243437] [drm:drm_add_edid_modes [drm]] ELD: no CEA Extension found
[    3.243476] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    3.243587] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:71:eDP-1] probed modes :
[    3.243636] [drm:drm_mode_debug_printmodeline [drm]] Modeline 72:"3200x1800" 60 373250 3200 3248 3280 3360 1800 1803 1808 1852 0x48 0xa
[    3.243681] [drm:drm_mode_debug_printmodeline [drm]] Modeline 73:"3200x1800" 48 298600 3200 3248 3280 3360 1800 1803 1808 1852 0x40 0xa
[    3.243704] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:80:DP-1]
[    3.243821] [drm:intel_dp_detect [i915]] [CONNECTOR:80:DP-1]
[    3.243923] [drm:intel_power_well_enable [i915]] enabling power well 2
[    3.244037] [drm:intel_power_well_disable [i915]] disabling power well 2
[    3.244103] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:80:DP-1] disconnected
[    3.244125] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:86:HDMI-A-1]
[    3.244239] [drm:intel_hdmi_detect [i915]] [CONNECTOR:86:HDMI-A-1]
[    3.244559] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    3.244664] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    3.244955] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    3.245014] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpb
[    3.245139] [drm:intel_hdmi_set_edid [i915]] HDMI GMBUS EDID read failed, retry using GPIO bit-banging
[    3.245251] [drm:intel_gmbus_force_bit [i915]] enabling bit-banging on i915 gmbus dpb. force bit now 1
[    3.249222] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpb
[    3.249348] [drm:intel_gmbus_force_bit [i915]] disabling bit-banging on i915 gmbus dpb. force bit now 0
[    3.249706] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0040 w(1)
[    3.249818] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    3.250141] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0040 w(1)
[    3.250195] [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID:  (err -6)
[    3.250219] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:86:HDMI-A-1] disconnected
[    3.250242] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:91:DP-2]
[    3.250352] [drm:intel_dp_detect [i915]] [CONNECTOR:91:DP-2]
[    3.250446] [drm:intel_power_well_enable [i915]] enabling power well 2
[    3.250559] [drm:intel_power_well_disable [i915]] disabling power well 2
[    3.250590] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:91:DP-2] disconnected
[    3.250611] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:96:HDMI-A-2]
[    3.250717] [drm:intel_hdmi_detect [i915]] [CONNECTOR:96:HDMI-A-2]
[    3.251030] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0050 w(1)
[    3.251154] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK on first message, retry
[    3.251462] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0050 w(1)
[    3.251521] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpc
[    3.251629] [drm:intel_hdmi_set_edid [i915]] HDMI GMBUS EDID read failed, retry using GPIO bit-banging
[    3.251720] [drm:intel_gmbus_force_bit [i915]] enabling bit-banging on i915 gmbus dpc. force bit now 1
[    3.254500] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpc
[    3.254611] [drm:intel_gmbus_force_bit [i915]] disabling bit-banging on i915 gmbus dpc. force bit now 0
[    3.254912] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0040 w(1)
[    3.255013] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK on first message, retry
[    3.255301] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0040 w(1)
[    3.255340] [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID:  (err -6)
[    3.255364] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:96:HDMI-A-2] disconnected
[    3.255389] [drm:drm_setup_crtcs [drm_kms_helper]] connector 71 enabled? yes
[    3.255406] [drm:drm_setup_crtcs [drm_kms_helper]] connector 80 enabled? no
[    3.255422] [drm:drm_setup_crtcs [drm_kms_helper]] connector 86 enabled? no
[    3.255439] [drm:drm_setup_crtcs [drm_kms_helper]] connector 91 enabled? no
[    3.255454] [drm:drm_setup_crtcs [drm_kms_helper]] connector 96 enabled? no
[    3.255557] [drm:intel_fb_initial_config [i915]] Not using firmware configuration
[    3.255577] [drm:drm_setup_crtcs [drm_kms_helper]] looking for cmdline mode on connector 71
[    3.255595] [drm:drm_setup_crtcs [drm_kms_helper]] looking for preferred mode on connector 71 0
[    3.255615] [drm:drm_setup_crtcs [drm_kms_helper]] found mode 3200x1800
[    3.255633] [drm:drm_setup_crtcs [drm_kms_helper]] picking CRTCs for 3200x1800 config
[    3.257182] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:71:eDP-1]
[    3.257297] [drm:intel_dp_detect [i915]] [CONNECTOR:71:eDP-1]
[    3.257404] [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000
[    3.257509] [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000
[    3.257603] [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000
[    3.257664] [drm:drm_setup_crtcs [drm_kms_helper]] desired mode 3200x1800 set on crtc 41 (0,0)
[    3.258994] [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 38-ec-11 dev-ID  HW-rev 0.0 SW-rev 0.0 quirks 0x0000
[    3.259415] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    3.259467] [drm:drm_add_edid_modes [drm]] ELD: no CEA Extension found
[    3.259509] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    3.259619] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:71:eDP-1] probed modes :
[    3.259666] [drm:drm_mode_debug_printmodeline [drm]] Modeline 72:"3200x1800" 60 373250 3200 3248 3280 3360 1800 1803 1808 1852 0x48 0xa
[    3.259711] [drm:drm_mode_debug_printmodeline [drm]] Modeline 73:"3200x1800" 48 298600 3200 3248 3280 3360 1800 1803 1808 1852 0x40 0xa
[    3.259886] [drm:intel_atomic_check [i915]] [CONNECTOR:71:eDP-1] checking for sink bpp constrains
[    3.259984] [drm:intel_atomic_check [i915]] clamping display bpp (was 36) to EDID reported max of 24
[    3.260033] [drm:drm_mode_debug_printmodeline [drm]] Modeline 76:"3200x1800" 48 298600 3200 3248 3280 3360 1800 1803 1808 1852 0x40 0xa
[    3.260145] [drm:intel_dp_compute_config [i915]] DP link computation with max lane count 4 max rate 270000 max bpp 24 pixel clock 298600KHz
[    3.260237] [drm:intel_dp_compute_config [i915]] DP lane count 4 clock 270000 bpp 24
[    3.260325] [drm:intel_dp_compute_config [i915]] DP link rate required 895800 available 1080000
[    3.260428] [drm:intel_dp_compute_config [i915]] PSR disable by flag
[    3.260523] [drm:intel_atomic_check [i915]] hw max bpp: 36, pipe bpp: 24, dithering: 0
[    3.260618] [drm:intel_dump_pipe_config [i915]] [CRTC:41:pipe A][modeset]
[    3.260712] [drm:intel_dump_pipe_config [i915]] output_types: EDP (0x100)
[    3.260803] [drm:intel_dump_pipe_config [i915]] cpu_transcoder: EDP, pipe bpp: 24, dithering: 0
[    3.260895] [drm:intel_dump_pipe_config [i915]] dp m_n: lanes: 4; gmch_m: 6957884, gmch_n: 8388608, link_m: 579823, link_n: 524288, tu: 64
[    3.260984] [drm:intel_dump_pipe_config [i915]] audio: 0, infoframes: 0
[    3.261074] [drm:intel_dump_pipe_config [i915]] requested mode:
[    3.261125] [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3200x1800" 60 373250 3200 3248 3280 3360 1800 1803 1808 1852 0x48 0xa
[    3.261213] [drm:intel_dump_pipe_config [i915]] adjusted mode:
[    3.261252] [drm:drm_mode_debug_printmodeline [drm]] Modeline 0:"3200x1800" 48 298600 3200 3248 3280 3360 1800 1803 1808 1852 0x40 0xa
[    3.261345] [drm:intel_dump_pipe_config [i915]] crtc timings: 298600 3200 3248 3280 3360 1800 1803 1808 1852, type: 0x40 flags: 0xa
[    3.261434] [drm:intel_dump_pipe_config [i915]] port clock: 270000, pipe src size: 3200x1800, pixel rate 298600
[    3.261524] [drm:intel_dump_pipe_config [i915]] num_scalers: 2, scaler_users: 0x0, scaler_id: -1
[    3.261612] [drm:intel_dump_pipe_config [i915]] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    3.261700] [drm:intel_dump_pipe_config [i915]] ips: 0, double wide: 0
[    3.261789] [drm:intel_dump_pipe_config [i915]] dpll_hw_state: ctrl1: 0x1, cfgcr1: 0x0, cfgcr2: 0x0
[    3.261874] [drm:intel_dump_pipe_config [i915]] planes on this crtc
[    3.261966] [drm:intel_dump_pipe_config [i915]] [PLANE:28:plane 1A] FB:99, fb = 3200x1800 format = XR24 little-endian (0x34325258)
[    3.262058] [drm:intel_dump_pipe_config [i915]] 	scaler:-1 src 0x0+3200+1800 dst 0x0+3200+1800
[    3.262152] [drm:intel_dump_pipe_config [i915]] [PLANE:33:plane 2A] disabled, scaler_id = -1
[    3.262239] [drm:intel_dump_pipe_config [i915]] [PLANE:38:cursor A] disabled, scaler_id = -1
[    3.262333] [drm:intel_atomic_check [i915]] New cdclk calculated to be logical 337500 kHz, actual 337500 kHz
[    3.262422] [drm:intel_atomic_check [i915]] New voltage level calculated to be logical 0, actual 0
[    3.262524] [drm:intel_find_shared_dpll [i915]] [CRTC:41:pipe A] allocated DPLL 0
[    3.262614] [drm:intel_reference_shared_dpll [i915]] using DPLL 0 for pipe A
[    3.262783] [drm:intel_edp_backlight_off [i915]] 
[    3.464254] [drm:intel_panel_actually_set_backlight [i915]] set backlight PWM = 0
[    3.464331] [drm:intel_disable_pipe [i915]] disabling pipe A
[    3.472727] [drm:intel_edp_panel_off.part.38 [i915]] Turn eDP port A panel power off
[    3.472797] [drm:intel_edp_panel_off.part.38 [i915]] Wait for panel power off time
[    3.472898] [drm:wait_panel_status [i915]] mask b0000000 value 00000000 status a0000003 control 00000000
[    3.524698] [drm:wait_panel_status [i915]] Wait complete
[    3.524789] [drm:intel_power_well_disable [i915]] disabling DDI A/E IO power well
[    3.524914] [drm:__intel_fbc_disable [i915]] Disabling FBC on pipe A
[    3.525035] [drm:intel_disable_shared_dpll [i915]] disable DPLL 0 (active 1, on? 1) for crtc 41
[    3.525171] [drm:gen8_de_irq_handler [i915]] hotplug event received, stat 0x01000000, dig 0x12101010, pins 0x00000010
[    3.525283] [drm:intel_hpd_irq_handler [i915]] digital hpd port A - long
[    3.525390] [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 4 - cnt: 0
[    3.525528] [drm:intel_disable_shared_dpll [i915]] disabling DPLL 0
[    3.525659] [drm:intel_dp_hpd_pulse [i915]] ignoring long hpd on eDP port A
[    3.525771] [drm:intel_atomic_commit_tail [i915]] [ENCODER:70:DDI A]
[    3.525882] [drm:intel_atomic_commit_tail [i915]] [ENCODER:79:DDI B]
[    3.525991] [drm:intel_atomic_commit_tail [i915]] [ENCODER:81:DP-MST A]
[    3.526097] [drm:intel_atomic_commit_tail [i915]] [ENCODER:82:DP-MST B]
[    3.526216] [drm:intel_atomic_commit_tail [i915]] [ENCODER:83:DP-MST C]
[    3.526320] [drm:intel_atomic_commit_tail [i915]] [ENCODER:90:DDI C]
[    3.526422] [drm:intel_atomic_commit_tail [i915]] [ENCODER:92:DP-MST A]
[    3.526525] [drm:intel_atomic_commit_tail [i915]] [ENCODER:93:DP-MST B]
[    3.526628] [drm:intel_atomic_commit_tail [i915]] [ENCODER:94:DP-MST C]
[    3.526733] [drm:verify_single_dpll_state.isra.80 [i915]] DPLL 0
[    3.526841] [drm:verify_single_dpll_state.isra.80 [i915]] DPLL 1
[    3.526947] [drm:verify_single_dpll_state.isra.80 [i915]] DPLL 2
[    3.527052] [drm:verify_single_dpll_state.isra.80 [i915]] DPLL 3
[    3.527178] [drm:intel_enable_shared_dpll [i915]] enable DPLL 0 (active 1, on? 0) for crtc 41
[    3.527282] [drm:intel_enable_shared_dpll [i915]] enabling DPLL 0
[    3.527410] [drm:edp_panel_on [i915]] Turn eDP port A panel power on
[    3.527523] [drm:wait_panel_power_cycle [i915]] Wait for panel power cycle
[    4.128466] [drm:wait_panel_status [i915]] mask b800000f value 00000000 status 00000000 control 00000000
[    4.128610] [drm:wait_panel_status [i915]] Wait complete
[    4.128760] [drm:edp_panel_on [i915]] Wait for panel power on
[    4.128939] [drm:wait_panel_status [i915]] mask b000000f value 80000008 status 9000000a control 00000003
[    4.179281] [drm:gen8_de_irq_handler [i915]] hotplug event received, stat 0x01000000, dig 0x12101010, pins 0x00000010
[    4.179423] [drm:intel_hpd_irq_handler [i915]] digital hpd port A - long
[    4.179564] [drm:intel_hpd_irq_handler [i915]] Received HPD interrupt on PIN 4 - cnt: 1
[    4.179787] [drm:intel_dp_hpd_pulse [i915]] ignoring long hpd on eDP port A
[    4.329535] [drm:wait_panel_status [i915]] Wait complete
[    4.329652] [drm:intel_power_well_enable [i915]] enabling DDI A/E IO power well
[    4.329821] [drm:edp_panel_vdd_on [i915]] Turning eDP port A VDD on
[    4.330002] [drm:edp_panel_vdd_on [i915]] PP_STATUS: 0x80000008 PP_CONTROL: 0x0000000b
[    4.330961] [drm:intel_dp_start_link_train [i915]] Using LINK_BW_SET value 0a
[    4.331446] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 00000000
[    4.331567] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 0
[    4.331686] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 0
[    4.331803] [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS1
[    4.332620] [drm:intel_dp_start_link_train [i915]] clock recovery OK
[    4.332734] [drm:intel_dp_program_link_training_pattern [i915]] Using DP training pattern TPS2
[    4.333838] [drm:intel_dp_set_signal_levels [i915]] Using signal levels 08000000
[    4.333950] [drm:intel_dp_set_signal_levels [i915]] Using vswing level 2
[    4.334073] [drm:intel_dp_set_signal_levels [i915]] Using pre-emphasis level 1
[    4.335048] [drm:intel_dp_start_link_train [i915]] Channel EQ done. DP Training successful
[    4.335079] [drm:intel_dp_start_link_train [i915]] [CONNECTOR:71:eDP-1] Link Training Passed at Link Rate = 270000, Lane count = 4
[    4.335505] [drm:intel_enable_pipe [i915]] enabling pipe A
[    4.335542] [drm:intel_edp_backlight_on [i915]] 
[    4.335572] [drm:intel_panel_enable_backlight [i915]] pipe A
[    4.335655] [drm:intel_panel_actually_set_backlight [i915]] set backlight PWM = 937
[    4.335722] [drm:intel_enable_ddi [i915]] Panel doesn't support DRRS
[    4.335755] [drm:intel_fbc_enable [i915]] reserved 23040000 bytes of contiguous stolen space for FBC, threshold: 1
[    4.335785] [drm:intel_fbc_enable [i915]] Enabling FBC on pipe A
[    4.356640] [drm:verify_connector_state.isra.118 [i915]] [CONNECTOR:71:eDP-1]
[    4.356689] [drm:intel_atomic_commit_tail [i915]] [CRTC:41:pipe A]
[    4.356743] [drm:verify_single_dpll_state.isra.80 [i915]] DPLL 0
[    4.356793] [drm:drm_fb_helper_hotplug_event.part.34 [drm_kms_helper]] 
[    4.356799] [drm:drm_setup_crtcs [drm_kms_helper]] 
[    4.356808] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:71:eDP-1]
[    4.356850] [drm:intel_dp_detect [i915]] [CONNECTOR:71:eDP-1]
[    4.356895] [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000
[    4.356936] [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000
[    4.356975] [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000
[    4.357390] [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 38-ec-11 dev-ID  HW-rev 0.0 SW-rev 0.0 quirks 0x0000
[    4.357712] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    4.357729] [drm:drm_add_edid_modes [drm]] ELD: no CEA Extension found
[    4.357743] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    4.357797] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:71:eDP-1] probed modes :
[    4.357812] [drm:drm_mode_debug_printmodeline [drm]] Modeline 72:"3200x1800" 60 373250 3200 3248 3280 3360 1800 1803 1808 1852 0x48 0xa
[    4.357826] [drm:drm_mode_debug_printmodeline [drm]] Modeline 73:"3200x1800" 48 298600 3200 3248 3280 3360 1800 1803 1808 1852 0x40 0xa
[    4.357834] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:80:DP-1]
[    4.357873] [drm:intel_dp_detect [i915]] [CONNECTOR:80:DP-1]
[    4.357904] [drm:intel_power_well_enable [i915]] enabling power well 2
[    4.357953] [drm:intel_power_well_disable [i915]] disabling power well 2
[    4.357965] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:80:DP-1] disconnected
[    4.357972] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:86:HDMI-A-1]
[    4.358010] [drm:intel_hdmi_detect [i915]] [CONNECTOR:86:HDMI-A-1]
[    4.358254] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    4.358289] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    4.358506] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    4.358535] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpb
[    4.358590] [drm:intel_hdmi_set_edid [i915]] HDMI GMBUS EDID read failed, retry using GPIO bit-banging
[    4.358633] [drm:intel_gmbus_force_bit [i915]] enabling bit-banging on i915 gmbus dpb. force bit now 1
[    4.361333] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpb
[    4.361375] [drm:intel_gmbus_force_bit [i915]] disabling bit-banging on i915 gmbus dpb. force bit now 0
[    4.361632] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0040 w(1)
[    4.361673] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    4.361899] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0040 w(1)
[    4.361924] [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID:  (err -6)
[    4.361932] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:86:HDMI-A-1] disconnected
[    4.361940] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:91:DP-2]
[    4.361984] [drm:intel_dp_detect [i915]] [CONNECTOR:91:DP-2]
[    4.362020] [drm:intel_power_well_enable [i915]] enabling power well 2
[    4.362075] [drm:intel_power_well_disable [i915]] disabling power well 2
[    4.362089] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:91:DP-2] disconnected
[    4.362097] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:96:HDMI-A-2]
[    4.362139] [drm:intel_hdmi_detect [i915]] [CONNECTOR:96:HDMI-A-2]
[    4.362383] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0050 w(1)
[    4.362424] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK on first message, retry
[    4.362651] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0050 w(1)
[    4.362675] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpc
[    4.362696] [drm:intel_hdmi_set_edid [i915]] HDMI GMBUS EDID read failed, retry using GPIO bit-banging
[    4.362718] [drm:intel_gmbus_force_bit [i915]] enabling bit-banging on i915 gmbus dpc. force bit now 1
[    4.365387] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpc
[    4.365413] [drm:intel_gmbus_force_bit [i915]] disabling bit-banging on i915 gmbus dpc. force bit now 0
[    4.365640] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0040 w(1)
[    4.365661] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK on first message, retry
[    4.365864] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0040 w(1)
[    4.365885] [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID:  (err -6)
[    4.365890] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:96:HDMI-A-2] disconnected
[    4.365900] [drm:drm_setup_crtcs [drm_kms_helper]] connector 71 enabled? yes
[    4.365906] [drm:drm_setup_crtcs [drm_kms_helper]] connector 80 enabled? no
[    4.365910] [drm:drm_setup_crtcs [drm_kms_helper]] connector 86 enabled? no
[    4.365914] [drm:drm_setup_crtcs [drm_kms_helper]] connector 91 enabled? no
[    4.365917] [drm:drm_setup_crtcs [drm_kms_helper]] connector 96 enabled? no
[    4.365942] [drm:intel_fb_initial_config [i915]] Not using firmware configuration
[    4.365947] [drm:drm_setup_crtcs [drm_kms_helper]] looking for cmdline mode on connector 71
[    4.365951] [drm:drm_setup_crtcs [drm_kms_helper]] looking for preferred mode on connector 71 0
[    4.365955] [drm:drm_setup_crtcs [drm_kms_helper]] found mode 3200x1800
[    4.365958] [drm:drm_setup_crtcs [drm_kms_helper]] picking CRTCs for 3200x1800 config
[    4.365965] [drm:drm_setup_crtcs [drm_kms_helper]] desired mode 3200x1800 set on crtc 41 (0,0)
[    4.376213] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:80:DP-1]
[    4.377496] [drm:intel_dp_detect [i915]] [CONNECTOR:80:DP-1]
[    4.377519] [drm:intel_power_well_enable [i915]] enabling power well 2
[    4.377555] [drm:intel_power_well_disable [i915]] disabling power well 2
[    4.377565] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:80:DP-1] disconnected
[    4.398374] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:86:HDMI-A-1]
[    4.398382] [drm:drm_fb_helper_hotplug_event.part.34 [drm_kms_helper]] 
[    4.398428] [drm:intel_hdmi_detect [i915]] [CONNECTOR:86:HDMI-A-1]
[    4.398433] [drm:drm_setup_crtcs [drm_kms_helper]] 
[    4.398758] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    4.398801] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    4.399111] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    4.399144] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpb
[    4.399186] [drm:intel_hdmi_set_edid [i915]] HDMI GMBUS EDID read failed, retry using GPIO bit-banging
[    4.399226] [drm:intel_gmbus_force_bit [i915]] enabling bit-banging on i915 gmbus dpb. force bit now 1
[    4.401936] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpb
[    4.401983] [drm:intel_gmbus_force_bit [i915]] disabling bit-banging on i915 gmbus dpb. force bit now 0
[    4.402315] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0040 w(1)
[    4.402361] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    4.402589] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0040 w(1)
[    4.402614] [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID:  (err -6)
[    4.402624] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:86:HDMI-A-1] disconnected
[    4.402648] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:91:DP-2]
[    4.402696] [drm:intel_dp_detect [i915]] [CONNECTOR:91:DP-2]
[    4.402741] [drm:intel_power_well_enable [i915]] enabling power well 2
[    4.402794] [drm:intel_power_well_disable [i915]] disabling power well 2
[    4.402808] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:91:DP-2] disconnected
[    4.402819] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:71:eDP-1]
[    4.402861] [drm:intel_dp_detect [i915]] [CONNECTOR:71:eDP-1]
[    4.402900] [drm:intel_dp_print_rates [i915]] source rates: 162000, 216000, 270000, 324000, 432000, 540000
[    4.402935] [drm:intel_dp_print_rates [i915]] sink rates: 162000, 270000, 540000
[    4.402970] [drm:intel_dp_print_rates [i915]] common rates: 162000, 270000, 540000
[    4.403374] [drm:drm_dp_read_desc [drm_kms_helper]] DP sink: OUI 38-ec-11 dev-ID  HW-rev 0.0 SW-rev 0.0 quirks 0x0000
[    4.403691] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    4.403707] [drm:drm_add_edid_modes [drm]] ELD: no CEA Extension found
[    4.403719] [drm:drm_add_display_info [drm]] non_desktop set to 0
[    4.403753] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:71:eDP-1] probed modes :
[    4.403766] [drm:drm_mode_debug_printmodeline [drm]] Modeline 72:"3200x1800" 60 373250 3200 3248 3280 3360 1800 1803 1808 1852 0x48 0xa
[    4.403779] [drm:drm_mode_debug_printmodeline [drm]] Modeline 73:"3200x1800" 48 298600 3200 3248 3280 3360 1800 1803 1808 1852 0x40 0xa
[    4.403785] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:80:DP-1]
[    4.403820] [drm:intel_dp_detect [i915]] [CONNECTOR:80:DP-1]
[    4.403845] [drm:intel_power_well_enable [i915]] enabling power well 2
[    4.403883] [drm:intel_power_well_disable [i915]] disabling power well 2
[    4.403893] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:80:DP-1] disconnected
[    4.403900] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:86:HDMI-A-1]
[    4.403938] [drm:intel_hdmi_detect [i915]] [CONNECTOR:86:HDMI-A-1]
[    4.404172] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    4.404203] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    4.404416] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    4.404443] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpb
[    4.404473] [drm:intel_hdmi_set_edid [i915]] HDMI GMBUS EDID read failed, retry using GPIO bit-banging
[    4.404504] [drm:intel_gmbus_force_bit [i915]] enabling bit-banging on i915 gmbus dpb. force bit now 1
[    4.407184] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpb
[    4.407217] [drm:intel_gmbus_force_bit [i915]] disabling bit-banging on i915 gmbus dpb. force bit now 0
[    4.407531] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0040 w(1)
[    4.407561] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    4.407773] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpb] NAK for addr: 0040 w(1)
[    4.407794] [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID:  (err -6)
[    4.407801] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:86:HDMI-A-1] disconnected
[    4.407807] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:91:DP-2]
[    4.407838] [drm:intel_dp_detect [i915]] [CONNECTOR:91:DP-2]
[    4.407864] [drm:intel_power_well_enable [i915]] enabling power well 2
[    4.407902] [drm:intel_power_well_disable [i915]] disabling power well 2
[    4.407912] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:91:DP-2] disconnected
[    4.407918] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:96:HDMI-A-2]
[    4.407949] [drm:intel_hdmi_detect [i915]] [CONNECTOR:96:HDMI-A-2]
[    4.408181] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0050 w(1)
[    4.408210] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK on first message, retry
[    4.408507] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0050 w(1)
[    4.408535] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpc
[    4.408565] [drm:intel_hdmi_set_edid [i915]] HDMI GMBUS EDID read failed, retry using GPIO bit-banging
[    4.408596] [drm:intel_gmbus_force_bit [i915]] enabling bit-banging on i915 gmbus dpc. force bit now 1
[    4.411275] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpc
[    4.411307] [drm:intel_gmbus_force_bit [i915]] disabling bit-banging on i915 gmbus dpc. force bit now 0
[    4.411535] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0040 w(1)
[    4.411565] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK on first message, retry
[    4.411862] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0040 w(1)
[    4.411884] [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID:  (err -6)
[    4.411889] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:96:HDMI-A-2] disconnected
[    4.411895] [drm:drm_setup_crtcs [drm_kms_helper]] connector 71 enabled? yes
[    4.411901] [drm:drm_setup_crtcs [drm_kms_helper]] connector 80 enabled? no
[    4.411906] [drm:drm_setup_crtcs [drm_kms_helper]] connector 86 enabled? no
[    4.411911] [drm:drm_setup_crtcs [drm_kms_helper]] connector 91 enabled? no
[    4.411915] [drm:drm_setup_crtcs [drm_kms_helper]] connector 96 enabled? no
[    4.411948] [drm:intel_fb_initial_config [i915]] Not using firmware configuration
[    4.411955] [drm:drm_setup_crtcs [drm_kms_helper]] looking for cmdline mode on connector 71
[    4.411960] [drm:drm_setup_crtcs [drm_kms_helper]] looking for preferred mode on connector 71 0
[    4.411965] [drm:drm_setup_crtcs [drm_kms_helper]] found mode 3200x1800
[    4.411970] [drm:drm_setup_crtcs [drm_kms_helper]] picking CRTCs for 3200x1800 config
[    4.411980] [drm:drm_setup_crtcs [drm_kms_helper]] desired mode 3200x1800 set on crtc 41 (0,0)
[    4.411995] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:96:HDMI-A-2]
[    4.420085] [drm:intel_hdmi_detect [i915]] [CONNECTOR:96:HDMI-A-2]
[    4.420337] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0050 w(1)
[    4.420371] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK on first message, retry
[    4.420606] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0050 w(1)
[    4.420636] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpc
[    4.420668] [drm:intel_hdmi_set_edid [i915]] HDMI GMBUS EDID read failed, retry using GPIO bit-banging
[    4.420700] [drm:intel_gmbus_force_bit [i915]] enabling bit-banging on i915 gmbus dpc. force bit now 1
[    4.423398] [drm:drm_do_probe_ddc_edid [drm]] drm: skipping non-existent adapter i915 gmbus dpc
[    4.423435] [drm:intel_gmbus_force_bit [i915]] disabling bit-banging on i915 gmbus dpc. force bit now 0
[    4.423680] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0040 w(1)
[    4.423712] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK on first message, retry
[    4.423939] [drm:do_gmbus_xfer [i915]] GMBUS [i915 gmbus dpc] NAK for addr: 0040 w(1)
[    4.423964] [drm:drm_dp_dual_mode_detect [drm_kms_helper]] DP dual mode HDMI ID:  (err -6)
[    4.423970] [drm:drm_helper_probe_single_connector_modes [drm_kms_helper]] [CONNECTOR:96:HDMI-A-2] disconnected
[    4.424031] [drm:drm_mode_addfb2 [drm]] [FB:101]
[    4.679497] audit: type=1130 audit(1526663356.011:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    4.838982] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[    5.082265] kauditd_printk_skb: 4 callbacks suppressed
[    5.082270] audit: type=1131 audit(1526663356.414:15): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.084202] audit: type=1130 audit(1526663356.416:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.084216] audit: type=1131 audit(1526663356.416:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.086886] audit: type=1130 audit(1526663356.418:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.086928] audit: type=1131 audit(1526663356.418:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.088292] audit: type=1130 audit(1526663356.420:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.088329] audit: type=1131 audit(1526663356.420:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.090053] audit: type=1130 audit(1526663356.421:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.090259] audit: type=1131 audit(1526663356.422:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.099790] audit: type=1130 audit(1526663356.431:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.185324] systemd-journald[231]: Received SIGTERM from PID 1 (systemd).
[    5.200407] systemd: 18 output lines suppressed due to ratelimiting
[    5.255515] SELinux:  Disabled at runtime.
[    5.255603] SELinux:  Unregistering netfilter hooks
[    5.307353] systemd[1]: systemd 238 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    5.319764] systemd[1]: Detected architecture x86-64.
[    5.321375] systemd[1]: Set hostname to <ldmartin-desk.amr.corp.intel.com>.
[    5.465434] systemd[1]: /usr/lib/systemd/system/virtlockd-admin.socket:7: Unknown lvalue 'Server' in section 'Socket'
[    5.492621] systemd[1]: Stopped Switch Root.
[    5.492740] systemd[1]: systemd-journald.service: Service has no hold-off time, scheduling restart.
[    5.492804] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
[    5.492817] systemd[1]: Stopped Journal Service.
[    5.493595] systemd[1]: Starting Journal Service...
[    5.493691] systemd[1]: Listening on LVM2 poll daemon socket.
[    5.519732] EXT4-fs (dm-0): re-mounted. Opts: (null)
[    5.561231] systemd-journald[579]: Received request to flush runtime journal from PID 1
[    5.586443] systemd-journald[579]: File /var/log/journal/e8982e38eb8f49a99d3ce64b9f1ebb71/system.journal corrupted or uncleanly shut down, renaming and replacing.
[    5.602791] random: crng init done
[    5.602793] random: 7 urandom warning(s) missed due to ratelimiting
[    5.697965] intel-lpss 0000:00:15.0: enabling device (0000 -> 0002)
[    5.699924] acpi INT33D5:00: intel-hid: created platform device
[    5.704492] idma64 idma64.0: Found Intel integrated DMA 64-bit
[    5.704675] ACPI Warning: \_SB.IETM._ART: Return Package type mismatch at index 0 - found Integer, expected Reference (20180313/nspredef-263)
[    5.704683] ACPI: Invalid package element [0]: got number, expecting [R]
[    5.704684] _ART package 0 is invalid, ignored
[    5.710622] input: Intel HID events as /devices/platform/INT33D5:00/input/input18
[    5.727944] intel-lpss 0000:00:15.1: enabling device (0000 -> 0002)
[    5.728237] idma64 idma64.1: Found Intel integrated DMA 64-bit
[    5.745405] i2c_hid i2c-DLL0704:01: i2c-DLL0704:01 supply vdd not found, using dummy regulator
[    5.765380] wmi_bus wmi_bus-PNP0C14:01: WQBC data block query control method not found
[    5.783768] input: DLL0704:01 06CB:76AE Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-7/i2c-DLL0704:01/0018:06CB:76AE.0007/input/input20
[    5.783873] hid-multitouch 0018:06CB:76AE.0007: input,hidraw6: I2C HID v1.00 Mouse [DLL0704:01 06CB:76AE] on i2c-DLL0704:01
[    5.786420] tpm_tis 00:09: 1.2 TPM (device-id 0xFE, rev-id 2)
[    5.790288] [drm:intel_backlight_device_update_status [i915]] updating intel_backlight, brightness=937/937
[    5.790328] [drm:intel_panel_actually_set_backlight [i915]] set backlight PWM = 937
[    5.791335] mei_me 0000:00:16.0: enabling device (0000 -> 0002)
[    5.806666] proc_thermal 0000:00:04.0: enabling device (0000 -> 0002)
[    5.828962] media: Linux media interface: v0.10
[    5.851882] Linux video capture interface: v2.00
[    5.862950] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    5.872572] i801_smbus 0000:00:1f.4: SPD Write Disable is set
[    5.872610] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
[    5.889533] uvcvideo: Found UVC 1.00 device Integrated_Webcam_HD (0bda:5682)
[    5.893555] input: PC Speaker as /devices/platform/pcspkr/input/input25
[    5.915493] uvcvideo 1-5:1.0: Entity type for entity Extension 4 was not initialized!
[    5.915496] uvcvideo 1-5:1.0: Entity type for entity Extension 7 was not initialized!
[    5.915498] uvcvideo 1-5:1.0: Entity type for entity Processing 2 was not initialized!
[    5.915499] uvcvideo 1-5:1.0: Entity type for entity Camera 1 was not initialized!
[    5.915570] input: Integrated_Webcam_HD: Integrate as /devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5:1.0/input/input26
[    5.915640] usbcore: registered new interface driver uvcvideo
[    5.915641] USB Video Class driver (1.1.1)
[    5.928561] Bluetooth: Core ver 2.22
[    5.928578] NET: Registered protocol family 31
[    5.928579] Bluetooth: HCI device and connection manager initialized
[    5.928582] Bluetooth: HCI socket layer initialized
[    5.928584] Bluetooth: L2CAP socket layer initialized
[    5.928590] Bluetooth: SCO socket layer initialized
[    5.958317] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer
[    5.958465] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    5.958466] RAPL PMU: hw unit of domain package 2^-14 Joules
[    5.958467] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    5.958468] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    5.958468] RAPL PMU: hw unit of domain psys 2^-14 Joules
[    5.965713] usbcore: registered new interface driver btusb
[    5.966335] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    5.977503] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    6.016358] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    6.017330] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
[    6.017918] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    6.017920] cfg80211: failed to load regulatory.db
[    6.019210] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
[    6.026757] [drm:intel_power_well_enable [i915]] enabling power well 2
[    6.065468] input: Dell WMI hotkeys as /devices/platform/PNP0C14:01/wmi_bus/wmi_bus-PNP0C14:01/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input27
[    6.087902] Adding 8126460k swap on /dev/mapper/fedora-swap.  Priority:-2 extents:1 across:8126460k SSFS
[    6.093506] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC3246: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[    6.093509] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.093511] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
[    6.093512] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[    6.093514] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[    6.093516] snd_hda_codec_realtek hdaudioC0D0:      Headset Mic=0x19
[    6.093518] snd_hda_codec_realtek hdaudioC0D0:      Headphone Mic=0x1a
[    6.093519] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
[    6.094483] usbcore: registered new interface driver brcmfmac
[    6.094558] brcmfmac 0000:3a:00.0: enabling device (0000 -> 0002)
[    6.108308] intel_rapl: Found RAPL domain package
[    6.108310] intel_rapl: Found RAPL domain core
[    6.108311] intel_rapl: Found RAPL domain uncore
[    6.108312] intel_rapl: Found RAPL domain dram
[    6.166351] [drm:i915_audio_component_get_eld [i915]] Not valid for port B
[    6.166377] [drm:i915_audio_component_get_eld [i915]] Not valid for port B
[    6.166400] [drm:i915_audio_component_get_eld [i915]] Not valid for port B
[    6.166423] [drm:i915_audio_component_get_eld [i915]] Not valid for port C
[    6.166444] [drm:i915_audio_component_get_eld [i915]] Not valid for port C
[    6.166466] [drm:i915_audio_component_get_eld [i915]] Not valid for port C
[    6.166488] [drm:i915_audio_component_get_eld [i915]] Not valid for port D
[    6.166509] [drm:i915_audio_component_get_eld [i915]] Not valid for port D
[    6.166530] [drm:i915_audio_component_get_eld [i915]] Not valid for port D
[    6.168285] input: HDA Intel PCH Headphone Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input28
[    6.168351] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input29
[    6.168401] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input30
[    6.168452] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input31
[    6.168500] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input32
[    6.168548] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input33
[    6.168641] [drm:intel_power_well_disable [i915]] disabling power well 2
[    6.200434] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac4350-pcie for chip BCM4350/8
[    6.202146] brcmfmac 0000:3a:00.0: Direct firmware load for brcm/brcmfmac4350-pcie.txt failed with error -2
[    6.470514] EXT4-fs (nvme0n1p5): mounted filesystem with ordered data mode. Opts: (null)
[    6.604600] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac4350-pcie for chip BCM4350/8
[    6.604635] brcmfmac 0000:3a:00.0: Direct firmware load for brcm/brcmfmac4350-pcie.clm_blob failed with error -2
[    6.604638] brcmfmac: brcmf_c_process_clm_blob: no clm_blob available (err=-2), device may have limited channels available
[    6.606076] brcmfmac: brcmf_c_preinit_dcmds: Firmware: BCM4350/8 wl0: Oct 22 2015 06:16:26 version 7.35.180.119 (r594535) FWID 01-e791c176
[    6.681155] brcmfmac 0000:3a:00.0 wlp58s0: renamed from wlan0
[    6.750977] [drm:drm_mode_addfb2 [drm]] [FB:98]
[    6.751053] [drm:drm_mode_setcrtc [drm]] [CRTC:41:pipe A]
[    6.751070] [drm:drm_mode_setcrtc [drm]] [CONNECTOR:71:eDP-1]
[    6.778090] [drm:drm_mode_setcrtc [drm]] [CRTC:41:pipe A]
[    6.778105] [drm:drm_mode_setcrtc [drm]] [CONNECTOR:71:eDP-1]
[    7.456238] [drm:edp_panel_vdd_off_sync [i915]] Turning eDP port A VDD off
[    7.456401] [drm:edp_panel_vdd_off_sync [i915]] PP_STATUS: 0x80000008 PP_CONTROL: 0x00000007
[    7.456490] [drm:intel_power_well_disable [i915]] disabling DC off
[    7.456580] [drm:gen9_dc_off_power_well_disable [i915]] Enabling DC6
[    7.456666] [drm:gen9_set_dc_state [i915]] Setting DC state from 00 to 02
[    8.139628] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[    9.228760] IPv6: ADDRCONF(NETDEV_UP): wlp58s0: link is not ready
[    9.269456] IPv6: ADDRCONF(NETDEV_UP): wlp58s0: link is not ready
[    9.777510] IPv6: ADDRCONF(NETDEV_UP): wlp58s0: link is not ready
[    9.994747] IPv6: ADDRCONF(NETDEV_UP): wlp58s0: link is not ready
[   10.049000] tun: Universal TUN/TAP device driver, 1.6
[   10.078602] virbr0: port 1(virbr0-nic) entered blocking state
[   10.078615] virbr0: port 1(virbr0-nic) entered disabled state
[   10.078685] device virbr0-nic entered promiscuous mode
[   10.171509] virbr0: port 1(virbr0-nic) entered blocking state
[   10.171511] virbr0: port 1(virbr0-nic) entered listening state
[   10.218488] virbr0: port 1(virbr0-nic) entered disabled state
[   12.848148] IPv6: ADDRCONF(NETDEV_UP): wlp58s0: link is not ready
[   17.981262] IPv6: ADDRCONF(NETDEV_CHANGE): wlp58s0: link becomes ready
[   19.874486] systemd-journald[579]: File /var/log/journal/e8982e38eb8f49a99d3ce64b9f1ebb71/user-1000.journal corrupted or uncleanly shut down, renaming and replacing.

[-- Attachment #3: Type: text/plain, Size: 160 bytes --]

_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
  2018-05-17  2:21 [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode Manasi Navare
                   ` (3 preceding siblings ...)
  2018-05-18 17:28 ` Lucas De Marchi
@ 2018-08-17 20:32 ` Lyude Paul
  2018-08-17 20:40   ` Manasi Navare
  4 siblings, 1 reply; 12+ messages in thread
From: Lyude Paul @ 2018-08-17 20:32 UTC (permalink / raw)
  To: Manasi Navare, intel-gfx; +Cc: Daniel Vetter, Lucas De Marchi

After reading the discussion so far on this patch, this sounds correct! One nit
pick below though:

On Wed, 2018-05-16 at 19:21 -0700, Manasi Navare wrote:
> This patch fixes the original commit c0cfb10d9e1de49 ("drm/i915/edp:
> Do not do link training fallback or prune modes on EDP") that causes
> a blank screen in case of certain eDP panels (Eg: seen on Dell XPS13 9350)
> where first link training fails and a retraining is required by falling
> back to lower link rate/lane count.
> In case of some panels they advertise higher link rate/lane count
> than whats required for supporting the panel's native mode.
> But we always link train at highest link rate/lane count for eDP
> and if that fails we can still fallback to lower link rate/lane count
> as long as the fallback link BW still fits the native mode to avoid
> pruning the panel's native mode yet retraining at fallback values
> to recover from a blank screen.
> 
> Cc: Clinton Taylor <clinton.a.taylor@intel.com>
> Cc: Jani Nikula <jani.nikula@linux.intel.com>
> Cc: Ville Syrjala <ville.syrjala@linux.intel.com>
> Cc: Daniel Vetter <daniel.vetter@ffwll.ch>
> Cc: Lucas De Marchi <lucas.demarchi@intel.com>
> Signed-off-by: Manasi Navare <manasi.d.navare@intel.com>
> ---
>  drivers/gpu/drm/i915/intel_dp.c               | 25 +++++++++++++++++++++++++
>  drivers/gpu/drm/i915/intel_dp_link_training.c | 26 +++++++++-----------------
>  2 files changed, 34 insertions(+), 17 deletions(-)
> 
> diff --git a/drivers/gpu/drm/i915/intel_dp.c b/drivers/gpu/drm/i915/intel_dp.c
> index 2cc58596..7f7202a 100644
> --- a/drivers/gpu/drm/i915/intel_dp.c
> +++ b/drivers/gpu/drm/i915/intel_dp.c
> @@ -387,6 +387,21 @@ static bool intel_dp_link_params_valid(struct intel_dp
> *intel_dp, int link_rate,
>  	return true;
>  }
>  
> +static bool intel_dp_can_link_train_fallback_for_edp(struct intel_dp
> *intel_dp,
> +						     int link_rate,
> +						     uint8_t lane_count)
> +{
> +	struct drm_display_mode *fixed_mode = intel_dp->attached_connector-
> >panel.fixed_mode;
> +	int mode_rate, max_rate;
> +
> +	mode_rate = intel_dp_link_required(fixed_mode->clock, 18);
> +	max_rate = intel_dp_max_data_rate(link_rate, lane_count);
> +	if (mode_rate > max_rate)
> +		return false;
> +
> +	return true;
> +}
> +
>  int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
>  					    int link_rate, uint8_t lane_count)
>  {
> @@ -396,9 +411,19 @@ int intel_dp_get_link_train_fallback_values(struct
> intel_dp *intel_dp,
>  				    intel_dp->num_common_rates,
>  				    link_rate);
>  	if (index > 0) {
> +		if (intel_dp_is_edp(intel_dp) &&
> +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> +							     intel_dp-
> >common_rates[index-1],
> +							      lane_count))
> +			return -1;
>  		intel_dp->max_link_rate = intel_dp->common_rates[index - 1];
>  		intel_dp->max_link_lane_count = lane_count;
>  	} else if (lane_count > 1) {
> +		if (intel_dp_is_edp(intel_dp) &&
> +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> +							      intel_dp_max_commo
> n_rate(intel_dp),
> +							      lane_count >> 1))
> +			return -1;

The arguments you pass to intel_dp_can_link_train_fallback_for_edp() are the
same ones that you assign to intel_dp->max_link_rate and intel_dp-
>max_link_lane_count, why not just set those latter two first then pass them to
intel_dp_can_link_train_fallback_for_edp() afterwards?
>  		intel_dp->max_link_rate = intel_dp_max_common_rate(intel_dp);
>  		intel_dp->max_link_lane_count = lane_count >> 1;
>  	} else {
> diff --git a/drivers/gpu/drm/i915/intel_dp_link_training.c
> b/drivers/gpu/drm/i915/intel_dp_link_training.c
> index 3fcaa98..6673975 100644
> --- a/drivers/gpu/drm/i915/intel_dp_link_training.c
> +++ b/drivers/gpu/drm/i915/intel_dp_link_training.c
> @@ -335,22 +335,14 @@ intel_dp_start_link_train(struct intel_dp *intel_dp)
>  	return;
>  
>   failure_handling:
> -	/* Dont fallback and prune modes if its eDP */
> -	if (!intel_dp_is_edp(intel_dp)) {
> -		DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link
> rate = %d, lane count = %d",
> -			      intel_connector->base.base.id,
> -			      intel_connector->base.name,
> -			      intel_dp->link_rate, intel_dp->lane_count);
> -		if (!intel_dp_get_link_train_fallback_values(intel_dp,
> -							     intel_dp-
> >link_rate,
> -							     intel_dp-
> >lane_count))
> -			/* Schedule a Hotplug Uevent to userspace to start
> modeset */
> -			schedule_work(&intel_connector->modeset_retry_work);
> -	} else {
> -		DRM_ERROR("[CONNECTOR:%d:%s] Link Training failed at link rate =
> %d, lane count = %d",
> -			  intel_connector->base.base.id,
> -			  intel_connector->base.name,
> -			  intel_dp->link_rate, intel_dp->lane_count);
> -	}
> +	DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d,
> lane count = %d",
> +		      intel_connector->base.base.id,
> +		      intel_connector->base.name,
> +		      intel_dp->link_rate, intel_dp->lane_count);
> +	if (!intel_dp_get_link_train_fallback_values(intel_dp,
> +						     intel_dp->link_rate,
> +						     intel_dp->lane_count))
> +		/* Schedule a Hotplug Uevent to userspace to start modeset */
> +		schedule_work(&intel_connector->modeset_retry_work);
>  	return;
>  }

_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
  2018-08-17 20:32 ` Lyude Paul
@ 2018-08-17 20:40   ` Manasi Navare
  2018-08-17 20:43     ` Lyude Paul
  0 siblings, 1 reply; 12+ messages in thread
From: Manasi Navare @ 2018-08-17 20:40 UTC (permalink / raw)
  To: Lyude Paul; +Cc: Daniel Vetter, intel-gfx, Lucas De Marchi

On Fri, Aug 17, 2018 at 04:32:09PM -0400, Lyude Paul wrote:
> After reading the discussion so far on this patch, this sounds correct! One nit
> pick below though:
> 
> On Wed, 2018-05-16 at 19:21 -0700, Manasi Navare wrote:
> > This patch fixes the original commit c0cfb10d9e1de49 ("drm/i915/edp:
> > Do not do link training fallback or prune modes on EDP") that causes
> > a blank screen in case of certain eDP panels (Eg: seen on Dell XPS13 9350)
> > where first link training fails and a retraining is required by falling
> > back to lower link rate/lane count.
> > In case of some panels they advertise higher link rate/lane count
> > than whats required for supporting the panel's native mode.
> > But we always link train at highest link rate/lane count for eDP
> > and if that fails we can still fallback to lower link rate/lane count
> > as long as the fallback link BW still fits the native mode to avoid
> > pruning the panel's native mode yet retraining at fallback values
> > to recover from a blank screen.
> > 
> > Cc: Clinton Taylor <clinton.a.taylor@intel.com>
> > Cc: Jani Nikula <jani.nikula@linux.intel.com>
> > Cc: Ville Syrjala <ville.syrjala@linux.intel.com>
> > Cc: Daniel Vetter <daniel.vetter@ffwll.ch>
> > Cc: Lucas De Marchi <lucas.demarchi@intel.com>
> > Signed-off-by: Manasi Navare <manasi.d.navare@intel.com>
> > ---
> >  drivers/gpu/drm/i915/intel_dp.c               | 25 +++++++++++++++++++++++++
> >  drivers/gpu/drm/i915/intel_dp_link_training.c | 26 +++++++++-----------------
> >  2 files changed, 34 insertions(+), 17 deletions(-)
> > 
> > diff --git a/drivers/gpu/drm/i915/intel_dp.c b/drivers/gpu/drm/i915/intel_dp.c
> > index 2cc58596..7f7202a 100644
> > --- a/drivers/gpu/drm/i915/intel_dp.c
> > +++ b/drivers/gpu/drm/i915/intel_dp.c
> > @@ -387,6 +387,21 @@ static bool intel_dp_link_params_valid(struct intel_dp
> > *intel_dp, int link_rate,
> >  	return true;
> >  }
> >  
> > +static bool intel_dp_can_link_train_fallback_for_edp(struct intel_dp
> > *intel_dp,
> > +						     int link_rate,
> > +						     uint8_t lane_count)
> > +{
> > +	struct drm_display_mode *fixed_mode = intel_dp->attached_connector-
> > >panel.fixed_mode;
> > +	int mode_rate, max_rate;
> > +
> > +	mode_rate = intel_dp_link_required(fixed_mode->clock, 18);
> > +	max_rate = intel_dp_max_data_rate(link_rate, lane_count);
> > +	if (mode_rate > max_rate)
> > +		return false;
> > +
> > +	return true;
> > +}
> > +
> >  int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
> >  					    int link_rate, uint8_t lane_count)
> >  {
> > @@ -396,9 +411,19 @@ int intel_dp_get_link_train_fallback_values(struct
> > intel_dp *intel_dp,
> >  				    intel_dp->num_common_rates,
> >  				    link_rate);
> >  	if (index > 0) {
> > +		if (intel_dp_is_edp(intel_dp) &&
> > +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> > +							     intel_dp-
> > >common_rates[index-1],
> > +							      lane_count))
> > +			return -1;
> >  		intel_dp->max_link_rate = intel_dp->common_rates[index - 1];
> >  		intel_dp->max_link_lane_count = lane_count;
> >  	} else if (lane_count > 1) {
> > +		if (intel_dp_is_edp(intel_dp) &&
> > +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> > +							      intel_dp_max_commo
> > n_rate(intel_dp),
> > +							      lane_count >> 1))
> > +			return -1;
> 
> The arguments you pass to intel_dp_can_link_train_fallback_for_edp() are the
> same ones that you assign to intel_dp->max_link_rate and intel_dp-
> >max_link_lane_count, why not just set those latter two first then pass them to
> intel_dp_can_link_train_fallback_for_edp() afterwards?

Actually I had thought of that. However if the intel_dp_can_link_train_fallback_for_edp()
returns false then we dont wanna update the intel_dp->max_link_rate and lane_count to
reduced fallback values.

The other concerns mentioned on this patch were about checking them against downclock mode
which will be with lower refresh rate hence might fit the reduced BW. But currently the
downclock mode is assigned only as part of intel_dp_drrs_support() so first we would
need to may be find that in edp_init and save it as part of intel_dp or something.
As well as testing against alternate mode.
Any thoughts on that?

Manasi

> >  		intel_dp->max_link_rate = intel_dp_max_common_rate(intel_dp);
> >  		intel_dp->max_link_lane_count = lane_count >> 1;
> >  	} else {
> > diff --git a/drivers/gpu/drm/i915/intel_dp_link_training.c
> > b/drivers/gpu/drm/i915/intel_dp_link_training.c
> > index 3fcaa98..6673975 100644
> > --- a/drivers/gpu/drm/i915/intel_dp_link_training.c
> > +++ b/drivers/gpu/drm/i915/intel_dp_link_training.c
> > @@ -335,22 +335,14 @@ intel_dp_start_link_train(struct intel_dp *intel_dp)
> >  	return;
> >  
> >   failure_handling:
> > -	/* Dont fallback and prune modes if its eDP */
> > -	if (!intel_dp_is_edp(intel_dp)) {
> > -		DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link
> > rate = %d, lane count = %d",
> > -			      intel_connector->base.base.id,
> > -			      intel_connector->base.name,
> > -			      intel_dp->link_rate, intel_dp->lane_count);
> > -		if (!intel_dp_get_link_train_fallback_values(intel_dp,
> > -							     intel_dp-
> > >link_rate,
> > -							     intel_dp-
> > >lane_count))
> > -			/* Schedule a Hotplug Uevent to userspace to start
> > modeset */
> > -			schedule_work(&intel_connector->modeset_retry_work);
> > -	} else {
> > -		DRM_ERROR("[CONNECTOR:%d:%s] Link Training failed at link rate =
> > %d, lane count = %d",
> > -			  intel_connector->base.base.id,
> > -			  intel_connector->base.name,
> > -			  intel_dp->link_rate, intel_dp->lane_count);
> > -	}
> > +	DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d,
> > lane count = %d",
> > +		      intel_connector->base.base.id,
> > +		      intel_connector->base.name,
> > +		      intel_dp->link_rate, intel_dp->lane_count);
> > +	if (!intel_dp_get_link_train_fallback_values(intel_dp,
> > +						     intel_dp->link_rate,
> > +						     intel_dp->lane_count))
> > +		/* Schedule a Hotplug Uevent to userspace to start modeset */
> > +		schedule_work(&intel_connector->modeset_retry_work);
> >  	return;
> >  }
> 
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
  2018-08-17 20:40   ` Manasi Navare
@ 2018-08-17 20:43     ` Lyude Paul
  2018-08-17 21:36       ` Manasi Navare
  0 siblings, 1 reply; 12+ messages in thread
From: Lyude Paul @ 2018-08-17 20:43 UTC (permalink / raw)
  To: Manasi Navare; +Cc: Daniel Vetter, intel-gfx, Lucas De Marchi

On Fri, 2018-08-17 at 13:40 -0700, Manasi Navare wrote:
> On Fri, Aug 17, 2018 at 04:32:09PM -0400, Lyude Paul wrote:
> > After reading the discussion so far on this patch, this sounds correct! One
> > nit
> > pick below though:
> > 
> > On Wed, 2018-05-16 at 19:21 -0700, Manasi Navare wrote:
> > > This patch fixes the original commit c0cfb10d9e1de49 ("drm/i915/edp:
> > > Do not do link training fallback or prune modes on EDP") that causes
> > > a blank screen in case of certain eDP panels (Eg: seen on Dell XPS13 9350)
> > > where first link training fails and a retraining is required by falling
> > > back to lower link rate/lane count.
> > > In case of some panels they advertise higher link rate/lane count
> > > than whats required for supporting the panel's native mode.
> > > But we always link train at highest link rate/lane count for eDP
> > > and if that fails we can still fallback to lower link rate/lane count
> > > as long as the fallback link BW still fits the native mode to avoid
> > > pruning the panel's native mode yet retraining at fallback values
> > > to recover from a blank screen.
> > > 
> > > Cc: Clinton Taylor <clinton.a.taylor@intel.com>
> > > Cc: Jani Nikula <jani.nikula@linux.intel.com>
> > > Cc: Ville Syrjala <ville.syrjala@linux.intel.com>
> > > Cc: Daniel Vetter <daniel.vetter@ffwll.ch>
> > > Cc: Lucas De Marchi <lucas.demarchi@intel.com>
> > > Signed-off-by: Manasi Navare <manasi.d.navare@intel.com>
> > > ---
> > >  drivers/gpu/drm/i915/intel_dp.c               | 25
> > > +++++++++++++++++++++++++
> > >  drivers/gpu/drm/i915/intel_dp_link_training.c | 26 +++++++++-------------
> > > ----
> > >  2 files changed, 34 insertions(+), 17 deletions(-)
> > > 
> > > diff --git a/drivers/gpu/drm/i915/intel_dp.c
> > > b/drivers/gpu/drm/i915/intel_dp.c
> > > index 2cc58596..7f7202a 100644
> > > --- a/drivers/gpu/drm/i915/intel_dp.c
> > > +++ b/drivers/gpu/drm/i915/intel_dp.c
> > > @@ -387,6 +387,21 @@ static bool intel_dp_link_params_valid(struct
> > > intel_dp
> > > *intel_dp, int link_rate,
> > >  	return true;
> > >  }
> > >  
> > > +static bool intel_dp_can_link_train_fallback_for_edp(struct intel_dp
> > > *intel_dp,
> > > +						     int link_rate,
> > > +						     uint8_t lane_count)
> > > +{
> > > +	struct drm_display_mode *fixed_mode = intel_dp->attached_connector-
> > > > panel.fixed_mode;
> > > 
> > > +	int mode_rate, max_rate;
> > > +
> > > +	mode_rate = intel_dp_link_required(fixed_mode->clock, 18);
> > > +	max_rate = intel_dp_max_data_rate(link_rate, lane_count);
> > > +	if (mode_rate > max_rate)
> > > +		return false;
> > > +
> > > +	return true;
> > > +}
> > > +
> > >  int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
> > >  					    int link_rate, uint8_t lane_count)
> > >  {
> > > @@ -396,9 +411,19 @@ int intel_dp_get_link_train_fallback_values(struct
> > > intel_dp *intel_dp,
> > >  				    intel_dp->num_common_rates,
> > >  				    link_rate);
> > >  	if (index > 0) {
> > > +		if (intel_dp_is_edp(intel_dp) &&
> > > +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> > > +							     intel_dp-
> > > > common_rates[index-1],
> > > 
> > > +							      lane_count))
> > > +			return -1;
> > >  		intel_dp->max_link_rate = intel_dp->common_rates[index - 1];
> > >  		intel_dp->max_link_lane_count = lane_count;
> > >  	} else if (lane_count > 1) {
> > > +		if (intel_dp_is_edp(intel_dp) &&
> > > +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> > > +							      intel_dp_max_commo
> > > n_rate(intel_dp),
> > > +							      lane_count >> 1))
> > > +			return -1;
> > 
> > The arguments you pass to intel_dp_can_link_train_fallback_for_edp() are the
> > same ones that you assign to intel_dp->max_link_rate and intel_dp-
> > > max_link_lane_count, why not just set those latter two first then pass
> > > them to
> > 
> > intel_dp_can_link_train_fallback_for_edp() afterwards?
> 
> Actually I had thought of that. However if the
> intel_dp_can_link_train_fallback_for_edp()
> returns false then we dont wanna update the intel_dp->max_link_rate and
> lane_count to
> reduced fallback values.
Ahhh, that makes sense! Ignore that nitpick then :)

> 
> The other concerns mentioned on this patch were about checking them against
> downclock mode
> which will be with lower refresh rate hence might fit the reduced BW. But
> currently the
> downclock mode is assigned only as part of intel_dp_drrs_support() so first we
> would
> need to may be find that in edp_init and save it as part of intel_dp or
> something.
> As well as testing against alternate mode.
> Any thoughts on that?

That sounds fine to me! It is probably a bit safer then just blindly downgrading
the link

> 
> Manasi
> 
> > >  		intel_dp->max_link_rate = intel_dp_max_common_rate(intel_dp);
> > >  		intel_dp->max_link_lane_count = lane_count >> 1;
> > >  	} else {
> > > diff --git a/drivers/gpu/drm/i915/intel_dp_link_training.c
> > > b/drivers/gpu/drm/i915/intel_dp_link_training.c
> > > index 3fcaa98..6673975 100644
> > > --- a/drivers/gpu/drm/i915/intel_dp_link_training.c
> > > +++ b/drivers/gpu/drm/i915/intel_dp_link_training.c
> > > @@ -335,22 +335,14 @@ intel_dp_start_link_train(struct intel_dp *intel_dp)
> > >  	return;
> > >  
> > >   failure_handling:
> > > -	/* Dont fallback and prune modes if its eDP */
> > > -	if (!intel_dp_is_edp(intel_dp)) {
> > > -		DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link
> > > rate = %d, lane count = %d",
> > > -			      intel_connector->base.base.id,
> > > -			      intel_connector->base.name,
> > > -			      intel_dp->link_rate, intel_dp->lane_count);
> > > -		if (!intel_dp_get_link_train_fallback_values(intel_dp,
> > > -							     intel_dp-
> > > > link_rate,
> > > 
> > > -							     intel_dp-
> > > > lane_count))
> > > 
> > > -			/* Schedule a Hotplug Uevent to userspace to start
> > > modeset */
> > > -			schedule_work(&intel_connector->modeset_retry_work);
> > > -	} else {
> > > -		DRM_ERROR("[CONNECTOR:%d:%s] Link Training failed at link rate =
> > > %d, lane count = %d",
> > > -			  intel_connector->base.base.id,
> > > -			  intel_connector->base.name,
> > > -			  intel_dp->link_rate, intel_dp->lane_count);
> > > -	}
> > > +	DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d,
> > > lane count = %d",
> > > +		      intel_connector->base.base.id,
> > > +		      intel_connector->base.name,
> > > +		      intel_dp->link_rate, intel_dp->lane_count);
> > > +	if (!intel_dp_get_link_train_fallback_values(intel_dp,
> > > +						     intel_dp->link_rate,
> > > +						     intel_dp->lane_count))
> > > +		/* Schedule a Hotplug Uevent to userspace to start modeset */
> > > +		schedule_work(&intel_connector->modeset_retry_work);
> > >  	return;
> > >  }

_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
  2018-08-17 20:43     ` Lyude Paul
@ 2018-08-17 21:36       ` Manasi Navare
  2018-08-20  2:51         ` Wilson
  0 siblings, 1 reply; 12+ messages in thread
From: Manasi Navare @ 2018-08-17 21:36 UTC (permalink / raw)
  To: Lyude Paul, jani.nikula; +Cc: Daniel Vetter, intel-gfx, Lucas De Marchi

Thanks Lyude.

So based on the imitial comments from Jani N, the recommendation was to disconnect
downclock_mode from drrs_init so that user can set downclock mode
independently from drrs mode.

Jani,
So we would need following changes:
* Set the panel->downclock_mode in edp_init_connector() using intel_find_panel_downclock()
* Add downclock_mode->clock when we check against available BW in mode_valid
* Also use that in compute_config
* Then check against downclock_mode on link training fallback

Any more changes recommended here?

Manasi

On Fri, Aug 17, 2018 at 04:43:22PM -0400, Lyude Paul wrote:
> On Fri, 2018-08-17 at 13:40 -0700, Manasi Navare wrote:
> > On Fri, Aug 17, 2018 at 04:32:09PM -0400, Lyude Paul wrote:
> > > After reading the discussion so far on this patch, this sounds correct! One
> > > nit
> > > pick below though:
> > > 
> > > On Wed, 2018-05-16 at 19:21 -0700, Manasi Navare wrote:
> > > > This patch fixes the original commit c0cfb10d9e1de49 ("drm/i915/edp:
> > > > Do not do link training fallback or prune modes on EDP") that causes
> > > > a blank screen in case of certain eDP panels (Eg: seen on Dell XPS13 9350)
> > > > where first link training fails and a retraining is required by falling
> > > > back to lower link rate/lane count.
> > > > In case of some panels they advertise higher link rate/lane count
> > > > than whats required for supporting the panel's native mode.
> > > > But we always link train at highest link rate/lane count for eDP
> > > > and if that fails we can still fallback to lower link rate/lane count
> > > > as long as the fallback link BW still fits the native mode to avoid
> > > > pruning the panel's native mode yet retraining at fallback values
> > > > to recover from a blank screen.
> > > > 
> > > > Cc: Clinton Taylor <clinton.a.taylor@intel.com>
> > > > Cc: Jani Nikula <jani.nikula@linux.intel.com>
> > > > Cc: Ville Syrjala <ville.syrjala@linux.intel.com>
> > > > Cc: Daniel Vetter <daniel.vetter@ffwll.ch>
> > > > Cc: Lucas De Marchi <lucas.demarchi@intel.com>
> > > > Signed-off-by: Manasi Navare <manasi.d.navare@intel.com>
> > > > ---
> > > >  drivers/gpu/drm/i915/intel_dp.c               | 25
> > > > +++++++++++++++++++++++++
> > > >  drivers/gpu/drm/i915/intel_dp_link_training.c | 26 +++++++++-------------
> > > > ----
> > > >  2 files changed, 34 insertions(+), 17 deletions(-)
> > > > 
> > > > diff --git a/drivers/gpu/drm/i915/intel_dp.c
> > > > b/drivers/gpu/drm/i915/intel_dp.c
> > > > index 2cc58596..7f7202a 100644
> > > > --- a/drivers/gpu/drm/i915/intel_dp.c
> > > > +++ b/drivers/gpu/drm/i915/intel_dp.c
> > > > @@ -387,6 +387,21 @@ static bool intel_dp_link_params_valid(struct
> > > > intel_dp
> > > > *intel_dp, int link_rate,
> > > >  	return true;
> > > >  }
> > > >  
> > > > +static bool intel_dp_can_link_train_fallback_for_edp(struct intel_dp
> > > > *intel_dp,
> > > > +						     int link_rate,
> > > > +						     uint8_t lane_count)
> > > > +{
> > > > +	struct drm_display_mode *fixed_mode = intel_dp->attached_connector-
> > > > > panel.fixed_mode;
> > > > 
> > > > +	int mode_rate, max_rate;
> > > > +
> > > > +	mode_rate = intel_dp_link_required(fixed_mode->clock, 18);
> > > > +	max_rate = intel_dp_max_data_rate(link_rate, lane_count);
> > > > +	if (mode_rate > max_rate)
> > > > +		return false;
> > > > +
> > > > +	return true;
> > > > +}
> > > > +
> > > >  int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
> > > >  					    int link_rate, uint8_t lane_count)
> > > >  {
> > > > @@ -396,9 +411,19 @@ int intel_dp_get_link_train_fallback_values(struct
> > > > intel_dp *intel_dp,
> > > >  				    intel_dp->num_common_rates,
> > > >  				    link_rate);
> > > >  	if (index > 0) {
> > > > +		if (intel_dp_is_edp(intel_dp) &&
> > > > +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> > > > +							     intel_dp-
> > > > > common_rates[index-1],
> > > > 
> > > > +							      lane_count))
> > > > +			return -1;
> > > >  		intel_dp->max_link_rate = intel_dp->common_rates[index - 1];
> > > >  		intel_dp->max_link_lane_count = lane_count;
> > > >  	} else if (lane_count > 1) {
> > > > +		if (intel_dp_is_edp(intel_dp) &&
> > > > +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
> > > > +							      intel_dp_max_commo
> > > > n_rate(intel_dp),
> > > > +							      lane_count >> 1))
> > > > +			return -1;
> > > 
> > > The arguments you pass to intel_dp_can_link_train_fallback_for_edp() are the
> > > same ones that you assign to intel_dp->max_link_rate and intel_dp-
> > > > max_link_lane_count, why not just set those latter two first then pass
> > > > them to
> > > 
> > > intel_dp_can_link_train_fallback_for_edp() afterwards?
> > 
> > Actually I had thought of that. However if the
> > intel_dp_can_link_train_fallback_for_edp()
> > returns false then we dont wanna update the intel_dp->max_link_rate and
> > lane_count to
> > reduced fallback values.
> Ahhh, that makes sense! Ignore that nitpick then :)
> 
> > 
> > The other concerns mentioned on this patch were about checking them against
> > downclock mode
> > which will be with lower refresh rate hence might fit the reduced BW. But
> > currently the
> > downclock mode is assigned only as part of intel_dp_drrs_support() so first we
> > would
> > need to may be find that in edp_init and save it as part of intel_dp or
> > something.
> > As well as testing against alternate mode.
> > Any thoughts on that?
> 
> That sounds fine to me! It is probably a bit safer then just blindly downgrading
> the link
> 
> > 
> > Manasi
> > 
> > > >  		intel_dp->max_link_rate = intel_dp_max_common_rate(intel_dp);
> > > >  		intel_dp->max_link_lane_count = lane_count >> 1;
> > > >  	} else {
> > > > diff --git a/drivers/gpu/drm/i915/intel_dp_link_training.c
> > > > b/drivers/gpu/drm/i915/intel_dp_link_training.c
> > > > index 3fcaa98..6673975 100644
> > > > --- a/drivers/gpu/drm/i915/intel_dp_link_training.c
> > > > +++ b/drivers/gpu/drm/i915/intel_dp_link_training.c
> > > > @@ -335,22 +335,14 @@ intel_dp_start_link_train(struct intel_dp *intel_dp)
> > > >  	return;
> > > >  
> > > >   failure_handling:
> > > > -	/* Dont fallback and prune modes if its eDP */
> > > > -	if (!intel_dp_is_edp(intel_dp)) {
> > > > -		DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link
> > > > rate = %d, lane count = %d",
> > > > -			      intel_connector->base.base.id,
> > > > -			      intel_connector->base.name,
> > > > -			      intel_dp->link_rate, intel_dp->lane_count);
> > > > -		if (!intel_dp_get_link_train_fallback_values(intel_dp,
> > > > -							     intel_dp-
> > > > > link_rate,
> > > > 
> > > > -							     intel_dp-
> > > > > lane_count))
> > > > 
> > > > -			/* Schedule a Hotplug Uevent to userspace to start
> > > > modeset */
> > > > -			schedule_work(&intel_connector->modeset_retry_work);
> > > > -	} else {
> > > > -		DRM_ERROR("[CONNECTOR:%d:%s] Link Training failed at link rate =
> > > > %d, lane count = %d",
> > > > -			  intel_connector->base.base.id,
> > > > -			  intel_connector->base.name,
> > > > -			  intel_dp->link_rate, intel_dp->lane_count);
> > > > -	}
> > > > +	DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d,
> > > > lane count = %d",
> > > > +		      intel_connector->base.base.id,
> > > > +		      intel_connector->base.name,
> > > > +		      intel_dp->link_rate, intel_dp->lane_count);
> > > > +	if (!intel_dp_get_link_train_fallback_values(intel_dp,
> > > > +						     intel_dp->link_rate,
> > > > +						     intel_dp->lane_count))
> > > > +		/* Schedule a Hotplug Uevent to userspace to start modeset */
> > > > +		schedule_work(&intel_connector->modeset_retry_work);
> > > >  	return;
> > > >  }
> 
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode
  2018-08-17 21:36       ` Manasi Navare
@ 2018-08-20  2:51         ` Wilson
  0 siblings, 0 replies; 12+ messages in thread
From: Wilson @ 2018-08-20  2:51 UTC (permalink / raw)
  To: intel-gfx

I believe this is the patch discussed here:

https://bugs.freedesktop.org/show_bug.cgi?id=105338

In which case....

Tested-By: Alexander Wilson

On 8/17/18 4:36 PM, Manasi Navare wrote:
> Thanks Lyude.
>
> So based on the imitial comments from Jani N, the recommendation was to disconnect
> downclock_mode from drrs_init so that user can set downclock mode
> independently from drrs mode.
>
> Jani,
> So we would need following changes:
> * Set the panel->downclock_mode in edp_init_connector() using intel_find_panel_downclock()
> * Add downclock_mode->clock when we check against available BW in mode_valid
> * Also use that in compute_config
> * Then check against downclock_mode on link training fallback
>
> Any more changes recommended here?
>
> Manasi
>
> On Fri, Aug 17, 2018 at 04:43:22PM -0400, Lyude Paul wrote:
>> On Fri, 2018-08-17 at 13:40 -0700, Manasi Navare wrote:
>>> On Fri, Aug 17, 2018 at 04:32:09PM -0400, Lyude Paul wrote:
>>>> After reading the discussion so far on this patch, this sounds correct! One
>>>> nit
>>>> pick below though:
>>>>
>>>> On Wed, 2018-05-16 at 19:21 -0700, Manasi Navare wrote:
>>>>> This patch fixes the original commit c0cfb10d9e1de49 ("drm/i915/edp:
>>>>> Do not do link training fallback or prune modes on EDP") that causes
>>>>> a blank screen in case of certain eDP panels (Eg: seen on Dell XPS13 9350)
>>>>> where first link training fails and a retraining is required by falling
>>>>> back to lower link rate/lane count.
>>>>> In case of some panels they advertise higher link rate/lane count
>>>>> than whats required for supporting the panel's native mode.
>>>>> But we always link train at highest link rate/lane count for eDP
>>>>> and if that fails we can still fallback to lower link rate/lane count
>>>>> as long as the fallback link BW still fits the native mode to avoid
>>>>> pruning the panel's native mode yet retraining at fallback values
>>>>> to recover from a blank screen.
>>>>>
>>>>> Cc: Clinton Taylor <clinton.a.taylor@intel.com>
>>>>> Cc: Jani Nikula <jani.nikula@linux.intel.com>
>>>>> Cc: Ville Syrjala <ville.syrjala@linux.intel.com>
>>>>> Cc: Daniel Vetter <daniel.vetter@ffwll.ch>
>>>>> Cc: Lucas De Marchi <lucas.demarchi@intel.com>
>>>>> Signed-off-by: Manasi Navare <manasi.d.navare@intel.com>
>>>>> ---
>>>>>  drivers/gpu/drm/i915/intel_dp.c               | 25
>>>>> +++++++++++++++++++++++++
>>>>>  drivers/gpu/drm/i915/intel_dp_link_training.c | 26 +++++++++-------------
>>>>> ----
>>>>>  2 files changed, 34 insertions(+), 17 deletions(-)
>>>>>
>>>>> diff --git a/drivers/gpu/drm/i915/intel_dp.c
>>>>> b/drivers/gpu/drm/i915/intel_dp.c
>>>>> index 2cc58596..7f7202a 100644
>>>>> --- a/drivers/gpu/drm/i915/intel_dp.c
>>>>> +++ b/drivers/gpu/drm/i915/intel_dp.c
>>>>> @@ -387,6 +387,21 @@ static bool intel_dp_link_params_valid(struct
>>>>> intel_dp
>>>>> *intel_dp, int link_rate,
>>>>>  	return true;
>>>>>  }
>>>>>  
>>>>> +static bool intel_dp_can_link_train_fallback_for_edp(struct intel_dp
>>>>> *intel_dp,
>>>>> +						     int link_rate,
>>>>> +						     uint8_t lane_count)
>>>>> +{
>>>>> +	struct drm_display_mode *fixed_mode = intel_dp->attached_connector-
>>>>>> panel.fixed_mode;
>>>>> +	int mode_rate, max_rate;
>>>>> +
>>>>> +	mode_rate = intel_dp_link_required(fixed_mode->clock, 18);
>>>>> +	max_rate = intel_dp_max_data_rate(link_rate, lane_count);
>>>>> +	if (mode_rate > max_rate)
>>>>> +		return false;
>>>>> +
>>>>> +	return true;
>>>>> +}
>>>>> +
>>>>>  int intel_dp_get_link_train_fallback_values(struct intel_dp *intel_dp,
>>>>>  					    int link_rate, uint8_t lane_count)
>>>>>  {
>>>>> @@ -396,9 +411,19 @@ int intel_dp_get_link_train_fallback_values(struct
>>>>> intel_dp *intel_dp,
>>>>>  				    intel_dp->num_common_rates,
>>>>>  				    link_rate);
>>>>>  	if (index > 0) {
>>>>> +		if (intel_dp_is_edp(intel_dp) &&
>>>>> +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
>>>>> +							     intel_dp-
>>>>>> common_rates[index-1],
>>>>> +							      lane_count))
>>>>> +			return -1;
>>>>>  		intel_dp->max_link_rate = intel_dp->common_rates[index - 1];
>>>>>  		intel_dp->max_link_lane_count = lane_count;
>>>>>  	} else if (lane_count > 1) {
>>>>> +		if (intel_dp_is_edp(intel_dp) &&
>>>>> +		    !intel_dp_can_link_train_fallback_for_edp(intel_dp,
>>>>> +							      intel_dp_max_commo
>>>>> n_rate(intel_dp),
>>>>> +							      lane_count >> 1))
>>>>> +			return -1;
>>>> The arguments you pass to intel_dp_can_link_train_fallback_for_edp() are the
>>>> same ones that you assign to intel_dp->max_link_rate and intel_dp-
>>>>> max_link_lane_count, why not just set those latter two first then pass
>>>>> them to
>>>> intel_dp_can_link_train_fallback_for_edp() afterwards?
>>> Actually I had thought of that. However if the
>>> intel_dp_can_link_train_fallback_for_edp()
>>> returns false then we dont wanna update the intel_dp->max_link_rate and
>>> lane_count to
>>> reduced fallback values.
>> Ahhh, that makes sense! Ignore that nitpick then :)
>>
>>> The other concerns mentioned on this patch were about checking them against
>>> downclock mode
>>> which will be with lower refresh rate hence might fit the reduced BW. But
>>> currently the
>>> downclock mode is assigned only as part of intel_dp_drrs_support() so first we
>>> would
>>> need to may be find that in edp_init and save it as part of intel_dp or
>>> something.
>>> As well as testing against alternate mode.
>>> Any thoughts on that?
>> That sounds fine to me! It is probably a bit safer then just blindly downgrading
>> the link
>>
>>> Manasi
>>>
>>>>>  		intel_dp->max_link_rate = intel_dp_max_common_rate(intel_dp);
>>>>>  		intel_dp->max_link_lane_count = lane_count >> 1;
>>>>>  	} else {
>>>>> diff --git a/drivers/gpu/drm/i915/intel_dp_link_training.c
>>>>> b/drivers/gpu/drm/i915/intel_dp_link_training.c
>>>>> index 3fcaa98..6673975 100644
>>>>> --- a/drivers/gpu/drm/i915/intel_dp_link_training.c
>>>>> +++ b/drivers/gpu/drm/i915/intel_dp_link_training.c
>>>>> @@ -335,22 +335,14 @@ intel_dp_start_link_train(struct intel_dp *intel_dp)
>>>>>  	return;
>>>>>  
>>>>>   failure_handling:
>>>>> -	/* Dont fallback and prune modes if its eDP */
>>>>> -	if (!intel_dp_is_edp(intel_dp)) {
>>>>> -		DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link
>>>>> rate = %d, lane count = %d",
>>>>> -			      intel_connector->base.base.id,
>>>>> -			      intel_connector->base.name,
>>>>> -			      intel_dp->link_rate, intel_dp->lane_count);
>>>>> -		if (!intel_dp_get_link_train_fallback_values(intel_dp,
>>>>> -							     intel_dp-
>>>>>> link_rate,
>>>>> -							     intel_dp-
>>>>>> lane_count))
>>>>> -			/* Schedule a Hotplug Uevent to userspace to start
>>>>> modeset */
>>>>> -			schedule_work(&intel_connector->modeset_retry_work);
>>>>> -	} else {
>>>>> -		DRM_ERROR("[CONNECTOR:%d:%s] Link Training failed at link rate =
>>>>> %d, lane count = %d",
>>>>> -			  intel_connector->base.base.id,
>>>>> -			  intel_connector->base.name,
>>>>> -			  intel_dp->link_rate, intel_dp->lane_count);
>>>>> -	}
>>>>> +	DRM_DEBUG_KMS("[CONNECTOR:%d:%s] Link Training failed at link rate = %d,
>>>>> lane count = %d",
>>>>> +		      intel_connector->base.base.id,
>>>>> +		      intel_connector->base.name,
>>>>> +		      intel_dp->link_rate, intel_dp->lane_count);
>>>>> +	if (!intel_dp_get_link_train_fallback_values(intel_dp,
>>>>> +						     intel_dp->link_rate,
>>>>> +						     intel_dp->lane_count))
>>>>> +		/* Schedule a Hotplug Uevent to userspace to start modeset */
>>>>> +		schedule_work(&intel_connector->modeset_retry_work);
>>>>>  	return;
>>>>>  }
> _______________________________________________
> Intel-gfx mailing list
> Intel-gfx@lists.freedesktop.org
> https://lists.freedesktop.org/mailman/listinfo/intel-gfx
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2018-08-20  3:00 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-05-17  2:21 [PATCH] drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel's native mode Manasi Navare
2018-05-17  2:45 ` ✗ Fi.CI.CHECKPATCH: warning for " Patchwork
2018-05-17  3:07 ` ✗ Fi.CI.BAT: failure " Patchwork
2018-05-17  7:28 ` [PATCH] " Jani Nikula
2018-05-17 19:50   ` Manasi Navare
2018-05-18 16:43   ` Lucas De Marchi
2018-05-18 17:28 ` Lucas De Marchi
2018-08-17 20:32 ` Lyude Paul
2018-08-17 20:40   ` Manasi Navare
2018-08-17 20:43     ` Lyude Paul
2018-08-17 21:36       ` Manasi Navare
2018-08-20  2:51         ` Wilson

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.