2024-02-03 04:25:23

by Greg KH

[permalink] [raw]
Subject: [PATCH 6.7 000/353] 6.7.4-rc1 review

This is the start of the stable review cycle for the 6.7.4 release.
There are 353 patches in this series, all will be posted as a response
to this one. If anyone has any issues with these being applied, please
let me know.

Responses should be made by Mon, 05 Feb 2024 03:51:47 +0000.
Anything received after that time might be too late.

The whole patch series can be found in one patch at:
https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.7.4-rc1.gz
or in the git tree and branch at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.7.y
and the diffstat can be found below.

thanks,

greg k-h

-------------
Pseudo-Shortlog of commits:

Greg Kroah-Hartman <[email protected]>
Linux 6.7.4-rc1

Zhengchao Shao <[email protected]>
bonding: remove print in bond_verify_device_path

Yonghong Song <[email protected]>
selftests/bpf: Remove flaky test_btf_id test

Konrad Dybcio <[email protected]>
drm/msm/dsi: Enable runtime PM

Jonathan Gray <[email protected]>
Revert "drm/amd/display: Disable PSR-SU on Parade 0803 TCON again"

Marco Elver <[email protected]>
mm, kmsan: fix infinite recursion due to RCU critical section

Huang Shijie <[email protected]>
arm64: irq: set the correct node for shadow call stack

Pavan Kumar Linga <[email protected]>
idpf: avoid compiler padding in virtchnl2_ptype struct

Paolo Abeni <[email protected]>
selftests: net: enable some more knobs

Jakub Kicinski <[email protected]>
selftests: net: add missing config for NF_TARGET_TTL

Benjamin Poirier <[email protected]>
selftests: bonding: Check initial state

Benjamin Poirier <[email protected]>
selftests: team: Add missing config options

Breno Leitao <[email protected]>
net: sysfs: Fix /sys/class/net/<iface> path

Geetha sowjanya <[email protected]>
octeontx2-pf: Remove xdp queues on program detach

Paolo Abeni <[email protected]>
selftests: net: don't access /dev/stdout in pmtu.sh

Paolo Abeni <[email protected]>
selftests: net: fix available tunnels detection

Paolo Abeni <[email protected]>
selftests: net: add missing config for pmtu.sh tests

Jakub Kicinski <[email protected]>
selftests: net: add missing config for nftables-backed iptables

Brett Creeley <[email protected]>
pds_core: Rework teardown/setup flow to be more common

Brett Creeley <[email protected]>
pds_core: Clear BARs on reset

Brett Creeley <[email protected]>
pds_core: Prevent race issues involving the adminq

Brett Creeley <[email protected]>
pds_core: Use struct pdsc for the pdsc_adminq_isr private data

Brett Creeley <[email protected]>
pds_core: Cancel AQ work on teardown

Brett Creeley <[email protected]>
pds_core: Prevent health thread from running during reset/remove

Eric Dumazet <[email protected]>
af_unix: fix lockdep positive in sk_diag_dump_icons()

Zhipeng Lu <[email protected]>
net: ipv4: fix a memleak in ip_setup_cork

Pablo Neira Ayuso <[email protected]>
netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations

Pablo Neira Ayuso <[email protected]>
netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger

Jozsef Kadlecsik <[email protected]>
netfilter: ipset: fix performance regression in swap operation

Pablo Neira Ayuso <[email protected]>
netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV

Ryan Schaefer <[email protected]>
netfilter: conntrack: correct window scaling with retransmitted SYN

Matthias May <[email protected]>
selftests: net: add missing config for GENEVE

Parav Pandit <[email protected]>
devlink: Fix referring to hw_addr attribute during state validation

Linus Lüssing <[email protected]>
bridge: mcast: fix disabled snooping after long uptime

Ido Schimmel <[email protected]>
selftests: net: Add missing matchall classifier

Eric Dumazet <[email protected]>
llc: call sock_orphan() at release time

Helge Deller <[email protected]>
ipv6: Ensure natural alignment of const ipv6 loopback and router addresses

Michal Vokáč <[email protected]>
net: dsa: qca8k: fix illegal usage of GPIO

Christophe JAILLET <[email protected]>
ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550()

Jedrzej Jagielski <[email protected]>
ixgbe: Refactor overtemp event handling

Jedrzej Jagielski <[email protected]>
ixgbe: Refactor returning internal error codes

Jacob Keller <[email protected]>
e1000e: correct maximum frequency adjustment values

Eric Dumazet <[email protected]>
tcp: add sanity checks to rx zerocopy

Linus Torvalds <[email protected]>
tracefs: remove stale 'update_gid' code

Horatiu Vultur <[email protected]>
net: lan966x: Fix port configuration when using SGMII interface

Nicolas Dichtel <[email protected]>
ipmr: fix kernel panic when forwarding mcast packets

Daniel Golle <[email protected]>
net: dsa: mt7530: fix 10M/100M speed on MT7988 switch

Eric Dumazet <[email protected]>
ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()

Paolo Abeni <[email protected]>
selftests: net: give more time for GRO aggregation

Paolo Abeni <[email protected]>
selftests: net: add missing required classifier

Paolo Abeni <[email protected]>
selftests: net: add missing config for big tcp tests

Gaurav Jain <[email protected]>
crypto: caam - fix asynchronous hash

Daniel Golle <[email protected]>
net: phy: mediatek-ge-soc: sync driver with MediaTek SDK

Daniel Golle <[email protected]>
net: ethernet: mtk_eth_soc: set DMA coherent mask to get PPE working

Praveen Kaligineedi <[email protected]>
gve: Fix skb truesize underestimation

Paolo Abeni <[email protected]>
selftests: net: explicitly wait for listener ready

Paolo Abeni <[email protected]>
selftests: net: remove dependency on ebpf tests

Su Hui <[email protected]>
HID: hidraw: fix a problem of memory leak in hidraw_release()

Ming Lei <[email protected]>
scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler

Romain Naour <[email protected]>
regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register

Marco Pagani <[email protected]>
kunit: run test suites only after module initialization completes

Su Hui <[email protected]>
scsi: isci: Fix an error code problem in isci_io_request_build()

Alexandre Ghiti <[email protected]>
riscv: Fix build error on rv32 + XIP

Jonathan Kim <[email protected]>
drm/amdkfd: only flush mes process context if mes support is there

Rob Clark <[email protected]>
drm/msm/dpu: Correct UBWC settings for sc8280xp

Stephen Rothwell <[email protected]>
drm: using mul_u32_u32() requires linux/math64.h

Edward Adam Davis <[email protected]>
wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update

Peter Zijlstra <[email protected]>
perf: Fix the nr_addr_filters fix

Tim Lunn <[email protected]>
i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126

Srinivasan Shanmugam <[email protected]>
drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()'

Srinivasan Shanmugam <[email protected]>
drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()'

Srinivasan Shanmugam <[email protected]>
drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()'

Srinivasan Shanmugam <[email protected]>
drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()'

Alex Deucher <[email protected]>
drm/amdgpu: fix avg vs input power reporting on smu7

Wenchao Hao <[email protected]>
ceph: fix invalid pointer access if get_quota_realm return ERR_PTR

Xiubo Li <[email protected]>
ceph: fix deadlock or deadcode of misusing dget()

Venky Shankar <[email protected]>
ceph: reinitialize mds feature bit even when session in open

Ming Lei <[email protected]>
blk-mq: fix IO hang from sbitmap wakeup race

Zhu Yanjun <[email protected]>
virtio_net: Fix "‘%d’ directive writing between 1 and 11 bytes into a region of size 10" warnings

Philip Yang <[email protected]>
drm/amdkfd: Fix lock dependency warning with srcu

Daniel Miess <[email protected]>
Revert "drm/amd/display: Fix conversions between bytes and KB"

Martin Tsai <[email protected]>
drm/amd/display: To adjust dprefclk by down spread percentage

Felix Kuehling <[email protected]>
drm/amdkfd: Fix lock dependency warning

ChiYuan Huang <[email protected]>
ASoC: codecs: rtq9128: Fix TDM enable and DAI format control flow

ChiYuan Huang <[email protected]>
ASoC: codecs: rtq9128: Fix PM_RUNTIME usage

Ian Rogers <[email protected]>
libsubcmd: Fix memory leak in uniq()

Hans de Goede <[email protected]>
misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback

Yinbo Zhu <[email protected]>
usb: xhci-plat: fix usb disconnect issue after s4

Steven Rostedt (Google) <[email protected]>
tracefs/eventfs: Use root and instance inodes as default ownership

David Howells <[email protected]>
9p: Fix initialisation of netfs_inode for 9p

Bjorn Helgaas <[email protected]>
PCI/AER: Decode Requester ID when no error info found

Ilpo Järvinen <[email protected]>
PCI: Fix 64GT/s effective data rate calculation

Piro Yang <[email protected]>
staging: vme_user: Fix the issue of return the wrong error code

Yu-Che Cheng <[email protected]>
spmi: mediatek: Fix UAF on device remove

Max Kellermann <[email protected]>
fs/kernfs/dir: obey S_ISGID

Crescent CY Hsieh <[email protected]>
tty: serial: 8250: Set RS422 interface by default to fix Moxa RS422/RS485 PCIe boards

Adrian Reber <[email protected]>
tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE

Jo Van Bulck <[email protected]>
selftests/sgx: Fix linker script asserts

Hardik Gajjar <[email protected]>
usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub

Hardik Gajjar <[email protected]>
usb: hub: Replace hardcoded quirk value with BIT() macro

Yaxiong Tian <[email protected]>
extcon: fix possible name leak in extcon_dev_register()

Mathias Nyman <[email protected]>
xhci: fix possible null pointer deref during xhci urb enqueue

James Clark <[email protected]>
perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present

Daniel Stodden <[email protected]>
PCI: switchtec: Fix stdev_release() crash after surprise hot remove

Guilherme G. Piccoli <[email protected]>
PCI: Only override AMD USB controller if required

Xiaowu.ding <[email protected]>
mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt

Peter Robinson <[email protected]>
mfd: ti_am335x_tscadc: Fix TI SoC dependencies

Oleksandr Tyshchenko <[email protected]>
xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import

Frederik Haxel <[email protected]>
riscv: Make XIP bootable again

Michael Maltsev <[email protected]>
ACPI: resource: Skip IRQ override on ASUS ExpertBook B1502CGA

Ben Mayo <[email protected]>
ACPI: resource: Add DMI quirks for ASUS Vivobook E1504GA and E1504GAB

Harshit Shah <[email protected]>
i3c: master: cdns: Update maximum prescaler value for i2c clock

Johannes Berg <[email protected]>
um: time-travel: fix time corruption

Nathan Chancellor <[email protected]>
um: net: Fix return type of uml_net_start_xmit()

Benjamin Berg <[email protected]>
um: Don't use vfprintf() for os_info()

Anton Ivanov <[email protected]>
um: Fix naming clash between UML and scheduler

Heiner Kallweit <[email protected]>
leds: trigger: panic: Don't register panic notifier if creating the trigger failed

Andy Shevchenko <[email protected]>
pinctrl: baytrail: Fix types of config value in byt_pin_config_set()

bo liu <[email protected]>
ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140

Alex Deucher <[email protected]>
drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well

Srinivasan Shanmugam <[email protected]>
drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()'

Srinivasan Shanmugam <[email protected]>
drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()'

Srinivasan Shanmugam <[email protected]>
drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()'

Srinivasan Shanmugam <[email protected]>
drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()'

Srinivasan Shanmugam <[email protected]>
drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper()

Ivan Lipski <[email protected]>
Re-revert "drm/amd/display: Enable Replay for static screen use cases"

Felix Kuehling <[email protected]>
drm/amdgpu: Let KFD sync with VM fences

Meenakshikumar Somasundaram <[email protected]>
drm/amd/display: Fix minor issues in BW Allocation Phase2

Stanley.Yang <[email protected]>
drm/amdgpu: Fix ecc irq enable/disable unpaired

Alexander Stein <[email protected]>
clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks

Kuan-Wei Chiu <[email protected]>
clk: imx: scu: Fix memory leak in __imx_clk_gpr_scu()

Alvin Lee <[email protected]>
drm/amd/display: Only clear symclk otg flag for HDMI

Michael Strauss <[email protected]>
drm/amd/display: Fix lightup regression with DP2 single display configs

Allen Pan <[email protected]>
drm/amd/display: fix usb-c connector_type

Josip Pavic <[email protected]>
drm/amd/display: make flip_timestamp_in_us a 64-bit variable

Dafna Hirschfeld <[email protected]>
accel/habanalabs/gaudi2: fix undef opcode reporting

Farah Kassabri <[email protected]>
accel/habanalabs: fix EQ heartbeat mechanism

Oded Gabbay <[email protected]>
accel/habanalabs: add support for Gaudi2C device

Werner Fischer <[email protected]>
watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786

Ben Dooks <[email protected]>
watchdog: starfive: add lock annotations to fix context imbalances

Kuan-Wei Chiu <[email protected]>
clk: mmp: pxa168: Fix memory leak in pxa168_clk_init()

Kuan-Wei Chiu <[email protected]>
clk: hi3620: Fix memory leak in hi3620_mmc_clk_init()

Wang, Beyond <[email protected]>
drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap

Paloma Arellano <[email protected]>
drm/msm/dpu: Add mutex lock in control vblank irq

Abhinav Kumar <[email protected]>
drm/msm/dpu: fix writeback programming for YUV cases

Rob Clark <[email protected]>
drm/msm/dpu: Ratelimit framedone timeout msgs

Dmitry Baryshkov <[email protected]>
drm/msm/dpu: enable writeback on SM8450

Dmitry Baryshkov <[email protected]>
drm/msm/dpu: enable writeback on SM8350

Jonathan Kim <[email protected]>
drm/amdkfd: fix mes set shader debugger process management

Alvin Lee <[email protected]>
drm/amd/display: Force p-state disallow if leaving no plane config

Alvin Lee <[email protected]>
drm/amd/display: For prefetch mode > 0, extend prefetch if possible

Kieran Bingham <[email protected]>
media: i2c: imx335: Fix hblank min/max values

Hans de Goede <[email protected]>
media: ov2740: Fix hts value

Su Hui <[email protected]>
media: ddbridge: fix an error code problem in ddb_probe

Ming Qian <[email protected]>
media: amphion: remove mutext lock in condition of wait_event

Daniel Vacek <[email protected]>
IB/ipoib: Fix mcast list locking

Douglas Anderson <[email protected]>
drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time

Chao Yu <[email protected]>
f2fs: fix to tag gcing flag on page during block migration

James Seo <[email protected]>
hwmon: (hp-wmi-sensors) Fix failure to load on EliteDesk 800 G6

Xing Tong Wu <[email protected]>
hwmon: (nct6775) Fix fan speed set failure in automatic mode

Laurent Pinchart <[email protected]>
media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state

Tomi Valkeinen <[email protected]>
media: rkisp1: Fix IRQ disable race issue

Tomi Valkeinen <[email protected]>
media: rkisp1: Store IRQ lines

Tomi Valkeinen <[email protected]>
media: rkisp1: Fix IRQ handler return values

Tomi Valkeinen <[email protected]>
media: rkisp1: Drop IRQF_SHARED

Ricardo Ribalda <[email protected]>
media: uvcvideo: Fix power line control for SunplusIT camera

Ricardo Ribalda <[email protected]>
media: uvcvideo: Fix power line control for a Chicony camera

Neil Armstrong <[email protected]>
drm/msm/dp: Add DisplayPort controller for SM8650

Pierre-Louis Bossart <[email protected]>
ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL

Pierre-Louis Bossart <[email protected]>
ALSA: hda: Intel: add HDA_ARL PCI ID support

Pierre-Louis Bossart <[email protected]>
PCI: add INTEL_HDA_ARL to pci_ids.h

Michael Tretter <[email protected]>
media: rockchip: rga: fix swizzling for RGB formats

Ghanshyam Agrawal <[email protected]>
media: stk1160: Fixed high volume of stk1160_dbg messages

Tomi Valkeinen <[email protected]>
drm/mipi-dsi: Fix detach call without attach

Tomi Valkeinen <[email protected]>
drm/framebuffer: Fix use of uninitialized variable

Tomi Valkeinen <[email protected]>
drm/drm_file: fix use of uninitialized variable

Wenjing Liu <[email protected]>
drm/amd/display: add support for DTO genarated dscclk

Dennis Chan <[email protected]>
drm/amd/display: Fix Replay Desync Error IRQ handler

Nicholas Susanto <[email protected]>
drm/amd/display: Fix disable_otg_wa logic

Ilya Bakoulin <[email protected]>
drm/amd/display: Fix MST PBN/X.Y value calculations

Charlene Liu <[email protected]>
drm/amd/display: initialize all the dpm level's stutter latency

Venkata Prasad Potturu <[email protected]>
ASoC: amd: Add new dmi entries for acp5x platform

Jaegeuk Kim <[email protected]>
f2fs: fix write pointers on zoned device after roll forward

Meenakshikumar Somasundaram <[email protected]>
drm/amd/display: Fix tiled display misalignment

Xin Ji <[email protected]>
drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms

Hsin-Yi Wang <[email protected]>
drm/panel-edp: Add override_edid_mode quirk for generic edp

Jack Wang <[email protected]>
RDMA/IPoIB: Fix error code return in ipoib_mcast_join

Danylo Piliaiev <[email protected]>
drm/msm/a690: Fix reg values for a690

Jan Kara <[email protected]>
ocfs2: Avoid touching renamed directory if parent does not change

Jan Kara <[email protected]>
reiserfs: Avoid touching renamed directory if parent does not change

Al Viro <[email protected]>
fast_dput(): handle underflows gracefully

Cristian Ciocaltea <[email protected]>
ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument

Takashi Iwai <[email protected]>
ALSA: hda: Refer to correct stream index at loops

Chao Yu <[email protected]>
f2fs: fix to check return value of f2fs_reserve_new_block()

Linus Walleij <[email protected]>
ARM: dts: usr8200: Fix phy registers

Vladimir Oltean <[email protected]>
net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure

Mina Almasry <[email protected]>
net: kcm: fix direct access to bv_len

Suman Ghosh <[email protected]>
octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry

Andrii Staikov <[email protected]>
i40e: Fix VF disable behavior to block all traffic

Chunyan Zhang <[email protected]>
arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings

Chunyan Zhang <[email protected]>
arm64: dts: sprd: Add clock reference for pll2 on UMS512

Lin Ma <[email protected]>
bridge: cfm: fix enum typo in br_cc_ccm_tx_parse

Wen Gu <[email protected]>
net/smc: disable SEID on non-s390 archs where virtual ISM may be used

Frédéric Danis <[email protected]>
Bluetooth: L2CAP: Fix possible multiple reject send

clancy shang <[email protected]>
Bluetooth: hci_sync: fix BR/EDR wakeup bug

Iulia Tanasescu <[email protected]>
Bluetooth: ISO: Avoid creating child socket if PA sync is terminating

Zijun Hu <[email protected]>
Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066

Benjamin Berg <[email protected]>
wifi: cfg80211: free beacon_ies when overridden from hidden BSS

Su Hui <[email protected]>
wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift()

Mingyi Zhang <[email protected]>
libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos

Ching-Te Ku <[email protected]>
wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members

Zenm Chen <[email protected]>
wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices

Xianwei Zhao <[email protected]>
arm64: dts: amlogic: fix format for s4 uart node

Jesse Brandeburg <[email protected]>
ice: fix pre-shifted bit usage

Jesse Brandeburg <[email protected]>
intel: add bit macro includes where needed

Mao Jinlong <[email protected]>
arm64: dts: qcom: Fix coresight warnings in in-ports and out-ports

Mao Jinlong <[email protected]>
arm64: dts: qcom: msm8998: Fix 'out-ports' is a required property

Mao Jinlong <[email protected]>
arm64: dts: qcom: msm8996: Fix 'in-ports' is a required property

Alexei Starovoitov <[email protected]>
x86/cfi,bpf: Fix bpf_exception_cb() signature

Alex Lyakas <[email protected]>
md: Whenassemble the array, consult the superblock of the freshest device

Christoph Hellwig <[email protected]>
block: prevent an integer overflow in bvec_try_merge_hw_page

Linus Walleij <[email protected]>
ARM64: dts: marvell: Fix some common switch mistakes

Linus Walleij <[email protected]>
ARM: dts: marvell: Fix some common switch mistakes

Tobias Waldekranz <[email protected]>
net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path

Igor Russkikh <[email protected]>
net: atlantic: eliminate double free in error handling logic

Ahmed Zaki <[email protected]>
ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values

Yihang Li <[email protected]>
scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM

Justin Tee <[email protected]>
scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes

Justin Tee <[email protected]>
scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC

Fabio Estevam <[email protected]>
ARM: dts: imx23/28: Fix the DMA controller node name

Fabio Estevam <[email protected]>
ARM: dts: imx23-sansa: Use preferred i2c-gpios properties

Fabio Estevam <[email protected]>
ARM: dts: imx27-apf27dev: Fix LED name

Fabio Estevam <[email protected]>
ARM: dts: imx25/27: Pass timing0

Fabio Estevam <[email protected]>
ARM: dts: imx25: Fix the iim compatible string

Andrii Nakryiko <[email protected]>
selftests/bpf: fix compiler warnings in RELEASE=1 mode

Michal Simek <[email protected]>
arm64: zynqmp: Fix clock node name in kv260 cards

Michal Simek <[email protected]>
arm64: zynqmp: Move fixed clock to / for kv260

Kees Cook <[email protected]>
block/rnbd-srv: Check for unlikely string overflow

Shannon Nelson <[email protected]>
ionic: bypass firmware cmds when stuck in reset

Shannon Nelson <[email protected]>
ionic: pass opcode to devcmd_wait

Christian Marangi <[email protected]>
net: phy: at803x: fix passing the wrong reference for config_intr

Fabio Estevam <[email protected]>
ARM: dts: imx1: Fix sram node

Fabio Estevam <[email protected]>
ARM: dts: imx27: Fix sram node

Fabio Estevam <[email protected]>
ARM: dts: imx: Use flash@0,0 pattern

Fabio Estevam <[email protected]>
ARM: dts: imx25/27-eukrea: Fix RTC node name

Johan Jonker <[email protected]>
ARM: dts: rockchip: fix rk3036 hdmi ports node

Lingbo Kong <[email protected]>
wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850

Dmitry Antipov <[email protected]>
wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap()

Hou Tao <[email protected]>
bpf: Set uattr->batch.count as zero before batched update or deletion

StanleyYP Wang <[email protected]>
wifi: mt76: mt7996: add PCI IDs for mt7992

MeiChia Chiu <[email protected]>
wifi: mt76: connac: fix EHT phy mode check

Nia Espera <[email protected]>
arm64: dts: qcom: sm8350: Fix remoteproc interrupt type

Neil Armstrong <[email protected]>
arm64: dts: qcom: sm8450: fix soundwire controllers node name

Neil Armstrong <[email protected]>
arm64: dts: qcom: sm8550: fix soundwire controllers node name

Tobias Waldekranz <[email protected]>
net: mvmdio: Avoid excessive sleeps in polled mode

Hannes Reinecke <[email protected]>
scsi: libfc: Fix up timeout error in fc_fcp_rec_error()

Hannes Reinecke <[email protected]>
scsi: libfc: Don't schedule abort twice

Kang Yang <[email protected]>
wifi: ath12k: fix and enable AP mode for WCN7850

Hou Tao <[email protected]>
bpf: Set need_defer as false when clearing fd array during map free

Hou Tao <[email protected]>
bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers

Chih-Kang Chang <[email protected]>
wifi: rtw89: fix misbehavior of TX beacon in concurrent mode

Po-Hao Huang <[email protected]>
wifi: rtw89: fix not entering PS mode after AP stops

Baochen Qiang <[email protected]>
wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early

Minsuk Kang <[email protected]>
wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus()

Yonghong Song <[email protected]>
bpf: Fix a few selftest failures due to llvm18 change

Alexander Stein <[email protected]>
ARM: dts: imx7s: Fix nand-controller #size-cells

Alexander Stein <[email protected]>
ARM: dts: imx7s: Fix lcdif compatible

Alexander Stein <[email protected]>
ARM: dts: imx7d: Fix coresight funnel ports

ching Huang <[email protected]>
scsi: arcmsr: Support new PCI device IDs 1883 and 1886

Sumit Saxena <[email protected]>
scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116

Sumit Saxena <[email protected]>
scsi: mpi3mr: Add support for SAS5116 PCI IDs

Jose Ignacio Tornos Martinez <[email protected]>
net: usb: ax88179_178a: avoid two consecutive device resets

Zhengchao Shao <[email protected]>
bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk

Ido Schimmel <[email protected]>
PCI: Add no PM reset quirk for NVIDIA Spectrum devices

Kory Maincent <[email protected]>
net: phy: micrel: fix ts_info value in case of no phc

Krzysztof Kozlowski <[email protected]>
ARM: dts: samsung: s5pv210: fix camera unit addresses/ranges

Krzysztof Kozlowski <[email protected]>
ARM: dts: samsung: exynos4: fix camera unit addresses/ranges

Justin Tee <[email protected]>
scsi: lpfc: Fix possible file string name overflow when updating firmware

Tanmay Shah <[email protected]>
soc: xilinx: fix unhandled SGI warning message

HariBabu Gattem <[email protected]>
soc: xilinx: Fix for call trace due to the usage of smp_processor_id()

Dmitry Baryshkov <[email protected]>
ARM: dts: qcom: msm8960: fix PMIC node labels

Dmitry Baryshkov <[email protected]>
ARM: dts: qcom: msm8660: fix PMIC node labels

Dmitry Baryshkov <[email protected]>
ARM: dts: qcom: mdm9615: fix PMIC node labels

Dmitry Baryshkov <[email protected]>
ARM: dts: qcom: strip prefix from PMIC files

Yafang Shao <[email protected]>
selftests/bpf: Fix issues in setup_classid_environment()

Shiji Yang <[email protected]>
wifi: rt2x00: correct wrong BBP register in RxDCOC calibration

Yonghong Song <[email protected]>
selftests/bpf: Fix pyperf180 compilation failure with clang18

Yonghong Song <[email protected]>
libbpf: Fix potential uninitialized tail padding with LIBBPF_OPTS_RESET

Andrii Nakryiko <[email protected]>
selftests/bpf: satisfy compiler by having explicit return in btf test

Andrii Nakryiko <[email protected]>
selftests/bpf: fix RELEASE=1 build for tc_opts

Shiji Yang <[email protected]>
wifi: rt2x00: restart beacon queue when hardware reset

Dmitry Antipov <[email protected]>
wifi: rtw89: fix timeout calculation in rtw89_roc_end()

Baokun Li <[email protected]>
ext4: avoid online resizing failures due to oversized flex bg

Baokun Li <[email protected]>
ext4: remove unnecessary check from alloc_flex_gd()

Baokun Li <[email protected]>
ext4: unify the type of flexbg_size to unsigned int

Ye Bin <[email protected]>
ext4: fix inconsistent between segment fstrim and full fstrim

Gabriel Krisman Bertazi <[email protected]>
ecryptfs: Reject casefold directory inodes

Shyam Prasad N <[email protected]>
cifs: fix in logging in cifs_chan_update_iface

Paulo Alcantara <[email protected]>
smb: client: fix hardlinking of reparse points

Paulo Alcantara <[email protected]>
smb: client: fix renaming of reparse points

Ojaswin Mujoo <[email protected]>
ext4: treat end of range as exclusive in ext4_zero_range()

Anna Schumaker <[email protected]>
SUNRPC: Fix a suspicious RCU usage warning

Joel Granados <[email protected]>
sysctl: Fix out of bounds access for empty sysctl registers

Heiko Carstens <[email protected]>
KVM: s390: fix setting of fpc register

Heiko Carstens <[email protected]>
s390/ptrace: handle setting of fpc register correctly

Tony Krowiak <[email protected]>
s390/vfio-ap: fix sysfs status attribute for AP queue devices

Arnd Bergmann <[email protected]>
arch: fix asm-offsets.c building with -Wmissing-prototypes

Arnd Bergmann <[email protected]>
arch: consolidate arch_irq_work_raise prototypes

Alexander Gordeev <[email protected]>
s390/boot: always align vmalloc area on segment boundary

Edward Adam Davis <[email protected]>
jfs: fix array-index-out-of-bounds in diNewExt

Oleg Nesterov <[email protected]>
rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock()

Oleg Nesterov <[email protected]>
afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu()

Thomas Bourgoin <[email protected]>
crypto: stm32/crc32 - fix parsing list of devices

Gao Xiang <[email protected]>
erofs: fix ztailpacking for subpage compressed blocks

Bharat Bhushan <[email protected]>
crypto: octeontx2 - Fix cptvf driver cleanup

Jia Jie Ho <[email protected]>
crypto: starfive - Fix dev_err_probe return error

Gao Xiang <[email protected]>
erofs: fix up compacted indexes for block size < 4096

Weichen Chen <[email protected]>
pstore/ram: Fix crash when setting number of cpus to an odd number

Gustavo A. R. Silva <[email protected]>
crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings

Jia Jie Ho <[email protected]>
hwrng: starfive - Fix dev_err_probe return error

Edward Adam Davis <[email protected]>
jfs: fix uaf in jfs_evict_inode

Manas Ghandat <[email protected]>
jfs: fix array-index-out-of-bounds in dbAdjTree

Manas Ghandat <[email protected]>
jfs: fix slab-out-of-bounds Read in dtSearch

Osama Muhammad <[email protected]>
UBSAN: array-index-out-of-bounds in dtSplitRoot

Osama Muhammad <[email protected]>
FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree

Rafael J. Wysocki <[email protected]>
thermal: core: Fix thermal zone suspend-resume synchronization

Viresh Kumar <[email protected]>
OPP: The level field is always of unsigned int type

Shuai Xue <[email protected]>
ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events

Mukesh Ojha <[email protected]>
PM / devfreq: Synchronize devfreq_monitor_[start/stop]

Michal Wajdeczko <[email protected]>
kunit: Reset test->priv after each param iteration

Rae Moar <[email protected]>
kunit: tool: fix parsing of test attributes

Yuntao Wang <[email protected]>
ACPI: NUMA: Fix the logic of getting the fake_pxm value

Thomas Weißschuh <[email protected]>
selftests/nolibc: fix testcase status alignment

Prarit Bhargava <[email protected]>
ACPI: extlog: fix NULL pointer dereference check

Dmitry Antipov <[email protected]>
PNP: ACPI: fix fortify warning

Yuluo Qiu <[email protected]>
ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop

Yuntao Wang <[email protected]>
ACPI: tables: Correct and clean up the logic of acpi_parse_entries_array()

Chris Riches <[email protected]>
audit: Send netlink ACK before setting connection in auditd_set

Rui Zhang <[email protected]>
regulator: core: Only increment use_count when enable_count changes

Vincent Guittot <[email protected]>
sched/fair: Fix tg->load when offlining a CPU

Andrzej Hajda <[email protected]>
debugobjects: Stop accessing objects after releasing hash bucket lock

Greg KH <[email protected]>
perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file

Raghavendra K T <[email protected]>
sched/numa: Fix mm numa_scan_seq based unconditional scan

Zhiquan Li <[email protected]>
x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel

Naveen N Rao <[email protected]>
powerpc/lib: Validate size for vector operations

Stephen Rothwell <[email protected]>
powerpc: pmd_move_must_withdraw() is only needed for CONFIG_TRANSPARENT_HUGEPAGE

Jun'ichi Nomura <[email protected]>
x86/boot: Ignore NMIs during very early boot

Michael Ellerman <[email protected]>
powerpc/64s: Fix CONFIG_NUMA=n build due to create_section_mapping()

Michael Ellerman <[email protected]>
powerpc/mm: Fix build failures due to arch_reserved_kernel_pages()

Michael Ellerman <[email protected]>
powerpc: Fix build error due to is_valid_bugaddr()

Mark Rutland <[email protected]>
drivers/perf: pmuv3: don't expose SW_INCR event in sysfs

Huang Shijie <[email protected]>
arm64: irq: set the correct node for VMAP stack

Kunwu Chan <[email protected]>
powerpc/mm: Fix null-pointer dereference in pgtable_cache_add

Dmitry Torokhov <[email protected]>
asm-generic: make sparse happy with odd-sized put_unaligned_*()


-------------

Diffstat:

Documentation/ABI/testing/sysfs-class-net-queues | 22 +-
Documentation/sound/soc/dapm.rst | 2 +-
Makefile | 4 +-
arch/alpha/kernel/asm-offsets.c | 2 +-
.../intel/ixp/intel-ixp42x-usrobotics-usr8200.dts | 22 ++
arch/arm/boot/dts/marvell/armada-370-rd.dts | 24 +--
.../dts/marvell/armada-381-netgear-gs110emx.dts | 44 ++--
.../dts/marvell/armada-385-clearfog-gtr-l8.dts | 38 ++--
.../dts/marvell/armada-385-clearfog-gtr-s4.dts | 22 +-
arch/arm/boot/dts/marvell/armada-385-linksys.dtsi | 18 +-
.../boot/dts/marvell/armada-385-turris-omnia.dts | 20 +-
arch/arm/boot/dts/marvell/armada-388-clearfog.dts | 20 +-
.../boot/dts/marvell/armada-xp-linksys-mamba.dts | 18 +-
arch/arm/boot/dts/nxp/imx/imx1-ads.dts | 2 +-
arch/arm/boot/dts/nxp/imx/imx1-apf9328.dts | 2 +-
arch/arm/boot/dts/nxp/imx/imx1.dtsi | 5 +-
.../boot/dts/nxp/imx/imx25-eukrea-cpuimx25.dtsi | 2 +-
.../imx25-eukrea-mbimxsd25-baseboard-cmo-qvga.dts | 2 +-
.../imx25-eukrea-mbimxsd25-baseboard-dvi-svga.dts | 2 +-
.../imx25-eukrea-mbimxsd25-baseboard-dvi-vga.dts | 2 +-
arch/arm/boot/dts/nxp/imx/imx25-pdk.dts | 2 +-
arch/arm/boot/dts/nxp/imx/imx25.dtsi | 2 +-
arch/arm/boot/dts/nxp/imx/imx27-apf27dev.dts | 4 +-
.../boot/dts/nxp/imx/imx27-eukrea-cpuimx27.dtsi | 4 +-
.../nxp/imx/imx27-eukrea-mbimxsd27-baseboard.dts | 2 +-
.../dts/nxp/imx/imx27-phytec-phycard-s-rdk.dts | 2 +-
.../boot/dts/nxp/imx/imx27-phytec-phycore-rdk.dts | 2 +-
.../boot/dts/nxp/imx/imx27-phytec-phycore-som.dtsi | 2 +-
arch/arm/boot/dts/nxp/imx/imx27.dtsi | 3 +
arch/arm/boot/dts/nxp/imx/imx7d.dtsi | 3 -
arch/arm/boot/dts/nxp/imx/imx7s.dtsi | 10 +-
arch/arm/boot/dts/nxp/mxs/imx23-sansa.dts | 12 +-
arch/arm/boot/dts/nxp/mxs/imx23.dtsi | 2 +-
arch/arm/boot/dts/nxp/mxs/imx28.dtsi | 2 +-
.../dts/qcom/{qcom-pm8226.dtsi => pm8226.dtsi} | 0
.../dts/qcom/{qcom-pm8841.dtsi => pm8841.dtsi} | 0
.../dts/qcom/{qcom-pm8941.dtsi => pm8941.dtsi} | 0
.../dts/qcom/{qcom-pma8084.dtsi => pma8084.dtsi} | 0
.../boot/dts/qcom/{qcom-pmx55.dtsi => pmx55.dtsi} | 0
.../boot/dts/qcom/{qcom-pmx65.dtsi => pmx65.dtsi} | 0
.../boot/dts/qcom/qcom-apq8026-asus-sparrow.dts | 2 +-
.../boot/dts/qcom/qcom-apq8026-huawei-sturgeon.dts | 2 +-
arch/arm/boot/dts/qcom/qcom-apq8026-lg-lenok.dts | 2 +-
.../dts/qcom/qcom-apq8026-samsung-matisse-wifi.dts | 2 +-
.../arm/boot/dts/qcom/qcom-apq8060-dragonboard.dts | 4 +-
.../arm/boot/dts/qcom/qcom-apq8074-dragonboard.dts | 4 +-
arch/arm/boot/dts/qcom/qcom-apq8084-ifc6540.dts | 2 +-
arch/arm/boot/dts/qcom/qcom-apq8084-mtp.dts | 2 +-
arch/arm/boot/dts/qcom/qcom-mdm9615-wp8548.dtsi | 2 +-
arch/arm/boot/dts/qcom/qcom-mdm9615.dtsi | 14 +-
arch/arm/boot/dts/qcom/qcom-msm8660.dtsi | 16 +-
arch/arm/boot/dts/qcom/qcom-msm8960.dtsi | 8 +-
.../qcom/qcom-msm8974-lge-nexus5-hammerhead.dts | 4 +-
.../dts/qcom/qcom-msm8974-sony-xperia-rhine.dtsi | 4 +-
.../dts/qcom/qcom-msm8974pro-fairphone-fp2.dts | 4 +-
.../dts/qcom/qcom-msm8974pro-oneplus-bacon.dts | 4 +-
.../boot/dts/qcom/qcom-msm8974pro-samsung-klte.dts | 2 +-
.../qcom-msm8974pro-sony-xperia-shinano-castor.dts | 4 +-
arch/arm/boot/dts/qcom/qcom-sdx55-mtp.dts | 2 +-
arch/arm/boot/dts/qcom/qcom-sdx55-t55.dts | 2 +-
.../boot/dts/qcom/qcom-sdx55-telit-fn980-tlb.dts | 2 +-
arch/arm/boot/dts/qcom/qcom-sdx65-mtp.dts | 2 +-
arch/arm/boot/dts/rockchip/rk3036.dtsi | 14 +-
arch/arm/boot/dts/samsung/exynos4.dtsi | 26 +--
arch/arm/boot/dts/samsung/exynos4x12.dtsi | 17 +-
arch/arm/boot/dts/samsung/s5pv210.dtsi | 18 +-
arch/arm/include/asm/irq_work.h | 2 -
.../boot/dts/amlogic/meson-s4-s805x2-aq222.dts | 4 +-
arch/arm64/boot/dts/amlogic/meson-s4.dtsi | 4 +-
.../dts/marvell/armada-3720-espressobin-ultra.dts | 14 +-
.../boot/dts/marvell/armada-3720-espressobin.dtsi | 20 +-
.../boot/dts/marvell/armada-3720-gl-mv1000.dts | 20 +-
.../boot/dts/marvell/armada-3720-turris-mox.dts | 85 ++++----
.../boot/dts/marvell/armada-7040-mochabin.dts | 24 +--
.../dts/marvell/armada-8040-clearfog-gt-8k.dts | 22 +-
arch/arm64/boot/dts/marvell/cn9130-crb.dtsi | 42 ++--
arch/arm64/boot/dts/qcom/msm8996.dtsi | 21 ++
arch/arm64/boot/dts/qcom/msm8998.dtsi | 32 +--
arch/arm64/boot/dts/qcom/sdm845.dtsi | 5 +-
arch/arm64/boot/dts/qcom/sm8150.dtsi | 5 +-
arch/arm64/boot/dts/qcom/sm8250.dtsi | 24 +--
arch/arm64/boot/dts/qcom/sm8350.dtsi | 8 +-
arch/arm64/boot/dts/qcom/sm8450.dtsi | 8 +-
arch/arm64/boot/dts/qcom/sm8550.dtsi | 8 +-
arch/arm64/boot/dts/sprd/ums512.dtsi | 3 +-
.../boot/dts/xilinx/zynqmp-sck-kv-g-revA.dtso | 40 ++--
.../boot/dts/xilinx/zynqmp-sck-kv-g-revB.dtso | 42 ++--
arch/arm64/include/asm/irq_work.h | 2 -
arch/arm64/kernel/irq.c | 7 +-
arch/csky/include/asm/irq_work.h | 2 +-
arch/loongarch/kernel/asm-offsets.c | 26 +--
arch/powerpc/crypto/aes-gcm-p10-glue.c | 2 +-
arch/powerpc/include/asm/irq_work.h | 1 -
arch/powerpc/include/asm/mmu.h | 4 +
arch/powerpc/include/asm/mmzone.h | 8 -
arch/powerpc/kernel/traps.c | 2 +
arch/powerpc/lib/sstep.c | 10 +
arch/powerpc/mm/book3s64/pgtable.c | 2 +
arch/powerpc/mm/init-common.c | 5 +-
arch/powerpc/mm/mmu_decl.h | 5 +
arch/riscv/include/asm/irq_work.h | 2 +-
arch/riscv/kernel/head.S | 1 +
arch/riscv/mm/init.c | 12 +-
arch/s390/boot/ipl_parm.c | 2 +-
arch/s390/boot/startup.c | 3 +-
arch/s390/include/asm/irq_work.h | 2 -
arch/s390/kernel/ptrace.c | 6 +-
arch/s390/kvm/kvm-s390.c | 5 -
arch/sparc/kernel/asm-offsets.c | 6 +-
arch/um/drivers/net_kern.c | 2 +-
arch/um/include/shared/kern_util.h | 2 +-
arch/um/kernel/process.c | 2 +-
arch/um/kernel/time.c | 32 ++-
arch/um/os-Linux/helper.c | 6 +-
arch/um/os-Linux/util.c | 19 +-
arch/x86/boot/compressed/ident_map_64.c | 5 +
arch/x86/boot/compressed/idt_64.c | 1 +
arch/x86/boot/compressed/idt_handlers_64.S | 1 +
arch/x86/boot/compressed/misc.h | 1 +
arch/x86/include/asm/irq_work.h | 1 -
arch/x86/include/asm/kmsan.h | 17 +-
arch/x86/kernel/cpu/mce/core.c | 16 ++
block/bio.c | 2 +-
block/blk-mq.c | 16 ++
drivers/accel/habanalabs/common/device.c | 17 +-
drivers/accel/habanalabs/common/habanalabs.h | 2 +
drivers/accel/habanalabs/common/habanalabs_drv.c | 3 +
drivers/accel/habanalabs/common/mmu/mmu.c | 1 +
drivers/accel/habanalabs/common/sysfs.c | 3 +
drivers/accel/habanalabs/gaudi2/gaudi2.c | 14 +-
.../habanalabs/include/hw_ip/pci/pci_general.h | 1 +
drivers/acpi/acpi_extlog.c | 5 +-
drivers/acpi/acpi_video.c | 9 +
drivers/acpi/apei/ghes.c | 29 ++-
drivers/acpi/numa/srat.c | 4 +-
drivers/acpi/resource.c | 21 ++
drivers/base/arch_numa.c | 2 +-
drivers/block/rnbd/rnbd-srv.c | 19 +-
drivers/bluetooth/hci_qca.c | 1 +
drivers/char/hw_random/jh7110-trng.c | 2 +-
drivers/clk/hisilicon/clk-hi3620.c | 4 +-
drivers/clk/imx/clk-imx8qxp.c | 24 ++-
drivers/clk/imx/clk-scu.c | 4 +-
drivers/clk/mmp/clk-of-pxa168.c | 3 +
drivers/crypto/caam/caamalg_qi2.c | 7 +-
drivers/crypto/caam/caamhash.c | 7 +-
drivers/crypto/marvell/octeontx2/otx2_cptlf.c | 6 +-
drivers/crypto/marvell/octeontx2/otx2_cptvf_main.c | 3 +
drivers/crypto/starfive/jh7110-cryp.c | 2 +-
drivers/crypto/stm32/stm32-crc32.c | 2 +-
drivers/devfreq/devfreq.c | 24 ++-
drivers/extcon/extcon.c | 3 +-
drivers/gpu/drm/amd/amdgpu/aldebaran.c | 26 ++-
drivers/gpu/drm/amd/amdgpu/amdgpu_amdkfd_fence.c | 2 +-
drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 1 +
drivers/gpu/drm/amd/amdgpu/amdgpu_gmc.c | 21 +-
drivers/gpu/drm/amd/amdgpu/amdgpu_mca.c | 8 +-
drivers/gpu/drm/amd/amdgpu/amdgpu_mes.c | 31 +++
drivers/gpu/drm/amd/amdgpu/amdgpu_mes.h | 10 +-
drivers/gpu/drm/amd/amdgpu/amdgpu_object.c | 13 +-
drivers/gpu/drm/amd/amdgpu/amdgpu_object.h | 4 +-
drivers/gpu/drm/amd/amdgpu/amdgpu_ras.c | 3 +
drivers/gpu/drm/amd/amdgpu/amdgpu_sync.c | 3 +-
drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c | 5 +-
drivers/gpu/drm/amd/amdgpu/amdgpu_ucode.c | 6 +-
drivers/gpu/drm/amd/amdgpu/gfxhub_v1_0.c | 4 +-
drivers/gpu/drm/amd/amdgpu/gfxhub_v1_2.c | 4 +-
drivers/gpu/drm/amd/amdgpu/gmc_v10_0.c | 4 +
drivers/gpu/drm/amd/amdgpu/gmc_v11_0.c | 5 +
drivers/gpu/drm/amd/amdgpu/gmc_v9_0.c | 4 +
drivers/gpu/drm/amd/amdgpu/mmhub_v1_0.c | 4 +-
.../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 2 +
drivers/gpu/drm/amd/amdkfd/kfd_svm.c | 42 ++--
drivers/gpu/drm/amd/amdkfd/kfd_topology.c | 24 ++-
drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c | 30 +--
.../gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_crtc.c | 9 +-
.../amd/display/dc/clk_mgr/dcn314/dcn314_clk_mgr.c | 71 ++++++-
.../amd/display/dc/clk_mgr/dcn314/dcn314_clk_mgr.h | 11 +
.../amd/display/dc/clk_mgr/dcn35/dcn35_clk_mgr.c | 8 -
drivers/gpu/drm/amd/display/dc/core/dc.c | 4 +
drivers/gpu/drm/amd/display/dc/dc_hw_types.h | 2 +-
drivers/gpu/drm/amd/display/dc/dce/dce_audio.c | 2 +-
.../gpu/drm/amd/display/dc/dce/dce_clock_source.c | 9 +-
.../amd/display/dc/dcn35/dcn35_dio_link_encoder.c | 5 +
.../amd/display/dc/dml/dcn32/display_mode_vba_32.c | 3 +
.../dc/dml/dcn32/display_mode_vba_util_32.c | 33 ++-
.../dc/dml/dcn32/display_mode_vba_util_32.h | 1 +
.../drm/amd/display/dc/dml2/display_mode_core.c | 2 +-
.../amd/display/dc/dml2/dml2_translation_helper.c | 4 +-
drivers/gpu/drm/amd/display/dc/dml2/dml2_utils.c | 8 +
.../drm/amd/display/dc/hwss/dce110/dce110_hwseq.c | 5 +-
.../drm/amd/display/dc/hwss/dcn10/dcn10_hwseq.c | 3 +-
.../drm/amd/display/dc/hwss/dcn20/dcn20_hwseq.c | 23 ++-
.../drm/amd/display/dc/hwss/dcn31/dcn31_hwseq.c | 3 +-
.../drm/amd/display/dc/hwss/dcn32/dcn32_hwseq.c | 25 +++
drivers/gpu/drm/amd/display/dc/inc/hw/clk_mgr.h | 1 +
drivers/gpu/drm/amd/display/dc/inc/hw/dccg.h | 4 +
drivers/gpu/drm/amd/display/dc/link/link_dpms.c | 40 +++-
.../display/dc/link/protocols/link_dp_dpia_bw.c | 221 +++++++++------------
.../display/dc/link/protocols/link_dp_dpia_bw.h | 4 +-
.../dc/link/protocols/link_dp_irq_handler.c | 12 +-
drivers/gpu/drm/amd/display/include/audio_types.h | 2 +-
.../drm/amd/display/modules/power/power_helpers.c | 2 -
drivers/gpu/drm/amd/include/amd_shared.h | 2 -
drivers/gpu/drm/amd/include/mes_v11_api_def.h | 3 +-
.../amd/pm/powerplay/hwmgr/process_pptables_v1_0.c | 2 +-
.../gpu/drm/amd/pm/powerplay/hwmgr/smu7_hwmgr.c | 17 +-
drivers/gpu/drm/bridge/analogix/anx7625.c | 51 +++--
drivers/gpu/drm/bridge/analogix/anx7625.h | 4 +
drivers/gpu/drm/drm_file.c | 2 +-
drivers/gpu/drm/drm_framebuffer.c | 2 +-
drivers/gpu/drm/drm_mipi_dsi.c | 17 +-
drivers/gpu/drm/exynos/exynos_drm_drv.c | 11 +
drivers/gpu/drm/msm/adreno/a6xx_gpu.c | 23 ++-
.../gpu/drm/msm/disp/dpu1/catalog/dpu_7_0_sm8350.h | 18 ++
.../gpu/drm/msm/disp/dpu1/catalog/dpu_8_1_sm8450.h | 18 ++
drivers/gpu/drm/msm/disp/dpu1/dpu_encoder.c | 6 +-
drivers/gpu/drm/msm/disp/dpu1/dpu_encoder_phys.h | 4 +-
.../gpu/drm/msm/disp/dpu1/dpu_encoder_phys_cmd.c | 32 ++-
.../gpu/drm/msm/disp/dpu1/dpu_encoder_phys_vid.c | 33 ++-
drivers/gpu/drm/msm/disp/dpu1/dpu_hw_wb.c | 3 +
drivers/gpu/drm/msm/disp/dpu1/dpu_kms.h | 1 +
drivers/gpu/drm/msm/dp/dp_display.c | 6 +
drivers/gpu/drm/msm/dsi/phy/dsi_phy.c | 4 +
drivers/gpu/drm/msm/msm_mdss.c | 2 +-
drivers/gpu/drm/panel/panel-edp.c | 48 ++++-
drivers/hid/hidraw.c | 7 +-
drivers/hwmon/hp-wmi-sensors.c | 127 ++++++++++--
drivers/hwmon/nct6775-core.c | 7 +
drivers/i2c/busses/i2c-rk3x.c | 8 +-
drivers/i3c/master/i3c-master-cdns.c | 7 +-
drivers/infiniband/ulp/ipoib/ipoib_multicast.c | 7 +-
drivers/leds/trigger/ledtrig-panic.c | 5 +-
drivers/mailbox/arm_mhuv2.c | 3 +-
drivers/md/md.c | 54 ++++-
drivers/media/i2c/imx335.c | 4 +-
drivers/media/i2c/ov2740.c | 17 +-
drivers/media/pci/ddbridge/ddbridge-main.c | 2 +-
drivers/media/platform/amphion/vpu.h | 3 +-
drivers/media/platform/amphion/vpu_cmds.c | 28 +--
drivers/media/platform/amphion/vpu_v4l2.c | 1 +
drivers/media/platform/rockchip/rga/rga.c | 15 +-
.../media/platform/rockchip/rkisp1/rkisp1-common.h | 11 +-
.../media/platform/rockchip/rkisp1/rkisp1-csi.c | 14 +-
.../media/platform/rockchip/rkisp1/rkisp1-dev.c | 35 +++-
.../media/platform/rockchip/rkisp1/rkisp1-isp.c | 20 +-
.../platform/rockchip/rkisp1/rkisp1-resizer.c | 38 ++--
drivers/media/usb/stk1160/stk1160-video.c | 5 +-
drivers/media/usb/uvc/uvc_driver.c | 18 ++
drivers/mfd/Kconfig | 1 +
drivers/misc/lis3lv02d/lis3lv02d_i2c.c | 1 +
drivers/net/bonding/bond_alb.c | 3 +-
drivers/net/dsa/mt7530.c | 3 +-
drivers/net/dsa/mv88e6xxx/chip.h | 4 +-
drivers/net/dsa/mv88e6xxx/serdes.c | 10 +-
drivers/net/dsa/mv88e6xxx/serdes.h | 8 +-
drivers/net/dsa/qca/qca8k-8xxx.c | 24 ++-
drivers/net/ethernet/amd/pds_core/adminq.c | 64 ++++--
drivers/net/ethernet/amd/pds_core/core.c | 46 ++++-
drivers/net/ethernet/amd/pds_core/core.h | 2 +-
drivers/net/ethernet/amd/pds_core/debugfs.c | 4 +
drivers/net/ethernet/amd/pds_core/dev.c | 16 +-
drivers/net/ethernet/amd/pds_core/devlink.c | 3 +-
drivers/net/ethernet/amd/pds_core/fw.c | 3 +
drivers/net/ethernet/amd/pds_core/main.c | 26 ++-
drivers/net/ethernet/aquantia/atlantic/aq_ptp.c | 28 +--
drivers/net/ethernet/aquantia/atlantic/aq_ring.c | 61 ++----
drivers/net/ethernet/aquantia/atlantic/aq_ring.h | 22 +-
drivers/net/ethernet/aquantia/atlantic/aq_vec.c | 23 +--
drivers/net/ethernet/google/gve/gve_rx.c | 8 +-
drivers/net/ethernet/intel/e1000/e1000_hw.c | 1 +
drivers/net/ethernet/intel/e1000e/e1000.h | 20 ++
drivers/net/ethernet/intel/e1000e/ptp.c | 22 +-
drivers/net/ethernet/intel/fm10k/fm10k_pf.c | 1 +
drivers/net/ethernet/intel/fm10k/fm10k_vf.c | 1 +
drivers/net/ethernet/intel/i40e/i40e_common.c | 1 +
drivers/net/ethernet/intel/i40e/i40e_dcb.c | 2 +
drivers/net/ethernet/intel/i40e/i40e_nvm.c | 1 +
drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.c | 32 +++
drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.h | 1 +
drivers/net/ethernet/intel/iavf/iavf_common.c | 3 +-
drivers/net/ethernet/intel/iavf/iavf_ethtool.c | 5 +-
drivers/net/ethernet/intel/iavf/iavf_fdir.c | 1 +
drivers/net/ethernet/intel/iavf/iavf_txrx.c | 1 +
drivers/net/ethernet/intel/ice/ice_adminq_cmd.h | 18 +-
drivers/net/ethernet/intel/ice/ice_lib.c | 7 +-
drivers/net/ethernet/intel/ice/ice_virtchnl.c | 12 +-
drivers/net/ethernet/intel/ice/ice_vsi_vlan_lib.c | 16 +-
drivers/net/ethernet/intel/idpf/virtchnl2.h | 2 +-
drivers/net/ethernet/intel/igb/e1000_i210.c | 4 +-
drivers/net/ethernet/intel/igb/e1000_nvm.c | 4 +-
drivers/net/ethernet/intel/igb/e1000_phy.c | 4 +-
drivers/net/ethernet/intel/igbvf/netdev.c | 28 +--
drivers/net/ethernet/intel/igc/igc_i225.c | 1 +
drivers/net/ethernet/intel/igc/igc_phy.c | 1 +
drivers/net/ethernet/intel/ixgbe/ixgbe_82598.c | 36 ++--
drivers/net/ethernet/intel/ixgbe/ixgbe_82599.c | 61 +++---
drivers/net/ethernet/intel/ixgbe/ixgbe_common.c | 145 +++++++-------
drivers/net/ethernet/intel/ixgbe/ixgbe_ethtool.c | 2 +-
drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 42 ++--
drivers/net/ethernet/intel/ixgbe/ixgbe_mbx.c | 34 ++--
drivers/net/ethernet/intel/ixgbe/ixgbe_mbx.h | 1 -
drivers/net/ethernet/intel/ixgbe/ixgbe_phy.c | 105 +++++-----
drivers/net/ethernet/intel/ixgbe/ixgbe_phy.h | 2 +-
drivers/net/ethernet/intel/ixgbe/ixgbe_sriov.c | 2 +-
drivers/net/ethernet/intel/ixgbe/ixgbe_type.h | 43 +---
drivers/net/ethernet/intel/ixgbe/ixgbe_x540.c | 44 ++--
drivers/net/ethernet/intel/ixgbe/ixgbe_x550.c | 149 +++++++-------
drivers/net/ethernet/marvell/mvmdio.c | 53 ++---
.../net/ethernet/marvell/octeontx2/af/rvu_npc.c | 13 +-
.../ethernet/marvell/octeontx2/nic/otx2_ethtool.c | 1 -
.../net/ethernet/marvell/octeontx2/nic/otx2_pf.c | 3 +-
.../net/ethernet/marvell/octeontx2/nic/otx2_txrx.c | 7 +-
drivers/net/ethernet/mediatek/mtk_eth_soc.c | 5 +-
.../net/ethernet/microchip/lan966x/lan966x_port.c | 5 +-
.../net/ethernet/pensando/ionic/ionic_bus_pci.c | 4 +
drivers/net/ethernet/pensando/ionic/ionic_dev.c | 1 +
drivers/net/ethernet/pensando/ionic/ionic_dev.h | 1 +
drivers/net/ethernet/pensando/ionic/ionic_lif.c | 3 +
drivers/net/ethernet/pensando/ionic/ionic_main.c | 22 +-
drivers/net/phy/at803x.c | 6 +-
drivers/net/phy/mediatek-ge-soc.c | 147 ++++++++------
drivers/net/phy/micrel.c | 6 +-
drivers/net/usb/ax88179_178a.c | 2 -
drivers/net/virtio_net.c | 9 +-
drivers/net/wireless/ath/ath11k/pcic.c | 4 +-
drivers/net/wireless/ath/ath12k/hal.c | 4 +-
drivers/net/wireless/ath/ath12k/hw.c | 3 +-
drivers/net/wireless/ath/ath12k/mac.c | 4 +-
drivers/net/wireless/ath/ath9k/htc_drv_txrx.c | 5 +-
.../net/wireless/mediatek/mt76/mt76_connac_mcu.c | 2 +-
drivers/net/wireless/mediatek/mt76/mt7996/pci.c | 8 +-
drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 2 +-
drivers/net/wireless/ralink/rt2x00/rt2x00dev.c | 3 +
drivers/net/wireless/ralink/rt2x00/rt2x00mac.c | 11 +
.../net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c | 12 ++
.../net/wireless/realtek/rtlwifi/rtl8723ae/phy.c | 6 +-
.../net/wireless/realtek/rtlwifi/rtl8723be/phy.c | 4 +-
drivers/net/wireless/realtek/rtw89/coex.c | 4 +-
drivers/net/wireless/realtek/rtw89/core.c | 2 +-
drivers/net/wireless/realtek/rtw89/core.h | 12 +-
drivers/net/wireless/realtek/rtw89/fw.c | 17 +-
drivers/net/wireless/realtek/rtw89/mac.c | 100 +++++++++-
drivers/net/wireless/realtek/rtw89/mac.h | 1 +
drivers/net/wireless/realtek/rtw89/mac80211.c | 3 +
drivers/net/wireless/realtek/rtw89/reg.h | 17 ++
drivers/net/wireless/silabs/wfx/sta.c | 42 ++--
drivers/opp/core.c | 9 +-
drivers/pci/pci.h | 2 +-
drivers/pci/pcie/aer.c | 9 +-
drivers/pci/quirks.c | 24 ++-
drivers/pci/switch/switchtec.c | 25 ++-
drivers/perf/arm_pmuv3.c | 6 +-
drivers/pinctrl/intel/pinctrl-baytrail.c | 3 +-
drivers/pnp/pnpacpi/rsparser.c | 12 +-
drivers/regulator/core.c | 56 +++---
drivers/regulator/ti-abb-regulator.c | 22 +-
drivers/s390/crypto/vfio_ap_ops.c | 16 +-
drivers/scsi/arcmsr/arcmsr.h | 4 +
drivers/scsi/arcmsr/arcmsr_hba.c | 6 +
drivers/scsi/hisi_sas/hisi_sas_v3_hw.c | 10 +-
drivers/scsi/isci/request.c | 2 +-
drivers/scsi/libfc/fc_fcp.c | 18 +-
drivers/scsi/lpfc/lpfc.h | 1 +
drivers/scsi/lpfc/lpfc_els.c | 14 +-
drivers/scsi/lpfc/lpfc_init.c | 4 +-
drivers/scsi/lpfc/lpfc_vmid.c | 1 +
drivers/scsi/mpi3mr/mpi3mr_fw.c | 3 +-
drivers/scsi/mpi3mr/mpi3mr_os.c | 13 +-
drivers/scsi/scsi_error.c | 8 +-
drivers/scsi/scsi_lib.c | 2 +-
drivers/scsi/scsi_priv.h | 2 +-
drivers/soc/xilinx/xlnx_event_manager.c | 7 +-
drivers/spmi/spmi-mtk-pmif.c | 7 +-
drivers/staging/vme_user/vme.c | 2 +-
drivers/thermal/thermal_core.c | 30 ++-
drivers/tty/serial/8250/8250_pci.c | 58 +++++-
drivers/tty/tty_ioctl.c | 4 +-
drivers/usb/core/hub.c | 33 ++-
drivers/usb/host/xhci-plat.c | 23 ++-
drivers/usb/host/xhci.c | 40 ++--
drivers/watchdog/it87_wdt.c | 14 +-
drivers/watchdog/starfive-wdt.c | 2 +
drivers/xen/gntdev-dmabuf.c | 50 ++---
fs/9p/v9fs_vfs.h | 1 +
fs/9p/vfs_inode.c | 6 +-
fs/9p/vfs_inode_dotl.c | 1 +
fs/afs/callback.c | 3 +-
fs/ceph/caps.c | 9 +-
fs/ceph/mds_client.c | 2 +-
fs/ceph/quota.c | 39 ++--
fs/dcache.c | 7 +-
fs/ecryptfs/inode.c | 8 +
fs/erofs/zdata.c | 2 +-
fs/erofs/zmap.c | 32 ++-
fs/ext4/extents.c | 6 +-
fs/ext4/mballoc.c | 11 +-
fs/ext4/resize.c | 37 ++--
fs/f2fs/compress.c | 4 +-
fs/f2fs/file.c | 2 +
fs/f2fs/recovery.c | 25 ++-
fs/jfs/jfs_dmap.c | 57 +++---
fs/jfs/jfs_dtree.c | 7 +-
fs/jfs/jfs_imap.c | 3 +
fs/jfs/jfs_mount.c | 6 +-
fs/kernfs/dir.c | 12 ++
fs/ocfs2/namei.c | 8 +-
fs/proc/proc_sysctl.c | 9 +-
fs/pstore/ram.c | 1 +
fs/reiserfs/namei.c | 54 ++---
fs/smb/client/cifsglob.h | 30 ++-
fs/smb/client/cifsproto.h | 15 +-
fs/smb/client/cifssmb.c | 17 +-
fs/smb/client/inode.c | 3 +-
fs/smb/client/link.c | 4 +-
fs/smb/client/sess.c | 14 +-
fs/smb/client/smb2inode.c | 55 +++--
fs/smb/client/smb2proto.h | 16 +-
fs/tracefs/event_inode.c | 117 +++++++----
fs/tracefs/inode.c | 198 ++++++++++--------
fs/tracefs/internal.h | 4 +-
include/asm-generic/numa.h | 2 +
include/asm-generic/unaligned.h | 24 +--
include/drm/drm_color_mgmt.h | 1 +
include/drm/drm_mipi_dsi.h | 2 +
include/linux/avf/virtchnl.h | 1 +
include/linux/bpf.h | 2 +-
include/linux/irq_work.h | 3 +
include/linux/mm_types.h | 3 +
include/linux/mmzone.h | 6 +-
include/linux/netfilter/ipset/ip_set.h | 4 +
include/linux/pci_ids.h | 1 +
include/linux/pm_opp.h | 4 +-
include/linux/thermal.h | 2 +
include/net/af_unix.h | 20 +-
include/net/ip.h | 2 +-
include/net/netfilter/nf_tables.h | 2 +
kernel/audit.c | 31 ++-
kernel/bpf/arraymap.c | 23 ++-
kernel/bpf/helpers.c | 15 +-
kernel/bpf/syscall.c | 6 +
kernel/events/core.c | 38 ++--
kernel/sched/fair.c | 56 +++++-
lib/debugobjects.c | 200 ++++++++-----------
lib/fw_table.c | 30 +--
lib/kunit/executor.c | 4 +
lib/kunit/test.c | 15 +-
net/bluetooth/hci_sync.c | 10 +-
net/bluetooth/iso.c | 51 ++++-
net/bluetooth/l2cap_core.c | 3 +-
net/bpf/test_run.c | 2 +-
net/bridge/br_cfm_netlink.c | 2 +-
net/bridge/br_multicast.c | 20 +-
net/bridge/br_private.h | 4 +-
net/devlink/port.c | 2 +-
net/ipv4/ip_output.c | 12 +-
net/ipv4/ip_sockglue.c | 6 +-
net/ipv4/ipmr.c | 2 +-
net/ipv4/raw.c | 2 +-
net/ipv4/tcp.c | 12 +-
net/ipv4/udp.c | 2 +-
net/ipv6/addrconf_core.c | 21 +-
net/ipv6/ip6_tunnel.c | 21 +-
net/kcm/kcmsock.c | 2 +-
net/llc/af_llc.c | 2 +
net/netfilter/ipset/ip_set_bitmap_gen.h | 14 +-
net/netfilter/ipset/ip_set_core.c | 37 +++-
net/netfilter/ipset/ip_set_hash_gen.h | 15 +-
net/netfilter/ipset/ip_set_list_set.c | 13 +-
net/netfilter/nf_conntrack_proto_tcp.c | 10 +-
net/netfilter/nf_log.c | 7 +-
net/netfilter/nf_tables_api.c | 14 +-
net/netfilter/nft_ct.c | 24 +++
net/netfilter/nft_tunnel.c | 1 +
net/rxrpc/conn_service.c | 3 +-
net/smc/smc_clc.c | 14 ++
net/sunrpc/xprtmultipath.c | 17 +-
net/unix/af_unix.c | 14 +-
net/unix/diag.c | 2 +-
net/wireless/scan.c | 4 +
sound/hda/hdac_stream.c | 9 +-
sound/hda/intel-dsp-config.c | 10 +
sound/pci/hda/hda_intel.c | 2 +
sound/pci/hda/patch_conexant.c | 115 ++++++++++-
sound/soc/amd/acp-config.c | 15 +-
sound/soc/codecs/rtq9128.c | 73 ++++---
tools/build/feature/test-libopencsd.c | 4 +-
tools/lib/bpf/libbpf.c | 2 +
tools/lib/bpf/libbpf_common.h | 13 +-
tools/lib/subcmd/help.c | 18 +-
tools/testing/kunit/kunit_parser.py | 4 +-
tools/testing/selftests/bpf/cgroup_helpers.c | 18 +-
tools/testing/selftests/bpf/prog_tests/btf.c | 6 +-
tools/testing/selftests/bpf/prog_tests/tc_opts.c | 6 +-
tools/testing/selftests/bpf/progs/pyperf180.c | 22 ++
.../selftests/bpf/progs/test_global_func17.c | 1 +
tools/testing/selftests/bpf/veristat.c | 2 +-
tools/testing/selftests/bpf/xdp_hw_metadata.c | 2 +-
.../selftests/drivers/net/bonding/lag_lib.sh | 11 +
tools/testing/selftests/drivers/net/team/config | 4 +-
tools/testing/selftests/net/Makefile | 5 +-
tools/testing/selftests/net/config | 16 ++
tools/testing/selftests/net/pmtu.sh | 18 +-
tools/testing/selftests/net/setup_veth.sh | 2 +-
tools/testing/selftests/net/udpgro.sh | 4 +-
tools/testing/selftests/net/udpgro_bench.sh | 4 +-
tools/testing/selftests/net/udpgro_frglist.sh | 6 +-
tools/testing/selftests/net/udpgro_fwd.sh | 8 +-
tools/testing/selftests/net/veth.sh | 4 +-
tools/testing/selftests/net/xdp_dummy.c | 13 ++
tools/testing/selftests/nolibc/nolibc-test.c | 4 +-
tools/testing/selftests/sgx/test_encl.lds | 6 +-
512 files changed, 4687 insertions(+), 2639 deletions(-)




2024-02-03 07:02:59

by Daniel Díaz

[permalink] [raw]
Subject: Re: [PATCH 6.7 000/353] 6.7.4-rc1 review

Hello!

On 02/02/24 10:01 p. m., Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 6.7.4 release.
> There are 353 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Mon, 05 Feb 2024 03:51:47 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.7.4-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.7.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h

Same problems as reported with 6.1, but something else happening on Arm (32-bits):

-----8<-----
Error: /builds/linux/arch/arm/boot/dts/qcom/qcom-msm8960-cdp.dts:91.1-10 Label or path pmicintc not found
FATAL ERROR: Syntax error parsing input tree
make[4]: *** [/builds/linux/scripts/Makefile.lib:419: arch/arm/boot/dts/qcom/qcom-msm8960-cdp.dtb] Error 1
make[4]: Target 'arch/arm/boot/dts/qcom/' not remade because of errors.
----->8-----

This is seen with Clang (17 and nightly) and GCC-8.

Bisection here points to:

commit 4fed142bbe3ca920810eba12fe96800cfd094d0c
Author: Dmitry Baryshkov <[email protected]>
Date: Thu Sep 28 14:02:44 2023 +0300

ARM: dts: qcom: msm8960: fix PMIC node labels

[ Upstream commit a10a09f34eb80b83ca7275e23bf982dae2aa7632 ]

Reverting that commit makes that problem go away.

Reproducer:

tuxmake --runtime podman --target-arch arm --toolchain gcc-8 --kconfig defconfig

Reported-by: Linux Kernel Functional Testing <[email protected]>


Greetings!

Daniel Díaz
[email protected]


2024-02-03 10:18:35

by Holger Hoffstätte

[permalink] [raw]
Subject: Re: [PATCH 6.7 000/353] 6.7.4-rc1 review

On 2024-02-03 05:01, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 6.7.4 release.
> There are 353 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.

On my Zen2-based Thinkpad I now get the trace below on boot; this never
happened before. The boot continues and the system seems usable.

It's out-of-order because apparently there's a workqueue involved,
but most of the information points to the patch called
"xhci-fix-possible-null-pointer-deref-during-xhci-urb.patch".

--snip--

[ 0.762299] Hardware name: LENOVO 20U50001GE/20U50001GE, BIOS R19ET32W (1.16 ) 01/26/2021
[ 0.762568] Workqueue: usb_hub_wq hub_event
[ 0.762838] RIP: 0010:xhci_urb_enqueue+0x267/0x4c0
[ 0.763108] Code: 5d 41 5c 41 5d 41 5e 41 5f c3 75 d0 bd ea ff ff ff eb c9 bd ed ff ff ff eb c2 49 8b 85 c8 03 00 00 8b 54 24 04 48 8b 7c 24 10 <48> 8b 70 10 e8 00 13 00 00 49 8b 57 40 0f b7 40 06 0f b7 52 5c 89
[ 0.763395] RSP: 0018:ffffc900009cbb28 EFLAGS: 00010246
[ 0.763679] RAX: 0000000000000000 RBX: ffff888100e32000 RCX: 0000000000000000
[ 0.763965] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888100e32260
[ 0.764039] RBP: 0000000000000001 R08: ffff8887ef42ed50 R09: 0000000000000000
[ 0.764039] R10: ffff888100daeb00 R11: ffff888103a2a058 R12: ffff888100daeb00
[ 0.764039] R13: ffff888100e32000 R14: 0000000000000c00 R15: ffff888103f8d800
[ 0.764039] FS: 0000000000000000(0000) GS:ffff8887ef400000(0000) knlGS:0000000000000000
[ 0.764039] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 0.764039] CR2: 0000000000000010 CR3: 0000000004429000 CR4: 0000000000350ef0
[ 0.764039] Call Trace:
[ 0.764039] <TASK>
[ 0.764039] ? __die+0x1f/0x60
[ 0.764039] ? page_fault_oops+0x14d/0x410
[ 0.764039] ? prb_read_valid+0x17/0x20
[ 0.764039] ? printk_get_next_message+0x73/0x270
[ 0.764039] ? exc_page_fault+0x63/0x100
[ 0.764039] ? asm_exc_page_fault+0x22/0x30
[ 0.764039] ? xhci_urb_enqueue+0x267/0x4c0
[ 0.764039] ? xhci_urb_enqueue+0xce/0x4c0
[ 0.764039] usb_hcd_submit_urb+0xa9/0xa10
[ 0.764039] ? __schedule+0x300/0xda0
[ 0.764039] ? usleep_range_state+0x60/0x60
[ 0.764039] ? usleep_range_state+0x60/0x60
[ 0.764039] ? __cond_resched+0x16/0x40
[ 0.764039] usb_start_wait_urb+0x55/0xd0
[ 0.764039] usb_control_msg+0xcb/0x120
[ 0.764039] get_bMaxPacketSize0+0x5e/0xc0
[ 0.764039] hub_port_init+0x1fd/0xde0
[ 0.764039] hub_event+0xf89/0x1810
[ 0.764039] ? lock_timer_base+0x61/0x80
[ 0.764039] process_one_work+0x166/0x300
[ 0.764039] worker_thread+0x2e2/0x400
[ 0.764039] ? process_one_work+0x300/0x300
[ 0.764039] kthread+0xc9/0xf0
[ 0.764039] ? kthread_complete_and_exit+0x20/0x20
[ 0.764039] ret_from_fork+0x2d/0x50
[ 0.764039] ? kthread_complete_and_exit+0x20/0x20
[ 0.764039] ret_from_fork_asm+0x11/0x20
[ 0.764039] </TASK>
[ 0.764039] Modules linked in:
[ 0.764039] CR2: 0000000000000010
[ 0.764039] ---[ end trace 0000000000000000 ]---
[ 0.764039] RIP: 0010:xhci_urb_enqueue+0x267/0x4c0
[ 0.764039] Code: 5d 41 5c 41 5d 41 5e 41 5f c3 75 d0 bd ea ff ff ff eb c9 bd ed ff ff ff eb c2 49 8b 85 c8 03 00 00 8b 54 24 04 48 8b 7c 24 10 <48> 8b 70 10 e8 00 13 00 00 49 8b 57 40 0f b7 40 06 0f b7 52 5c 89
[ 0.764039] RSP: 0018:ffffc900009cbb28 EFLAGS: 00010246
[ 0.764039] RAX: 0000000000000000 RBX: ffff888100e32000 RCX: 0000000000000000
[ 0.764039] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888100e32260
[ 0.764039] RBP: 0000000000000001 R08: ffff8887ef42ed50 R09: 0000000000000000
[ 0.764039] R10: ffff888100daeb00 R11: ffff888103a2a058 R12: ffff888100daeb00
[ 0.764039] R13: ffff888100e32000 R14: 0000000000000c00 R15: ffff888103f8d800
[ 0.764039] FS: 0000000000000000(0000) GS:ffff8887ef400000(0000) knlGS:0000000000000000
[ 0.764039] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 0.764039] CR2: 0000000000000010 CR3: 0000000004429000 CR4: 0000000000350ef0
[ 0.764039] note: kworker/0:2[136] exited with irqs disabled
[ 0.778061] usb 4-3: new high-speed USB device number 2 using xhci_hcd
[ 0.933575] usb 4-3: New USB device found, idVendor=13d3, idProduct=56fb, bcdDevice=60.01
[ 0.933871] usb 4-3: New USB device strings: Mfr=3, Product=1, SerialNumber=2
[ 0.934152] usb 4-3: Product: Integrated Camera
[ 0.934425] usb 4-3: Manufacturer: Azurewave
[ 0.934696] usb 4-3: SerialNumber: 0000
[ 1.059668] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3
[ 1.059714] ACPI: button: Power Button [PWRB]
[ 1.059750] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input4
[ 1.067025] usb 4-4: new full-speed USB device number 3 using xhci_hcd
[ 1.067067] BUG: kernel NULL pointer dereference, address: 0000000000000010
[ 1.067285] ACPI: video: Video Device [VGA] (multi-head: yes rom: no post: no)
[ 1.067413] #PF: supervisor read access in kernel mode
[ 1.068338] #PF: error_code(0x0000) - not-present page
[ 1.068608] PGD 0 P4D 0
[ 1.068861] Oops: 0000 [#2] SMP
[ 1.069114] CPU: 0 PID: 186 Comm: kworker/0:4 Tainted: G D 6.7.4 #1
[ 1.069268] ACPI: AC: AC Adapter [AC] (on-line)
[ 1.069430] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:08/LNXVIDEO:00/input/input5
[ 1.069626] Hardware name: LENOVO 20U50001GE/20U50001GE, BIOS R19ET32W (1.16 ) 01/26/2021
[ 1.070386] Workqueue: usb_hub_wq hub_event
[ 1.070386] RIP: 0010:xhci_urb_enqueue+0x267/0x4c0
[ 1.070386] Code: 5d 41 5c 41 5d 41 5e 41 5f c3 75 d0 bd ea ff ff ff eb c9 bd ed ff ff ff eb c2 49 8b 85 c8 03 00 00 8b 54 24 04 48 8b 7c 24 10 <48> 8b 70 10 e8 00 13 00 00 49 8b 57 40 0f b7 40 06 0f b7 52 5c 89
[ 1.070386] RSP: 0018:ffffc90000677b28 EFLAGS: 00010246
[ 1.073106] ACPI: battery: Slot [BAT0] (battery present)
[ 1.070386] RAX: 0000000000000000 RBX: ffff888100167000 RCX: 0000000000000000
[ 1.070386] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888100167260
[ 1.070386] RBP: 0000000000000001 R08: ffff8887ef42ed50 R09: 0000000000000000
[ 1.070386] R10: ffff8881043e0000 R11: ffff888103a2c858 R12: ffff8881043e0000
[ 1.070386] R13: ffff888100167000 R14: 0000000000000c00 R15: ffff888103f8d680
[ 1.070386] FS: 0000000000000000(0000) GS:ffff8887ef400000(0000) knlGS:0000000000000000
[ 1.070386] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 1.070386] CR2: 0000000000000010 CR3: 0000000108214000 CR4: 0000000000350ef0
[ 1.070386] Call Trace:
[ 1.070386] <TASK>
[ 1.070386] ? __die+0x1f/0x60
[ 1.070386] ? page_fault_oops+0x14d/0x410
[ 1.070386] ? prb_read_valid+0x17/0x20
[ 1.070386] ? printk_get_next_message+0x73/0x270
[ 1.070386] ? exc_page_fault+0x63/0x100
[ 1.070386] ? asm_exc_page_fault+0x22/0x30
[ 1.070386] ? xhci_urb_enqueue+0x267/0x4c0
[ 1.070386] ? xhci_urb_enqueue+0xce/0x4c0
[ 1.070386] usb_hcd_submit_urb+0xa9/0xa10
[ 1.070386] ? __schedule+0x300/0xda0
[ 1.070386] ? usleep_range_state+0x60/0x60
[ 1.070386] ? usleep_range_state+0x60/0x60
[ 1.070386] ? __cond_resched+0x16/0x40
[ 1.070386] usb_start_wait_urb+0x55/0xd0
[ 1.070386] usb_control_msg+0xcb/0x120
[ 1.070386] get_bMaxPacketSize0+0x5e/0xc0
[ 1.070386] hub_port_init+0x1fd/0xde0
[ 1.070386] hub_event+0xf89/0x1810
[ 1.070386] ? __schedule+0x300/0xda0
[ 1.070386] process_one_work+0x166/0x300
[ 1.070386] worker_thread+0x2e2/0x400
[ 1.070386] ? process_one_work+0x300/0x300
[ 1.070386] ? process_one_work+0x300/0x300
[ 1.070386] kthread+0xc9/0xf0
[ 1.070386] ? kthread_complete_and_exit+0x20/0x20
[ 1.070386] ret_from_fork+0x2d/0x50
[ 1.070386] ? kthread_complete_and_exit+0x20/0x20
[ 1.070386] ret_from_fork_asm+0x11/0x20
[ 1.070386] </TASK>
[ 1.070386] Modules linked in: battery ac video wmi i2c_scmi button(+)
[ 1.070386] CR2: 0000000000000010
[ 1.070386] ---[ end trace 0000000000000000 ]---
[ 1.070386] RIP: 0010:xhci_urb_enqueue+0x267/0x4c0
[ 1.070386] Code: 5d 41 5c 41 5d 41 5e 41 5f c3 75 d0 bd ea ff ff ff eb c9 bd ed ff ff ff eb c2 49 8b 85 c8 03 00 00 8b 54 24 04 48 8b 7c 24 10 <48> 8b 70 10 e8 00 13 00 00 49 8b 57 40 0f b7 40 06 0f b7 52 5c 89
[ 1.070386] RSP: 0018:ffffc900009cbb28 EFLAGS: 00010246
[ 1.070386] RAX: 0000000000000000 RBX: ffff888100e32000 RCX: 0000000000000000
[ 1.070386] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888100e32260
[ 1.070386] RBP: 0000000000000001 R08: ffff8887ef42ed50 R09: 0000000000000000
[ 1.070386] R10: ffff888100daeb00 R11: ffff888103a2a058 R12: ffff888100daeb00
[ 1.070386] R13: ffff888100e32000 R14: 0000000000000c00 R15: ffff888103f8d800
[ 1.070386] FS: 0000000000000000(0000) GS:ffff8887ef400000(0000) knlGS:0000000000000000
[ 1.070386] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 1.070386] CR2: 0000000000000010 CR3: 0000000108214000 CR4: 0000000000350ef0
[ 1.070386] note: kworker/0:4[186] exited with irqs disabled
[ 1.089955] ACPI: button: Lid Switch [LID]

--snip--

I'll try reverting the patch in question.

-h

2024-02-03 10:36:43

by Holger Hoffstätte

[permalink] [raw]
Subject: Re: [PATCH 6.7 000/353] 6.7.4-rc1 review

On 2024-02-03 11:18, Holger Hoffstätte wrote:
> On 2024-02-03 05:01, Greg Kroah-Hartman wrote:
>> This is the start of the stable review cycle for the 6.7.4 release.
>> There are 353 patches in this series, all will be posted as a response
>> to this one.  If anyone has any issues with these being applied, please
>> let me know.
>
> On my Zen2-based Thinkpad I now get the trace below on boot; this never
> happened before. The boot continues and the system seems usable.

.except for the part where reboot hangs, but whatever.
In any case reverting the patch makes the trace disappear.

-h

2024-02-03 13:39:55

by Ronald Warsow

[permalink] [raw]
Subject: Re: [PATCH 6.7 000/353] 6.7.4-rc1 review

Hi Greg

Kernel does *NOT* boot here on x86_64 (Intel Rocket Lake: i5-11400) and
Fedora 39

just after grub the box is dead; not pingable, etc ...


Thanks

Tested-by: Ronald Warsow <[email protected]>


2024-02-03 15:57:38

by Greg KH

[permalink] [raw]
Subject: Re: [PATCH 6.7 000/353] 6.7.4-rc1 review

On Sat, Feb 03, 2024 at 02:39:41PM +0100, Ronald Warsow wrote:
> Hi Greg
>
> Kernel does *NOT* boot here on x86_64 (Intel Rocket Lake: i5-11400) and
> Fedora 39
>
> just after grub the box is dead; not pingable, etc ...
>
>
> Thanks
>
> Tested-by: Ronald Warsow <[email protected]>

I guess just not tested successfully :(

I'll look into all of these errors in a bit..


2024-02-03 15:58:08

by Greg KH

[permalink] [raw]
Subject: Re: [PATCH 6.7 000/353] 6.7.4-rc1 review

On Sat, Feb 03, 2024 at 11:18:16AM +0100, Holger Hoffst?tte wrote:
> On 2024-02-03 05:01, Greg Kroah-Hartman wrote:
> > This is the start of the stable review cycle for the 6.7.4 release.
> > There are 353 patches in this series, all will be posted as a response
> > to this one. If anyone has any issues with these being applied, please
> > let me know.
>
> On my Zen2-based Thinkpad I now get the trace below on boot; this never
> happened before. The boot continues and the system seems usable.
>
> It's out-of-order because apparently there's a workqueue involved,
> but most of the information points to the patch called
> "xhci-fix-possible-null-pointer-deref-during-xhci-urb.patch".

Will drop this now, thanks!

greg k-h

2024-02-03 16:01:27

by Greg KH

[permalink] [raw]
Subject: Re: [PATCH 6.7 000/353] 6.7.4-rc1 review

On Sat, Feb 03, 2024 at 01:02:41AM -0600, Daniel D?az wrote:
> Hello!
>
> On 02/02/24 10:01 p.?m., Greg Kroah-Hartman wrote:
> > This is the start of the stable review cycle for the 6.7.4 release.
> > There are 353 patches in this series, all will be posted as a response
> > to this one. If anyone has any issues with these being applied, please
> > let me know.
> >
> > Responses should be made by Mon, 05 Feb 2024 03:51:47 +0000.
> > Anything received after that time might be too late.
> >
> > The whole patch series can be found in one patch at:
> > https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.7.4-rc1.gz
> > or in the git tree and branch at:
> > git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.7.y
> > and the diffstat can be found below.
> >
> > thanks,
> >
> > greg k-h
>
> Same problems as reported with 6.1, but something else happening on Arm (32-bits):
>
> -----8<-----
> Error: /builds/linux/arch/arm/boot/dts/qcom/qcom-msm8960-cdp.dts:91.1-10 Label or path pmicintc not found
> FATAL ERROR: Syntax error parsing input tree
> make[4]: *** [/builds/linux/scripts/Makefile.lib:419: arch/arm/boot/dts/qcom/qcom-msm8960-cdp.dtb] Error 1
> make[4]: Target 'arch/arm/boot/dts/qcom/' not remade because of errors.
> ----->8-----
>
> This is seen with Clang (17 and nightly) and GCC-8.
>
> Bisection here points to:
>
> commit 4fed142bbe3ca920810eba12fe96800cfd094d0c
> Author: Dmitry Baryshkov <[email protected]>
> Date: Thu Sep 28 14:02:44 2023 +0300
>
> ARM: dts: qcom: msm8960: fix PMIC node labels
> [ Upstream commit a10a09f34eb80b83ca7275e23bf982dae2aa7632 ]
>
> Reverting that commit makes that problem go away.

Will drop this too, thanks.

greg k-h

2024-02-03 16:23:25

by Ronald Warsow

[permalink] [raw]
Subject: Re: [PATCH 6.7 000/353] 6.7.4-rc1 review

On 03.02.24 15:46, Greg Kroah-Hartman wrote:
> On Sat, Feb 03, 2024 at 02:39:41PM +0100, Ronald Warsow wrote:
>> Hi Greg
>>
..>
> I guess just not tested successfully :(
>

well, team work is essential, one could blame someone else
:-)


> I'll look into all of these errors in a bit..
>

got a serial console log.

Please scroll down and/or search for
"[ 4.390912] Workqueue: usb_hub_wq hub_event"

=====================================================================
[ 0.000000] Linux version 6.7.4-rc1_MY ([email protected]) (gcc
(GCC) 13.2.1 20231205 (Red Hat 13.2.1-6), GNU ld version 2.40-14.fc39)
#1 SMP PREEMPT_DYNAMIC Sat Feb 3 16:57:59 CET 2024
[ 0.000000] Command line: BOOT_IMAGE=(hd1,gpt1)/vmlinuz-6.7.4-rc1_MY
root=UUID=704d7d4e-6ca3-4647-b027-44dc162e2b3c ro rootflags=subvol=ROOT
console=tty0 console=tty1 console=ttyS0,115200 systemd.log_level=debug
no_console_suspend
[ 0.000000] BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009dfff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009e000-0x000000000009efff]
reserved
[ 0.000000] BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] usable
[ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff]
reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000081983fff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000081984000-0x0000000081984fff]
reserved
[ 0.000000] BIOS-e820: [mem 0x0000000081985000-0x000000008fcd9fff] usable
[ 0.000000] BIOS-e820: [mem 0x000000008fcda000-0x00000000921d9fff]
reserved
[ 0.000000] BIOS-e820: [mem 0x00000000921da000-0x0000000092459fff]
ACPI data
[ 0.000000] BIOS-e820: [mem 0x000000009245a000-0x00000000925fefff]
ACPI NVS
[ 0.000000] BIOS-e820: [mem 0x00000000925ff000-0x0000000093efefff]
reserved
[ 0.000000] BIOS-e820: [mem 0x0000000093eff000-0x0000000093efffff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000093f00000-0x0000000099ffffff]
reserved
[ 0.000000] BIOS-e820: [mem 0x000000009a600000-0x000000009a7fffff]
reserved
[ 0.000000] BIOS-e820: [mem 0x000000009b000000-0x00000000a07fffff]
reserved
[ 0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff]
reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff]
reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff]
reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff]
reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff]
reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff]
reserved
[ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff]
reserved
[ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000045f7fffff] usable
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] APIC: Static calls initialized
[ 0.000000] extended physical RAM map:
[ 0.000000] reserve setup_data: [mem
0x0000000000000000-0x000000000009dfff] usable
[ 0.000000] reserve setup_data: [mem
0x000000000009e000-0x000000000009efff] reserved
[ 0.000000] reserve setup_data: [mem
0x000000000009f000-0x000000000009ffff] usable
[ 0.000000] reserve setup_data: [mem
0x00000000000a0000-0x00000000000fffff] reserved
[ 0.000000] reserve setup_data: [mem
0x0000000000100000-0x0000000081983fff] usable
[ 0.000000] reserve setup_data: [mem
0x0000000081984000-0x0000000081984fff] reserved
[ 0.000000] reserve setup_data: [mem
0x0000000081985000-0x0000000081e24017] usable
[ 0.000000] reserve setup_data: [mem
0x0000000081e24018-0x0000000081e33057] usable
[ 0.000000] reserve setup_data: [mem
0x0000000081e33058-0x000000008fcd9fff] usable
[ 0.000000] reserve setup_data: [mem
0x000000008fcda000-0x00000000921d9fff] reserved
[ 0.000000] reserve setup_data: [mem
0x00000000921da000-0x0000000092459fff] ACPI data
[ 0.000000] reserve setup_data: [mem
0x000000009245a000-0x00000000925fefff] ACPI NVS
[ 0.000000] reserve setup_data: [mem
0x00000000925ff000-0x0000000093efefff] reserved
[ 0.000000] reserve setup_data: [mem
0x0000000093eff000-0x0000000093efffff] usable
[ 0.000000] reserve setup_data: [mem
0x0000000093f00000-0x0000000099ffffff] reserved
[ 0.000000] reserve setup_data: [mem
0x000000009a600000-0x000000009a7fffff] reserved
[ 0.000000] reserve setup_data: [mem
0x000000009b000000-0x00000000a07fffff] reserved
[ 0.000000] reserve setup_data: [mem
0x00000000e0000000-0x00000000efffffff] reserved
[ 0.000000] reserve setup_data: [mem
0x00000000fe000000-0x00000000fe010fff] reserved
[ 0.000000] reserve setup_data: [mem
0x00000000fec00000-0x00000000fec00fff] reserved
[ 0.000000] reserve setup_data: [mem
0x00000000fed00000-0x00000000fed00fff] reserved
[ 0.000000] reserve setup_data: [mem
0x00000000fed20000-0x00000000fed7ffff] reserved
[ 0.000000] reserve setup_data: [mem
0x00000000fee00000-0x00000000fee00fff] reserved
[ 0.000000] reserve setup_data: [mem
0x00000000ff000000-0x00000000ffffffff] reserved
[ 0.000000] reserve setup_data: [mem
0x0000000100000000-0x000000045f7fffff] usable
[ 0.000000] efi: EFI v2.7 by American Megatrends
[ 0.000000] efi: ACPI=0x92459000 ACPI 2.0=0x92459014
TPMFinalLog=0x9256c000 SMBIOS=0x93c61000 SMBIOS 3.0=0x93c60000
MEMATTR=0x8d79f818 ESRT=0x8db77018 MOKvar=0x93ca3000 RNG=0x923eac18
TPMEventLog=0x81e34018
[ 0.000000] random: crng init done
[ 0.000000] efi: Remove mem76: MMIO range=[0xe0000000-0xefffffff]
(256MB) from e820 map
[ 0.000000] efi: Not removing mem77: MMIO
range=[0xfe000000-0xfe010fff] (68KB) from e820 map
[ 0.000000] efi: Not removing mem78: MMIO
range=[0xfec00000-0xfec00fff] (4KB) from e820 map
[ 0.000000] efi: Not removing mem79: MMIO
range=[0xfed00000-0xfed00fff] (4KB) from e820 map
[ 0.000000] efi: Not removing mem81: MMIO
range=[0xfee00000-0xfee00fff] (4KB) from e820 map
[ 0.000000] efi: Remove mem82: MMIO range=[0xff000000-0xffffffff]
(16MB) from e820 map
[ 0.000000] SMBIOS 3.3.0 present.
[ 0.000000] DMI: ASUS System Product Name/ROG STRIX B560-G GAMING
WIFI, BIOS 2001 09/21/2023
[ 0.000000] tsc: Detected 2600.000 MHz processor
[ 0.000000] tsc: Detected 2592.000 MHz TSC
[ 0.000587] last_pfn = 0x45f800 max_arch_pfn = 0x400000000
[ 0.000590] MTRR map: 5 entries (3 fixed + 2 variable; max 23), built
from 10 variable MTRRs
[ 0.000591] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC-
WT
[ 0.000803] last_pfn = 0x93f00 max_arch_pfn = 0x400000000
[ 0.008074] esrt: Reserving ESRT space from 0x000000008db77018 to
0x000000008db77050.
[ 0.008088] Using GB pages for direct mapping
[ 0.008308] Secure boot disabled
[ 0.008308] RAMDISK: [mem 0x7a76a000-0x7fffdfff]
[ 0.008312] ACPI: Early table checksum verification disabled
[ 0.008316] ACPI: RSDP 0x0000000092459014 000024 (v02 ALASKA)
[ 0.008318] ACPI: XSDT 0x0000000092458728 0000DC (v01 ALASKA A M I
01072009 AMI 01000013)
[ 0.008322] ACPI: FACP 0x0000000092456000 000114 (v06 ALASKA A M I
01072009 AMI 01000013)
[ 0.008325] ACPI: DSDT 0x00000000923FF000 056BD2 (v02 ALASKA A M I
01072009 INTL 20180209)
[ 0.008327] ACPI: FACS 0x00000000925FE000 000040
[ 0.008328] ACPI: MCFG 0x0000000092457000 00003C (v01 ALASKA A M I
01072009 MSFT 00000097)
[ 0.008330] ACPI: FIDT 0x00000000923FE000 00009C (v01 ALASKA A M I
01072009 AMI 00010013)
[ 0.008332] ACPI: SSDT 0x00000000923FA000 0025EB (v02 CpuRef CpuSsdt
00003000 INTL 20180209)
[ 0.008333] ACPI: SSDT 0x00000000923F5000 004476 (v02 SaSsdt SaSsdt
00003000 INTL 20180209)
[ 0.008335] ACPI: SSDT 0x00000000923F1000 0032CD (v02 INTEL IgfxSsdt
00003000 INTL 20180209)
[ 0.008337] ACPI: HPET 0x00000000923F0000 000038 (v01 ALASKA A M I
01072009 AMI 01000013)
[ 0.008338] ACPI: APIC 0x00000000923EF000 000164 (v04 ALASKA A M I
01072009 AMI 01000013)
[ 0.008340] ACPI: SSDT 0x00000000923EE000 000E66 (v02 ALASKA Ther_Rvp
00001000 INTL 20180209)
[ 0.008341] ACPI: SSDT 0x00000000923EC000 0017E5 (v02 INTEL xh_rksu4
00000000 INTL 20180209)
[ 0.008343] ACPI: NHLT 0x00000000923EB000 00002D (v00 ALASKA A M I
01072009 AMI 01000013)
[ 0.008344] ACPI: LPIT 0x00000000923E9000 0000CC (v01 ALASKA A M I
01072009 AMI 01000013)
[ 0.008346] ACPI: SSDT 0x00000000923E7000 000DC6 (v02 ALASKA TbtTypeC
00000000 INTL 20180209)
[ 0.008348] ACPI: SSDT 0x00000000923E4000 002720 (v02 ALASKA PtidDevc
00001000 INTL 20180209)
[ 0.008349] ACPI: DBGP 0x00000000923E3000 000034 (v01 ALASKA A M I
01072009 AMI 01000013)
[ 0.008351] ACPI: DBG2 0x00000000923E2000 000054 (v00 ALASKA A M I
01072009 AMI 01000013)
[ 0.008352] ACPI: SSDT 0x00000000923E1000 0006E3 (v02 ALASKA UsbCTabl
00001000 INTL 20180209)
[ 0.008354] ACPI: DMAR 0x00000000923E0000 000088 (v02 INTEL EDK2
00000002 01000013)
[ 0.008355] ACPI: SSDT 0x00000000923DF000 000144 (v02 Intel ADebTabl
00001000 INTL 20180209)
[ 0.008357] ACPI: TPM2 0x00000000923DE000 00004C (v04 ALASKA A M I
00000001 AMI 00000000)
[ 0.008358] ACPI: PTDT 0x00000000923DD000 000CF0 (v00 ALASKA A M I
00000005 MSFT 0100000D)
[ 0.008360] ACPI: WSMT 0x00000000923E8000 000028 (v01 ALASKA A M I
01072009 AMI 00010013)
[ 0.008362] ACPI: FPDT 0x00000000923DC000 000044 (v01 ALASKA RKL
01072009 AMI 01000013)
[ 0.008363] ACPI: Reserving FACP table memory at [mem
0x92456000-0x92456113]
[ 0.008364] ACPI: Reserving DSDT table memory at [mem
0x923ff000-0x92455bd1]
[ 0.008364] ACPI: Reserving FACS table memory at [mem
0x925fe000-0x925fe03f]
[ 0.008365] ACPI: Reserving MCFG table memory at [mem
0x92457000-0x9245703b]
[ 0.008365] ACPI: Reserving FIDT table memory at [mem
0x923fe000-0x923fe09b]
[ 0.008365] ACPI: Reserving SSDT table memory at [mem
0x923fa000-0x923fc5ea]
[ 0.008366] ACPI: Reserving SSDT table memory at [mem
0x923f5000-0x923f9475]
[ 0.008366] ACPI: Reserving SSDT table memory at [mem
0x923f1000-0x923f42cc]
[ 0.008367] ACPI: Reserving HPET table memory at [mem
0x923f0000-0x923f0037]
[ 0.008367] ACPI: Reserving APIC table memory at [mem
0x923ef000-0x923ef163]
[ 0.008367] ACPI: Reserving SSDT table memory at [mem
0x923ee000-0x923eee65]
[ 0.008368] ACPI: Reserving SSDT table memory at [mem
0x923ec000-0x923ed7e4]
[ 0.008368] ACPI: Reserving NHLT table memory at [mem
0x923eb000-0x923eb02c]
[ 0.008368] ACPI: Reserving LPIT table memory at [mem
0x923e9000-0x923e90cb]
[ 0.008369] ACPI: Reserving SSDT table memory at [mem
0x923e7000-0x923e7dc5]
[ 0.008369] ACPI: Reserving SSDT table memory at [mem
0x923e4000-0x923e671f]
[ 0.008369] ACPI: Reserving DBGP table memory at [mem
0x923e3000-0x923e3033]
[ 0.008370] ACPI: Reserving DBG2 table memory at [mem
0x923e2000-0x923e2053]
[ 0.008370] ACPI: Reserving SSDT table memory at [mem
0x923e1000-0x923e16e2]
[ 0.008371] ACPI: Reserving DMAR table memory at [mem
0x923e0000-0x923e0087]
[ 0.008371] ACPI: Reserving SSDT table memory at [mem
0x923df000-0x923df143]
[ 0.008371] ACPI: Reserving TPM2 table memory at [mem
0x923de000-0x923de04b]
[ 0.008372] ACPI: Reserving PTDT table memory at [mem
0x923dd000-0x923ddcef]
[ 0.008372] ACPI: Reserving WSMT table memory at [mem
0x923e8000-0x923e8027]
[ 0.008373] ACPI: Reserving FPDT table memory at [mem
0x923dc000-0x923dc043]
[ 0.008415] No NUMA configuration found
[ 0.008415] Faking a node at [mem 0x0000000000000000-0x000000045f7fffff]
[ 0.008417] NODE_DATA(0) allocated [mem 0x45f7fb000-0x45f7fffff]
[ 0.027051] Zone ranges:
[ 0.027051] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.027052] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
[ 0.027053] Normal [mem 0x0000000100000000-0x000000045f7fffff]
[ 0.027054] Movable zone start for each node
[ 0.027054] Early memory node ranges
[ 0.027054] node 0: [mem 0x0000000000001000-0x000000000009dfff]
[ 0.027055] node 0: [mem 0x000000000009f000-0x000000000009ffff]
[ 0.027056] node 0: [mem 0x0000000000100000-0x0000000081983fff]
[ 0.027057] node 0: [mem 0x0000000081985000-0x000000008fcd9fff]
[ 0.027057] node 0: [mem 0x0000000093eff000-0x0000000093efffff]
[ 0.027057] node 0: [mem 0x0000000100000000-0x000000045f7fffff]
[ 0.027058] Initmem setup node 0 [mem
0x0000000000001000-0x000000045f7fffff]
[ 0.027061] On node 0, zone DMA: 1 pages in unavailable ranges
[ 0.027062] On node 0, zone DMA: 1 pages in unavailable ranges
[ 0.027078] On node 0, zone DMA: 96 pages in unavailable ranges
[ 0.029514] On node 0, zone DMA32: 1 pages in unavailable ranges
[ 0.029612] On node 0, zone DMA32: 16933 pages in unavailable ranges
[ 0.045720] On node 0, zone Normal: 16640 pages in unavailable ranges
[ 0.045734] On node 0, zone Normal: 2048 pages in unavailable ranges
[ 0.045781] Reserving Intel graphics memory at [mem
0x9c800000-0xa07fffff]
[ 0.047135] ACPI: PM-Timer IO Port: 0x1808
[ 0.047139] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[ 0.047140] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[ 0.047141] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[ 0.047141] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[ 0.047141] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[ 0.047142] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[ 0.047142] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[ 0.047142] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[ 0.047143] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[ 0.047143] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[ 0.047143] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[ 0.047144] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[ 0.047144] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[ 0.047144] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[ 0.047145] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[ 0.047145] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[ 0.047145] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1])
[ 0.047146] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1])
[ 0.047146] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1])
[ 0.047146] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1])
[ 0.047185] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI
0-119
[ 0.047187] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.047189] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.047191] ACPI: Using ACPI (MADT) for SMP configuration information
[ 0.047192] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[ 0.047193] TSC deadline timer available
[ 0.047194] smpboot: Allowing 12 CPUs, 0 hotplug CPUs
[ 0.047204] PM: hibernation: Registered nosave memory: [mem
0x00000000-0x00000fff]
[ 0.047205] PM: hibernation: Registered nosave memory: [mem
0x0009e000-0x0009efff]
[ 0.047206] PM: hibernation: Registered nosave memory: [mem
0x000a0000-0x000fffff]
[ 0.047207] PM: hibernation: Registered nosave memory: [mem
0x81984000-0x81984fff]
[ 0.047208] PM: hibernation: Registered nosave memory: [mem
0x81e24000-0x81e24fff]
[ 0.047208] PM: hibernation: Registered nosave memory: [mem
0x81e33000-0x81e33fff]
[ 0.047209] PM: hibernation: Registered nosave memory: [mem
0x8db77000-0x8db77fff]
[ 0.047210] PM: hibernation: Registered nosave memory: [mem
0x8fcda000-0x921d9fff]
[ 0.047210] PM: hibernation: Registered nosave memory: [mem
0x921da000-0x92459fff]
[ 0.047211] PM: hibernation: Registered nosave memory: [mem
0x9245a000-0x925fefff]
[ 0.047211] PM: hibernation: Registered nosave memory: [mem
0x925ff000-0x93efefff]
[ 0.047212] PM: hibernation: Registered nosave memory: [mem
0x93f00000-0x99ffffff]
[ 0.047212] PM: hibernation: Registered nosave memory: [mem
0x9a000000-0x9a5fffff]
[ 0.047213] PM: hibernation: Registered nosave memory: [mem
0x9a600000-0x9a7fffff]
[ 0.047213] PM: hibernation: Registered nosave memory: [mem
0x9a800000-0x9affffff]
[ 0.047213] PM: hibernation: Registered nosave memory: [mem
0x9b000000-0xa07fffff]
[ 0.047214] PM: hibernation: Registered nosave memory: [mem
0xa0800000-0xfdffffff]
[ 0.047214] PM: hibernation: Registered nosave memory: [mem
0xfe000000-0xfe010fff]
[ 0.047214] PM: hibernation: Registered nosave memory: [mem
0xfe011000-0xfebfffff]
[ 0.047215] PM: hibernation: Registered nosave memory: [mem
0xfec00000-0xfec00fff]
[ 0.047215] PM: hibernation: Registered nosave memory: [mem
0xfec01000-0xfecfffff]
[ 0.047215] PM: hibernation: Registered nosave memory: [mem
0xfed00000-0xfed00fff]
[ 0.047216] PM: hibernation: Registered nosave memory: [mem
0xfed01000-0xfed1ffff]
[ 0.047216] PM: hibernation: Registered nosave memory: [mem
0xfed20000-0xfed7ffff]
[ 0.047216] PM: hibernation: Registered nosave memory: [mem
0xfed80000-0xfedfffff]
[ 0.047217] PM: hibernation: Registered nosave memory: [mem
0xfee00000-0xfee00fff]
[ 0.047217] PM: hibernation: Registered nosave memory: [mem
0xfee01000-0xffffffff]
[ 0.047218] [mem 0xa0800000-0xfdffffff] available for PCI devices
[ 0.047220] clocksource: refined-jiffies: mask: 0xffffffff
max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[ 0.051558] setup_percpu: NR_CPUS:12 nr_cpumask_bits:12 nr_cpu_ids:12
nr_node_ids:1
[ 0.051971] percpu: Embedded 47 pages/cpu s154024 r8192 d30296 u262144
[ 0.051990] Kernel command line:
BOOT_IMAGE=(hd1,gpt1)/vmlinuz-6.7.4-rc1_MY
root=UUID=704d7d4e-6ca3-4647-b027-44dc162e2b3c ro rootflags=subvol=ROOT
console=tty0 console=tty1 console=ttyS0,115200 systemd.log_level=debug
no_console_suspend
[ 0.052048] Unknown kernel command line parameters
"BOOT_IMAGE=(hd1,gpt1)/vmlinuz-6.7.4-rc1_MY", will be passed to user space.
[ 0.053232] Dentry cache hash table entries: 2097152 (order: 12,
16777216 bytes, linear)
[ 0.053811] Inode-cache hash table entries: 1048576 (order: 11,
8388608 bytes, linear)
[ 0.053917] Fallback order for Node 0: 0
[ 0.053919] Built 1 zonelists, mobility grouping on. Total pages:
4061190
[ 0.053920] Policy zone: Normal
[ 0.054078] mem auto-init: stack:all(zero), heap alloc:off, heap free:off
[ 0.054087] software IO TLB: area num 16.
[ 0.083728] Memory: 15915072K/16503264K available (20480K kernel
code, 2125K rwdata, 14680K rodata, 2908K init, 1528K bss, 587932K
reserved, 0K cma-reserved)
[ 0.083843] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=12, Nodes=1
[ 0.084294] Dynamic Preempt: voluntary
[ 0.084322] rcu: Preemptible hierarchical RCU implementation.
[ 0.084323] Trampoline variant of Tasks RCU enabled.
[ 0.084323] Tracing variant of Tasks RCU enabled.
[ 0.084324] rcu: RCU calculated value of scheduler-enlistment delay
is 100 jiffies.
[ 0.084330] NR_IRQS: 4352, nr_irqs: 2152, preallocated irqs: 16
[ 0.084721] rcu: srcu_init: Setting srcu_struct sizes based on
contention.
[ 0.084952] kfence: initialized - using 2097152 bytes for 255 objects
at 0x(____ptrval____)-0x(____ptrval____)
[ 0.084970] Console: colour dummy device 80x25
[ 0.084972] printk: legacy console [tty0] enabled
[ 0.085203] printk: legacy console [ttyS0] enabled
[ 1.736164] ACPI: Core revision 20230628
[ 1.740296] hpet: HPET dysfunctional in PC10. Force disabled.
[ 1.746076] APIC: Switch to symmetric I/O mode setup
[ 1.751048] DMAR: Host address width 39
[ 1.754892] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[ 1.760216] DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap
1c0000c40660462 ecap 29a00f0505e
[ 1.768662] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[ 1.773985] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap
d2008c40660462 ecap f050da
[ 1.781906] DMAR: RMRR base: 0x0000009c000000 end: 0x000000a07fffff
[ 1.788183] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1
[ 1.794545] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[ 1.799954] DMAR-IR: Queued invalidation will be enabled to support
x2apic and Intr-remapping.
[ 1.810171] DMAR-IR: Enabled IRQ remapping in x2apic mode
[ 1.815589] x2apic enabled
[ 1.818358] APIC: Switched APIC routing to: cluster x2apic
[ 1.827940] clocksource: tsc-early: mask: 0xffffffffffffffff
max_cycles: 0x255cb6cc5db, max_idle_ns: 440795203504 ns
[ 1.838482] Calibrating delay loop (skipped), value calculated using
timer frequency.. 5184.00 BogoMIPS (lpj=2592000)
[ 1.839481] CPU0: Thermal monitoring enabled (TM1)
[ 1.839481] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[ 1.839481] process: using mwait in idle threads
[ 1.839481] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[ 1.839481] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[ 1.839481] Spectre V1 : Mitigation: usercopy/swapgs barriers and
__user pointer sanitization
[ 1.839481] Spectre V2 : Mitigation: Enhanced / Automatic IBRS
[ 1.839481] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling
RSB on context switch
[ 1.839481] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single
CALL on VMEXIT
[ 1.839481] RETBleed: Mitigation: Enhanced IBRS
[ 1.839481] Spectre V2 : mitigation: Enabling conditional Indirect
Branch Prediction Barrier
[ 1.839481] Speculative Store Bypass: Mitigation: Speculative Store
Bypass disabled via prctl
[ 1.839481] MMIO Stale Data: Mitigation: Clear CPU buffers
[ 1.839481] GDS: Mitigation: Microcode
[ 1.839481] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating
point registers'
[ 1.839481] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[ 1.839481] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[ 1.839481] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds
registers'
[ 1.839481] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[ 1.839481] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask'
[ 1.839481] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256'
[ 1.839481] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256'
[ 1.839481] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys
User registers'
[ 1.839481] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
[ 1.839481] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64
[ 1.839481] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64
[ 1.839481] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64
[ 1.839481] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512
[ 1.839481] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024
[ 1.839481] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8
[ 1.839481] x86/fpu: Enabled xstate features 0x2ff, context size is
2568 bytes, using 'compacted' format.
[ 1.839481] Freeing SMP alternatives memory: 60K
[ 1.839481] pid_max: default: 32768 minimum: 301
[ 1.839481] LSM: initializing
lsm=lockdown,capability,yama,selinux,landlock,integrity
[ 1.839481] Yama: becoming mindful.
[ 1.839481] SELinux: Initializing.
[ 1.839481] landlock: Up and running.
[ 1.839481] Mount-cache hash table entries: 32768 (order: 6, 262144
bytes, linear)
[ 1.839481] Mountpoint-cache hash table entries: 32768 (order: 6,
262144 bytes, linear)
[ 1.839481] smpboot: CPU0: 11th Gen Intel(R) Core(TM) i5-11400 @
2.60GHz (family: 0x6, model: 0xa7, stepping: 0x1)
[ 1.839575] RCU Tasks: Setting shift to 4 and lim to 1
rcu_task_cb_adjust=1.
[ 1.840489] RCU Tasks Trace: Setting shift to 4 and lim to 1
rcu_task_cb_adjust=1.
[ 1.841489] Performance Events: PEBS fmt4+-baseline, AnyThread
deprecated, Icelake events, 32-deep LBR, full-width counters, Intel PMU
driver.
[ 1.842483] ... version: 5
[ 1.843482] ... bit width: 48
[ 1.844482] ... generic registers: 8
[ 1.845482] ... value mask: 0000ffffffffffff
[ 1.846482] ... max period: 00007fffffffffff
[ 1.847482] ... fixed-purpose events: 4
[ 1.848482] ... event mask: 0001000f000000ff
[ 1.849544] signal: max sigframe size: 3632
[ 1.850490] Estimated ratio of average max frequency by base
frequency (times 1024): 1693
[ 1.851514] rcu: Hierarchical SRCU implementation.
[ 1.852482] rcu: Max phase no-delay instances is 400.
[ 1.853984] NMI watchdog: Enabled. Permanently consumes one hw-PMU
counter.
[ 1.854544] smp: Bringing up secondary CPUs ...
[ 1.855531] smpboot: x86: Booting SMP configuration:
[ 1.856483] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7
#8 #9 #10 #11
[ 1.859963] MMIO Stale Data CPU bug present and SMT on, data leak
possible. See
https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html
for more details.
[ 1.861528] smp: Brought up 1 node, 12 CPUs
[ 1.862482] smpboot: Max logical packages: 1
[ 1.863483] smpboot: Total of 12 processors activated (62208.00 BogoMIPS)
[ 1.865768] devtmpfs: initialized
[ 1.866617] ACPI: PM: Registering ACPI NVS region [mem
0x9245a000-0x925fefff] (1724416 bytes)
[ 1.867521] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 1911260446275000 ns
[ 1.868484] futex hash table entries: 4096 (order: 6, 262144 bytes,
linear)
[ 1.869518] pinctrl core: initialized pinctrl subsystem
[ 1.870681] PM: RTC time: 17:00:48, date: 2024-02-03
[ 1.871711] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[ 1.872577] audit: initializing netlink subsys (disabled)
[ 1.873497] audit: type=2000 audit(1706979646.035:1):
state=initialized audit_enabled=0 res=1
[ 1.873533] thermal_sys: Registered thermal governor 'fair_share'
[ 1.874483] thermal_sys: Registered thermal governor 'bang_bang'
[ 1.875482] thermal_sys: Registered thermal governor 'step_wise'
[ 1.876482] thermal_sys: Registered thermal governor 'user_space'
[ 1.877488] cpuidle: using governor menu
[ 1.879578] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
0xe0000000-0xefffffff] (base 0xe0000000)
[ 1.880484] PCI: not using MMCONFIG
[ 1.881483] PCI: Using configuration type 1 for base access
[ 1.882650] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[ 1.883525] kprobes: kprobe jump-optimization is enabled. All kprobes
are optimized if possible.
[ 1.884508] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[ 1.885482] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[ 1.886483] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[ 1.887482] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[ 1.888513] cryptd: max_cpu_qlen set to 1000
[ 1.889522] raid6: skipped pq benchmark and selected avx512x4
[ 1.890483] raid6: using avx512x2 recovery algorithm
[ 1.891501] fbcon: Taking over console
[ 1.892494] ACPI: Added _OSI(Module Device)
[ 1.893482] ACPI: Added _OSI(Processor Device)
[ 1.894482] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 1.895482] ACPI: Added _OSI(Processor Aggregator Device)
[ 1.937998] ACPI: 10 ACPI AML tables successfully acquired and loaded
[ 1.943005] ACPI: Dynamic OEM Table Load:
[ 1.943486] ACPI: SSDT 0xFFFFA05541C70400 000394 (v02 PmRef Cpu0Cst
00003001 INTL 20180209)
[ 1.945057] ACPI: Dynamic OEM Table Load:
[ 1.945485] ACPI: SSDT 0xFFFFA055411FA000 000581 (v02 PmRef Cpu0Ist
00003000 INTL 20180209)
[ 1.947064] ACPI: Dynamic OEM Table Load:
[ 1.947484] ACPI: SSDT 0xFFFFA05541CDB400 0001CB (v02 PmRef Cpu0Psd
00003000 INTL 20180209)
[ 1.949020] ACPI: Dynamic OEM Table Load:
[ 1.949484] ACPI: SSDT 0xFFFFA05541C74800 0002F4 (v02 PmRef Cpu0Hwp
00003000 INTL 20180209)
[ 1.951143] ACPI: Dynamic OEM Table Load:
[ 1.951486] ACPI: SSDT 0xFFFFA05540094000 0008E7 (v02 PmRef ApIst
00003000 INTL 20180209)
[ 1.953118] ACPI: Dynamic OEM Table Load:
[ 1.953484] ACPI: SSDT 0xFFFFA05541D90000 00048A (v02 PmRef ApHwp
00003000 INTL 20180209)
[ 1.955080] ACPI: Dynamic OEM Table Load:
[ 1.955484] ACPI: SSDT 0xFFFFA05541D91800 0004D4 (v02 PmRef ApPsd
00003000 INTL 20180209)
[ 1.957078] ACPI: Dynamic OEM Table Load:
[ 1.957484] ACPI: SSDT 0xFFFFA05541D97800 00048A (v02 PmRef ApCst
00003000 INTL 20180209)
[ 1.962154] ACPI: _OSC evaluated successfully for all CPUs
[ 1.963407] ACPI: Interpreter enabled
[ 1.963516] ACPI: PM: (supports S0 S3 S4 S5)
[ 1.964482] ACPI: Using IOAPIC for interrupt routing
[ 1.966242] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
0xe0000000-0xefffffff] (base 0xe0000000)
[ 1.967697] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved as
ACPI motherboard resource
[ 1.968488] PCI: Using host bridge windows from ACPI; if necessary,
use "pci=nocrs" and report a bug
[ 1.969482] PCI: Ignoring E820 reservations for host bridge windows
[ 1.971481] ACPI: Enabled 6 GPEs in block 00 to 7F
[ 1.981711] ACPI: \_SB_.PC00.XHCI.RHUB.HS14.BTRT: New power resource
[ 1.987461] ACPI: \_SB_.PC00.CNVW.WRST: New power resource
[ 1.987615] ACPI: \_SB_.PC00.SAT0.VOL0.V0PR: New power resource
[ 1.988542] ACPI: \_SB_.PC00.SAT0.VOL1.V1PR: New power resource
[ 1.989537] ACPI: \_SB_.PC00.SAT0.VOL2.V2PR: New power resource
[ 1.994882] ACPI: \_TZ_.FN00: New power resource
[ 1.995513] ACPI: \_TZ_.FN01: New power resource
[ 1.996510] ACPI: \_TZ_.FN02: New power resource
[ 1.997511] ACPI: \_TZ_.FN03: New power resource
[ 1.998510] ACPI: \_TZ_.FN04: New power resource
[ 1.999831] ACPI: \PIN_: New power resource
[ 2.000680] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-fe])
[ 2.001484] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI EDR HPX-Type3]
[ 2.003588] acpi PNP0A08:00: _OSC: OS now controls [PME AER
PCIeCapability LTR DPC]
[ 2.004916] PCI host bridge to bus 0000:00
[ 2.005483] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 2.006482] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 2.007482] pci_bus 0000:00: root bus resource [mem
0x000a0000-0x000bffff window]
[ 2.008482] pci_bus 0000:00: root bus resource [mem
0x000e0000-0x000effff window]
[ 2.009482] pci_bus 0000:00: root bus resource [mem
0xa0800000-0xdfffffff window]
[ 2.010482] pci_bus 0000:00: root bus resource [mem
0x4000000000-0x7fffffffff window]
[ 2.011484] pci_bus 0000:00: root bus resource [bus 00-fe]
[ 2.012643] pci 0000:00:00.0: [8086:4c53] type 00 class 0x060000
[ 2.013612] pci 0000:00:02.0: [8086:4c8b] type 00 class 0x030000
[ 2.014488] pci 0000:00:02.0: reg 0x10: [mem
0x6000000000-0x6000ffffff 64bit]
[ 2.015486] pci 0000:00:02.0: reg 0x18: [mem
0x4000000000-0x400fffffff 64bit pref]
[ 2.016484] pci 0000:00:02.0: reg 0x20: [io 0x5000-0x503f]
[ 2.017493] pci 0000:00:02.0: BAR 2: assigned to efifb
[ 2.018482] pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics
[ 2.019483] pci 0000:00:02.0: Video device with shadowed ROM at [mem
0x000c0000-0x000dffff]
[ 2.020628] pci 0000:00:06.0: [8086:4c09] type 01 class 0x060400
[ 2.021564] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[ 2.022514] pci 0000:00:06.0: PTM enabled (root), 4ns granularity
[ 2.023973] pci 0000:00:14.0: [8086:43ed] type 00 class 0x0c0330
[ 2.024502] pci 0000:00:14.0: reg 0x10: [mem
0x6001100000-0x600110ffff 64bit]
[ 2.025555] pci 0000:00:14.0: PME# supported from D3hot D3cold
[ 2.027691] pci 0000:00:14.2: [8086:43ef] type 00 class 0x050000
[ 2.028500] pci 0000:00:14.2: reg 0x10: [mem
0x6001118000-0x600111bfff 64bit]
[ 2.029493] pci 0000:00:14.2: reg 0x18: [mem
0x6001121000-0x6001121fff 64bit]
[ 2.030617] pci 0000:00:14.3: [8086:43f0] type 00 class 0x028000
[ 2.031545] pci 0000:00:14.3: reg 0x10: [mem
0x6001114000-0x6001117fff 64bit]
[ 2.032639] pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
[ 2.034373] pci 0000:00:15.0: [8086:43e8] type 00 class 0x0c8000
[ 2.035468] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[ 2.039980] pci 0000:00:15.1: [8086:43e9] type 00 class 0x0c8000
[ 2.041482] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[ 2.046981] pci 0000:00:15.2: [8086:43ea] type 00 class 0x0c8000
[ 2.048467] pci 0000:00:15.2: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[ 2.052341] pci 0000:00:16.0: [8086:43e0] type 00 class 0x078000
[ 2.052504] pci 0000:00:16.0: reg 0x10: [mem
0x600111d000-0x600111dfff 64bit]
[ 2.053562] pci 0000:00:16.0: PME# supported from D3hot
[ 2.054854] pci 0000:00:17.0: [8086:43d2] type 00 class 0x010601
[ 2.055495] pci 0000:00:17.0: reg 0x10: [mem 0xa1f00000-0xa1f01fff]
[ 2.056489] pci 0000:00:17.0: reg 0x14: [mem 0xa1f03000-0xa1f030ff]
[ 2.057489] pci 0000:00:17.0: reg 0x18: [io 0x5090-0x5097]
[ 2.058488] pci 0000:00:17.0: reg 0x1c: [io 0x5080-0x5083]
[ 2.059489] pci 0000:00:17.0: reg 0x20: [io 0x5060-0x507f]
[ 2.060488] pci 0000:00:17.0: reg 0x24: [mem 0xa1f02000-0xa1f027ff]
[ 2.061520] pci 0000:00:17.0: PME# supported from D3hot
[ 2.062886] pci 0000:00:1c.0: [8086:43bc] type 01 class 0x060400
[ 2.063569] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[ 2.064957] pci 0000:00:1c.6: [8086:43be] type 01 class 0x060400
[ 2.065590] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[ 2.066524] pci 0000:00:1c.6: PTM enabled (root), 4ns granularity
[ 2.067969] pci 0000:00:1d.0: [8086:43b0] type 01 class 0x060400
[ 2.068569] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[ 2.069947] pci 0000:00:1f.0: [8086:4387] type 00 class 0x060100
[ 2.070761] pci 0000:00:1f.3: [8086:43c8] type 00 class 0x040300
[ 2.071521] pci 0000:00:1f.3: reg 0x10: [mem
0x6001110000-0x6001113fff 64bit]
[ 2.072531] pci 0000:00:1f.3: reg 0x20: [mem
0x6001000000-0x60010fffff 64bit]
[ 2.073579] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[ 2.074854] pci 0000:00:1f.4: [8086:43a3] type 00 class 0x0c0500
[ 2.075504] pci 0000:00:1f.4: reg 0x10: [mem
0x600111c000-0x600111c0ff 64bit]
[ 2.076508] pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf]
[ 2.077665] pci 0000:00:1f.5: [8086:43a4] type 00 class 0x0c8000
[ 2.078499] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
[ 2.079914] pci 0000:01:00.0: [144d:a80a] type 00 class 0x010802
[ 2.080792] pci 0000:01:00.0: reg 0x10: [mem 0xa1e00000-0xa1e03fff 64bit]
[ 2.082007] pci 0000:00:06.0: PCI bridge to [bus 01]
[ 2.082489] pci 0000:00:06.0: bridge window [mem 0xa1e00000-0xa1efffff]
[ 2.083531] pci 0000:00:1c.0: PCI bridge to [bus 02]
[ 2.084484] pci 0000:00:1c.0: bridge window [io 0x4000-0x4fff]
[ 2.085485] pci 0000:00:1c.0: bridge window [mem 0xa1200000-0xa1bfffff]
[ 2.086622] pci 0000:03:00.0: [8086:15f3] type 00 class 0x020000
[ 2.087573] pci 0000:03:00.0: reg 0x10: [mem 0xa1c00000-0xa1cfffff]
[ 2.088579] pci 0000:03:00.0: reg 0x1c: [mem 0xa1d00000-0xa1d03fff]
[ 2.089677] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[ 2.090756] pci 0000:00:1c.6: PCI bridge to [bus 03]
[ 2.091486] pci 0000:00:1c.6: bridge window [mem 0xa1c00000-0xa1dfffff]
[ 2.092518] pci 0000:00:1d.0: PCI bridge to [bus 04]
[ 2.093484] pci 0000:00:1d.0: bridge window [io 0x3000-0x3fff]
[ 2.094484] pci 0000:00:1d.0: bridge window [mem 0xa0800000-0xa11fffff]
[ 2.096454] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[ 2.096543] ACPI: PCI: Interrupt link LNKB configured for IRQ 1
[ 2.097540] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[ 2.098540] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[ 2.099540] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[ 2.100540] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[ 2.101540] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[ 2.102540] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[ 2.108675] iommu: Default domain type: Translated
[ 2.109485] iommu: DMA domain TLB invalidation policy: lazy mode
[ 2.110534] SCSI subsystem initialized
[ 2.111496] ACPI: bus type USB registered
[ 2.112488] usbcore: registered new interface driver usbfs
[ 2.113485] usbcore: registered new interface driver hub
[ 2.114485] usbcore: registered new device driver usb
[ 2.115488] pps_core: LinuxPPS API ver. 1 registered
[ 2.116482] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
Rodolfo Giometti <[email protected]>
[ 2.117483] PTP clock support registered
[ 2.118486] EDAC MC: Ver: 3.0.0
[ 2.120372] efivars: Registered efivars operations
[ 2.120503] Advanced Linux Sound Architecture Driver Initialized.
[ 2.121587] NetLabel: Initializing
[ 2.122482] NetLabel: domain hash size = 128
[ 2.123482] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
[ 2.124488] NetLabel: unlabeled traffic allowed by default
[ 2.125482] mctp: management component transport protocol core
[ 2.126482] NET: Registered PF_MCTP protocol family
[ 2.127484] PCI: Using ACPI for IRQ routing
[ 2.151576] pci 0000:00:1f.5: can't claim BAR 0 [mem
0xfe010000-0xfe010fff]: no compatible bridge window
[ 2.153155] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[ 2.153481] pci 0000:00:02.0: vgaarb: bridge control possible
[ 2.153481] pci 0000:00:02.0: vgaarb: VGA device added:
decodes=io+mem,owns=io+mem,locks=none
[ 2.153483] vgaarb: loaded
[ 2.154718] acpi PNP0C14:06: duplicate WMI GUID
97845ED0-4E6D-11DE-8A39-0800200C9A66 (first instance was on PNP0C14:02)
[ 2.155560] clocksource: Switched to clocksource tsc-early
[ 2.161062] VFS: Disk quotas dquot_6.6.0
[ 2.165030] VFS: Dquot-cache hash table entries: 512 (order 0, 4096
bytes)
[ 2.171933] FS-Cache: Loaded
[ 2.174854] CacheFiles: Loaded
[ 2.177957] pnp: PnP ACPI init
[ 2.181106] system 00:00: [io 0x0290-0x029f] has been reserved
[ 2.187541] system 00:02: [io 0x0680-0x069f] has been reserved
[ 2.193496] system 00:02: [io 0x164e-0x164f] has been reserved
[ 2.199499] system 00:03: [io 0x1854-0x1857] has been reserved
[ 2.205761] system 00:04: [mem 0xfed10000-0xfed17fff] has been reserved
[ 2.212419] system 00:04: [mem 0xfeda0000-0xfeda0fff] has been reserved
[ 2.219052] system 00:04: [mem 0xfeda1000-0xfeda1fff] has been reserved
[ 2.225691] system 00:04: [mem 0xe0000000-0xefffffff] has been reserved
[ 2.232366] system 00:04: [mem 0xfed20000-0xfed7ffff] could not be
reserved
[ 2.239341] system 00:04: [mem 0xfed90000-0xfed93fff] could not be
reserved
[ 2.246311] system 00:04: [mem 0xfed45000-0xfed8ffff] could not be
reserved
[ 2.253281] system 00:04: [mem 0xfee00000-0xfeefffff] could not be
reserved
[ 2.260852] system 00:05: [io 0x1800-0x18fe] could not be reserved
[ 2.267154] system 00:05: [mem 0xfe000000-0xfe01ffff] could not be
reserved
[ 2.274125] system 00:05: [mem 0xfe04c000-0xfe04ffff] has been reserved
[ 2.280745] system 00:05: [mem 0xfe050000-0xfe0affff] has been reserved
[ 2.287371] system 00:05: [mem 0xfe0d0000-0xfe0fffff] has been reserved
[ 2.293993] system 00:05: [mem 0xfe200000-0xfe7fffff] has been reserved
[ 2.300618] system 00:05: [mem 0xff000000-0xffffffff] has been reserved
[ 2.307241] system 00:05: [mem 0xfd000000-0xfd68ffff] has been reserved
[ 2.313862] system 00:05: [mem 0xfd6c0000-0xfd6cffff] has been reserved
[ 2.320486] system 00:05: [mem 0xfd6f0000-0xfdffffff] has been reserved
[ 2.327317] system 00:06: [io 0x2000-0x20fe] has been reserved
[ 2.333703] pnp: PnP ACPI: found 8 devices
[ 2.343033] clocksource: acpi_pm: mask: 0xffffff max_cycles:
0xffffff, max_idle_ns: 2085701024 ns
[ 2.351994] NET: Registered PF_INET protocol family
[ 2.357038] IP idents hash table entries: 262144 (order: 9, 2097152
bytes, linear)
[ 2.366364] tcp_listen_portaddr_hash hash table entries: 8192 (order:
5, 131072 bytes, linear)
[ 2.375031] Table-perturb hash table entries: 65536 (order: 6, 262144
bytes, linear)
[ 2.382798] TCP established hash table entries: 131072 (order: 8,
1048576 bytes, linear)
[ 2.390983] TCP bind hash table entries: 65536 (order: 9, 2097152
bytes, linear)
[ 2.398558] TCP: Hash tables configured (established 131072 bind 65536)
[ 2.405268] MPTCP token hash table entries: 16384 (order: 6, 393216
bytes, linear)
[ 2.412890] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
[ 2.419708] UDP-Lite hash table entries: 8192 (order: 6, 262144
bytes, linear)
[ 2.427002] NET: Registered PF_UNIX/PF_LOCAL protocol family
[ 2.432773] RPC: Registered named UNIX socket transport module.
[ 2.438727] RPC: Registered udp transport module.
[ 2.443439] RPC: Registered tcp transport module.
[ 2.448154] RPC: Registered tcp-with-tls transport module.
[ 2.453648] RPC: Registered tcp NFSv4.1 backchannel transport module.
[ 2.460100] NET: Registered PF_XDP protocol family
[ 2.464900] pci 0000:00:1c.0: bridge window [mem
0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align
100000
[ 2.476409] pci 0000:00:1d.0: bridge window [mem
0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align
100000
[ 2.487946] pci 0000:00:1c.0: BAR 15: assigned [mem
0x4010000000-0x40101fffff 64bit pref]
[ 2.496140] pci 0000:00:1d.0: BAR 15: assigned [mem
0x4010200000-0x40103fffff 64bit pref]
[ 2.504326] pci 0000:00:15.0: BAR 0: assigned [mem
0x4010400000-0x4010400fff 64bit]
[ 2.512464] pci 0000:00:15.1: BAR 0: assigned [mem
0x4010401000-0x4010401fff 64bit]
[ 2.520607] pci 0000:00:15.2: BAR 0: assigned [mem
0x4010402000-0x4010402fff 64bit]
[ 2.528748] pci 0000:00:1f.5: BAR 0: assigned [mem 0xa1f04000-0xa1f04fff]
[ 2.535553] pci 0000:00:06.0: PCI bridge to [bus 01]
[ 2.540538] pci 0000:00:06.0: bridge window [mem 0xa1e00000-0xa1efffff]
[ 2.547355] pci 0000:00:1c.0: PCI bridge to [bus 02]
[ 2.552340] pci 0000:00:1c.0: bridge window [io 0x4000-0x4fff]
[ 2.558442] pci 0000:00:1c.0: bridge window [mem 0xa1200000-0xa1bfffff]
[ 2.565238] pci 0000:00:1c.0: bridge window [mem
0x4010000000-0x40101fffff 64bit pref]
[ 2.573340] pci 0000:00:1c.6: PCI bridge to [bus 03]
[ 2.578311] pci 0000:00:1c.6: bridge window [mem 0xa1c00000-0xa1dfffff]
[ 2.585111] pci 0000:00:1d.0: PCI bridge to [bus 04]
[ 2.590090] pci 0000:00:1d.0: bridge window [io 0x3000-0x3fff]
[ 2.596195] pci 0000:00:1d.0: bridge window [mem 0xa0800000-0xa11fffff]
[ 2.602991] pci 0000:00:1d.0: bridge window [mem
0x4010200000-0x40103fffff 64bit pref]
[ 2.611091] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 2.617285] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 2.623472] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff
window]
[ 2.630358] pci_bus 0000:00: resource 7 [mem 0x000e0000-0x000effff
window]
[ 2.637240] pci_bus 0000:00: resource 8 [mem 0xa0800000-0xdfffffff
window]
[ 2.644125] pci_bus 0000:00: resource 9 [mem
0x4000000000-0x7fffffffff window]
[ 2.651355] pci_bus 0000:01: resource 1 [mem 0xa1e00000-0xa1efffff]
[ 2.657634] pci_bus 0000:02: resource 0 [io 0x4000-0x4fff]
[ 2.663213] pci_bus 0000:02: resource 1 [mem 0xa1200000-0xa1bfffff]
[ 2.669489] pci_bus 0000:02: resource 2 [mem
0x4010000000-0x40101fffff 64bit pref]
[ 2.677069] pci_bus 0000:03: resource 1 [mem 0xa1c00000-0xa1dfffff]
[ 2.683345] pci_bus 0000:04: resource 0 [io 0x3000-0x3fff]
[ 2.688927] pci_bus 0000:04: resource 1 [mem 0xa0800000-0xa11fffff]
[ 2.695202] pci_bus 0000:04: resource 2 [mem
0x4010200000-0x40103fffff 64bit pref]
[ 2.703799] PCI: CLS 64 bytes, default 64
[ 2.707829] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[ 2.707875] Unpacking initramfs...
[ 2.714283] software IO TLB: mapped [mem
0x0000000087339000-0x000000008b339000] (64MB)
[ 2.726023] clocksource: tsc: mask: 0xffffffffffffffff max_cycles:
0x255cb6cc5db, max_idle_ns: 440795203504 ns
[ 2.736130] clocksource: Switched to clocksource tsc
[ 2.741148] platform rtc_cmos: registered platform RTC device (no PNP
device found)
[ 2.754303] Initialise system trusted keyrings
[ 2.758797] Key type blacklist registered
[ 2.762853] workingset: timestamp_bits=40 max_order=22 bucket_order=0
[ 2.769433] DLM installed
[ 2.772158] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[ 2.778124] NFS: Registering the id_resolver key type
[ 2.783213] Key type id_resolver registered
[ 2.787409] Key type id_legacy registered
[ 2.791432] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[ 2.798139] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver
Registering...
[ 2.805720] Key type cifs.spnego registered
[ 2.809939] Key type cifs.idmap registered
[ 2.814072] ntfs3: Max link count 4000
[ 2.817860] ntfs3: Enabled Linux POSIX ACLs support
[ 2.822749] ntfs3: Read-only LZX/Xpress compression included
[ 2.828471] fuse: init (API version 7.39)
[ 2.832792] integrity: Platform Keyring initialized
[ 2.837707] integrity: Machine keyring initialized
[ 2.848412] NET: Registered PF_ALG protocol family
[ 2.853245] xor: automatically using best checksumming function avx

[ 2.860303] Key type asymmetric registered
[ 2.864406] Asymmetric key parser 'x509' registered
[ 2.869294] Asymmetric key parser 'pkcs8' registered
[ 3.524957] Freeing initrd memory: 90704K
[ 3.530809] Block layer SCSI generic (bsg) driver version 0.4 loaded
(major 245)
[ 3.538293] io scheduler mq-deadline registered
[ 3.542859] io scheduler kyber registered
[ 3.546883] io scheduler bfq registered
[ 3.556356] pcieport 0000:00:06.0: PME: Signaling with IRQ 122
[ 3.562297] pcieport 0000:00:06.0: AER: enabled with IRQ 122
[ 3.568040] pcieport 0000:00:06.0: DPC: enabled with IRQ 122
[ 3.573739] pcieport 0000:00:06.0: DPC: error containment
capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4,
DL_ActiveErr+
[ 3.586659] pcieport 0000:00:1c.0: PME: Signaling with IRQ 123
[ 3.592699] pcieport 0000:00:1c.6: PME: Signaling with IRQ 124
[ 3.598633] pcieport 0000:00:1c.6: AER: enabled with IRQ 124
[ 3.604383] pcieport 0000:00:1c.6: DPC: enabled with IRQ 124
[ 3.610049] pcieport 0000:00:1c.6: DPC: error containment
capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4,
DL_ActiveErr+
[ 3.622962] pcieport 0000:00:1d.0: PME: Signaling with IRQ 125
[ 3.628990] ACPI: \_SB_.PR00: Found 3 idle states
[ 3.634150] input: Sleep Button as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[ 3.642553] ACPI: button: Sleep Button [SLPB]
[ 3.646956] input: Power Button as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[ 3.655326] ACPI: button: Power Button [PWRB]
[ 3.659714] input: Power Button as
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[ 3.667164] ACPI: button: Power Button [PWRF]
[ 3.672807] thermal LNXTHERM:00: registered as thermal_zone0
[ 3.678506] ACPI: thermal: Thermal Zone [TZ00] (28 C)
[ 3.683671] Serial: 8250/16550 driver, 32 ports, IRQ sharing disabled
[ 3.690228] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200)
is a 16550A
[ 3.699663] hpet_acpi_add: no address or irqs in _CRS
[ 3.704788] Non-volatile memory driver v1.3
[ 3.716254] loop: module loaded
[ 3.719538] zram: Added device: zram0
[ 3.735666] intel-lpss 0000:00:15.0: enabling device (0004 -> 0006)
[ 3.742397] idma64 idma64.0: Found Intel integrated DMA 64-bit
[ 3.760516] intel-lpss 0000:00:15.1: enabling device (0004 -> 0006)
[ 3.767358] idma64 idma64.1: Found Intel integrated DMA 64-bit
[ 3.785649] intel-lpss 0000:00:15.2: enabling device (0004 -> 0006)
[ 3.792568] idma64 idma64.2: Found Intel integrated DMA 64-bit
[ 3.799779] nvme 0000:01:00.0: platform quirk: setting simple suspend
[ 3.800273] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 6 ports 6 Gbps
0x3f impl SATA mode
[ 3.806395] nvme nvme0: pci function 0000:01:00.0
[ 3.814479] ahci 0000:00:17.0: flags: 64bit ncq sntf pm clo only pio
slum part ems deso sadm sds
[ 3.834102] scsi host0: ahci
[ 3.837224] scsi host1: ahci
[ 3.839099] nvme nvme0: Shutdown timeout set to 10 seconds
[ 3.840317] scsi host2: ahci
[ 3.848751] scsi host3: ahci
[ 3.849321] nvme nvme0: 12/0/0 default/read/poll queues
[ 3.851882] scsi host4: ahci
[ 3.859213] nvme0n1: p1 p2 p3
[ 3.859932] scsi host5: ahci
[ 3.865851] ata1: SATA max UDMA/133 abar m2048@0xa1f02000 port
0xa1f02100 irq 126 lpm-pol 0
[ 3.874216] ata2: SATA max UDMA/133 abar m2048@0xa1f02000 port
0xa1f02180 irq 126 lpm-pol 0
[ 3.882580] ata3: SATA max UDMA/133 abar m2048@0xa1f02000 port
0xa1f02200 irq 126 lpm-pol 0
[ 3.890940] ata4: SATA max UDMA/133 abar m2048@0xa1f02000 port
0xa1f02280 irq 126 lpm-pol 0
[ 3.899299] ata5: SATA max UDMA/133 abar m2048@0xa1f02000 port
0xa1f02300 irq 126 lpm-pol 0
[ 3.907658] ata6: SATA max UDMA/133 abar m2048@0xa1f02000 port
0xa1f02380 irq 126 lpm-pol 0
[ 3.916056] wireguard: WireGuard 1.0.0 loaded. See http://www.wireguard.com
for information.
[ 3.923918] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld
<[email protected]>. All Rights Reserved.
[ 3.933540] Intel(R) 2.5G Ethernet Linux Driver
[ 3.938110] Copyright(c) 2018 Intel Corporation.
[ 3.942902] igc 0000:03:00.0: enabling device (0000 -> 0002)
[ 3.948646] igc 0000:03:00.0: PTM enabled, 4ns granularity
[ 4.001077] pps pps0: new PPS source ptp0
[ 4.005283] igc 0000:03:00.0 (unnamed net_device) (uninitialized):
PHC added
[ 4.038011] igc 0000:03:00.0: 4.000 Gb/s available PCIe bandwidth
(5.0 GT/s PCIe x1 link)
[ 4.046231] igc 0000:03:00.0 eth0: MAC: fc:34:97:e0:39:f6
[ 4.052063] xhci_hcd 0000:00:14.0: xHCI Host Controller
[ 4.057432] xhci_hcd 0000:00:14.0: new USB bus registered, assigned
bus number 1
[ 4.066008] xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version
0x120 quirks 0x0000000200009810
[ 4.075421] xhci_hcd 0000:00:14.0: xHCI Host Controller
[ 4.080716] xhci_hcd 0000:00:14.0: new USB bus registered, assigned
bus number 2
[ 4.088153] xhci_hcd 0000:00:14.0: Host supports USB 3.2 Enhanced
SuperSpeed
[ 4.095457] usb usb1: New USB device found, idVendor=1d6b,
idProduct=0002, bcdDevice= 6.07
[ 4.103763] usb usb1: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[ 4.110999] usb usb1: Product: xHCI Host Controller
[ 4.115884] usb usb1: Manufacturer: Linux 6.7.4-rc1_MY xhci-hcd
[ 4.121813] usb usb1: SerialNumber: 0000:00:14.0
[ 4.126582] hub 1-0:1.0: USB hub found
[ 4.130423] hub 1-0:1.0: 16 ports detected
[ 4.137457] usb usb2: New USB device found, idVendor=1d6b,
idProduct=0003, bcdDevice= 6.07
[ 4.145766] usb usb2: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[ 4.152996] usb usb2: Product: xHCI Host Controller
[ 4.157881] usb usb2: Manufacturer: Linux 6.7.4-rc1_MY xhci-hcd
[ 4.163812] usb usb2: SerialNumber: 0000:00:14.0
[ 4.168539] hub 2-0:1.0: USB hub found
[ 4.172384] hub 2-0:1.0: 5 ports detected
[ 4.177843] usbcore: registered new interface driver usblp
[ 4.183561] usbcore: registered new interface driver uas
[ 4.188920] usbcore: registered new interface driver usb-storage
[ 4.194951] usbcore: registered new interface driver pl2303
[ 4.200541] usbserial: USB Serial support registered for pl2303
[ 4.206486] i8042: PNP: No PS/2 controller found.
[ 4.211294] mousedev: PS/2 mouse device common for all mice
[ 4.217044] input: PC Speaker as /devices/platform/pcspkr/input/input3
[ 4.219161] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[ 4.223697] rtc_cmos rtc_cmos: RTC can wake from S4
[ 4.229829] ata6: SATA link down (SStatus 4 SControl 300)
[ 4.236556] rtc_cmos rtc_cmos: registered as rtc0
[ 4.240136] ata2: SATA link down (SStatus 4 SControl 300)
[ 4.245195] rtc_cmos rtc_cmos: setting system clock to
2024-02-03T17:00:51 UTC (1706979651)
[ 4.250315] ata3: SATA link down (SStatus 4 SControl 300)
[ 4.258689] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes
nvram
[ 4.264118] ata4: SATA link down (SStatus 4 SControl 300)
[ 4.271259] i801_smbus 0000:00:1f.4: SPD Write Disable is set
[ 4.276461] ata5: SATA link down (SStatus 4 SControl 300)
[ 4.282228] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
[ 4.287675] ata1.00: ATA-9: INTEL SSDSC2CT120A3, 300i, max UDMA/133
[ 4.294163] i2c i2c-0: 2/4 memory slots populated (from DMI)
[ 4.299807] ata1.00: 234441648 sectors, multi 16: LBA48 NCQ (depth
32), AA
[ 4.302535] nct6775: Found NCT6798D or compatible chip at 0x2e:0x290
[ 4.306747] ee1004 0-0051: 512 byte EE1004-compliant SPD EEPROM,
read-only
[ 4.321614] ata1.00: configured for UDMA/133
[ 4.325657] i2c i2c-0: Successfully instantiated SPD at 0x51
[ 4.330136] scsi 0:0:0:0: Direct-Access ATA INTEL SSDSC2CT12
300i PQ: 0 ANSI: 5
[ 4.336521] ee1004 0-0053: 512 byte EE1004-compliant SPD EEPROM,
read-only
[ 4.344525] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120
GB/112 GiB)
[ 4.344533] sd 0:0:0:0: Attached scsi generic sg0 type 0
[ 4.350729] i2c i2c-0: Successfully instantiated SPD at 0x53
[ 4.369311] sd 0:0:0:0: [sda] Write Protect is off
[ 4.374241] sd 0:0:0:0: [sda] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[ 4.377628] usb 1-2: new full-speed USB device number 2 using xhci_hcd
[ 4.383457] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is
disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[ 4.383498] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
[ 4.384732] sda: sda1 sda2 sda3 sda4 sda5 sda6
[ 4.385142] sd 0:0:0:0: [sda] Attached SCSI disk
[ 4.389921] BUG: kernel NULL pointer dereference, address:
0000000000000010
[ 4.402051] device-mapper: uevent: version 1.0.3
[ 4.390912] #PF: supervisor read access in kernel mode
[ 4.390912] #PF: error_code(0x0000) - not-present page
[ 4.412827] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01)
initialised: [email protected]
[ 4.390912] PGD 0 P4D 0
[ 4.390912] Oops: 0000 [#1] PREEMPT SMP NOPTI
[ 4.424434] intel_pstate: HWP enabled by BIOS
[ 4.390912] CPU: 6 PID: 109 Comm: kworker/6:1 Not tainted 6.7.4-rc1_MY #1
[ 4.434147] intel_pstate: Intel P-state driver initializing
[ 4.390912] Hardware name: ASUS System Product Name/ROG STRIX B560-G
GAMING WIFI, BIOS 2001 09/21/2023

==================================================


[ 4.390912] Workqueue: usb_hub_wq hub_event
[ 4.390912] RIP: 0010:xhci_urb_enqueue+0x265/0x4e0
[ 4.390912] Code: 30 e8 5f 08 d8 ff bd 94 ff ff ff eb 96 0f 1f 44 00
00 bd ed ff ff ff eb 8a 49 8b 84 24 c8 03 00 00 8b 54 24 10 48 8b 7c 24
08 <48> 8b 70 10 e8 d2 12 00 00 49 8b 57 40 0f b7 40 06 0f b7 6a 5c 89
[ 4.390912] RSP: 0000:ffffa5a980533af0 EFLAGS: 00010246
[ 4.390912] RAX: 0000000000000000 RBX: ffffa05540e33000 RCX:
0000000000000001
[ 4.390912] RDX: 0000000000000000 RSI: 0000000000000000 RDI:
ffffa05540e33260
[ 4.390912] RBP: 0000000000000001 R08: ffffa5a980533aa0 R09:
0000000000000000
[ 4.390912] R10: ffffa05543bd5c80 R11: ffffa0554241f858 R12:
ffffa05540e33000
[ 4.390912] R13: ffffa05543bd5c80 R14: 0000000000000c00 R15:
ffffa05541d233c0
[ 4.390912] FS: 0000000000000000(0000) GS:ffffa0588f580000(0000)
knlGS:0000000000000000
[ 4.390912] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4.390912] CR2: 0000000000000010 CR3: 000000021c430001 CR4:
0000000000770ef0
[ 4.390912] PKRU: 55555554
[ 4.390912] Call Trace:
[ 4.390912] <TASK>
[ 4.390912] ? __die+0x1a/0x60
[ 4.390912] ? page_fault_oops+0x170/0x4c0
[ 4.390912] ? wait_for_lsr+0x41/0x70
[ 4.390912] ? exc_page_fault+0x5c/0x80
[ 4.390912] ? asm_exc_page_fault+0x22/0x30
[ 4.390912] ? xhci_urb_enqueue+0x265/0x4e0
[ 4.390912] usb_hcd_submit_urb+0xba/0xbb0
[ 4.390912] usb_start_wait_urb+0x85/0x180
[ 4.390912] usb_control_msg+0xda/0x140
[ 4.390912] get_bMaxPacketSize0+0x5a/0xb0
[ 4.390912] hub_port_init+0x1ff/0xec0
[ 4.390912] hub_event+0x11a7/0x1b90
[ 4.390912] ? add_timer_on+0xd7/0x150
[ 4.390912] process_one_work+0x16a/0x290
[ 4.390912] worker_thread+0x303/0x450
[ 4.390912] ? __pfx_worker_thread+0x10/0x10
[ 4.390912] kthread+0xdc/0x110
[ 4.390912] ? __pfx_kthread+0x10/0x10
[ 4.390912] ret_from_fork+0x28/0x40
[ 4.390912] ? __pfx_kthread+0x10/0x10
[ 4.390912] ret_from_fork_asm+0x1b/0x30
[ 4.390912] </TASK>
[ 4.390912] Modules linked in:
[ 4.390912] CR2: 0000000000000010
[ 4.390912] ---[ end trace 0000000000000000 ]---
[ 4.390912] RIP: 0010:xhci_urb_enqueue+0x265/0x4e0
[ 4.390912] Code: 30 e8 5f 08 d8 ff bd 94 ff ff ff eb 96 0f 1f 44 00
00 bd ed ff ff ff eb 8a 49 8b 84 24 c8 03 00 00 8b 54 24 10 48 8b 7c 24
08 <48> 8b 70 10 e8 d2 12 00 00 49 8b 57 40 0f b7 40 06 0f b7 6a 5c 89
[ 4.390912] RSP: 0000:ffffa5a980533af0 EFLAGS: 00010246
[ 4.390912] RAX: 0000000000000000 RBX: ffffa05540e33000 RCX:
0000000000000001
[ 4.390912] RDX: 0000000000000000 RSI: 0000000000000000 RDI:
ffffa05540e33260
[ 4.390912] RBP: 0000000000000001 R08: ffffa5a980533aa0 R09:
0000000000000000
[ 4.390912] R10: ffffa05543bd5c80 R11: ffffa0554241f858 R12:
ffffa05540e33000
[ 4.390912] R13: ffffa05543bd5c80 R14: 0000000000000c00 R15:
ffffa05541d233c0
[ 4.390912] FS: 0000000000000000(0000) GS:ffffa0588f580000(0000)
knlGS:0000000000000000
[ 4.390912] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4.390912] CR2: 0000000000000010 CR3: 000000021c430001 CR4:
0000000000770ef0
[ 4.390912] PKRU: 55555554


=======================================


[ 4.390912] note: kworker/6:1[109] exited with irqs disabled
[ 4.765954] intel_pstate: HWP enabled
[ 4.769835] hid: raw HID events driver (C) Jiri Kosina
[ 4.775035] usbcore: registered new interface driver usbhid
[ 4.780639] usbhid: USB HID core driver
[ 4.784574] usbcore: registered new interface driver snd-usb-audio
[ 4.798326] Initializing XFRM netlink socket
[ 4.802664] NET: Registered PF_INET6 protocol family
[ 4.809979] Segment Routing with IPv6
[ 4.813690] RPL Segment Routing with IPv6
[ 4.817723] In-situ OAM (IOAM) with IPv6
[ 4.821703] mip6: Mobile IPv6
[ 4.824743] NET: Registered PF_PACKET protocol family
[ 4.829821] NET: Registered PF_KEY protocol family
[ 4.836554] NET: Registered PF_RXRPC protocol family
[ 4.841563] Key type rxrpc registered
[ 4.845231] Key type rxrpc_s registered
[ 4.849126] NET: Registered PF_KCM protocol family
[ 4.854011] sctp: Hash tables configured (bind 256/256)
[ 4.859307] Key type dns_resolver registered
[ 4.864708] microcode: Current revision: 0x0000005d
[ 4.869634] microcode: Updated early from: 0x00000059
[ 4.875308] IPI shorthand broadcast: enabled
[ 4.879664] AVX2 version of gcm_enc/dec engaged.
[ 4.884946] AES CTR mode by8 optimization enabled
[ 4.890767] sched_clock: Marking stable (3137000654,
1753591549)->(6250604981, -1360012778)
[ 4.899335] registered taskstats version 1
[ 4.903516] Loading compiled-in X.509 certificates
[ 4.913926] Loaded X.509 cert 'Build time autogenerated kernel key:
f099905065c2ed911eae766e38306efef7dd8b1e'
[ 4.925435] page_owner is disabled
[ 4.928900] Key type .fscrypt registered
[ 4.932862] Key type fscrypt-provisioning registered
[ 4.938118] Btrfs loaded, zoned=yes, fsverity=yes
[ 4.942876] Key type big_key registered
[ 4.946732] Key type trusted registered
[ 4.959769] Key type encrypted registered
[ 4.964201] integrity: Loading X.509 certificate: UEFI:db
[ 4.974365] integrity: Loaded X.509 cert 'ASUSTeK MotherBoard SW Key
Certificate: da83b990422ebc8c441f8d8b039a65a2'
[ 4.984842] integrity: Loading X.509 certificate: UEFI:db
[ 4.990352] integrity: Loaded X.509 cert 'ASUSTeK Notebook SW Key
Certificate: b8e581e4df77a5bb4282d5ccfc00c071'
[ 5.000559] integrity: Loading X.509 certificate: UEFI:db
[ 5.005978] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI
CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[ 5.016775] integrity: Loading X.509 certificate: UEFI:db
[ 5.022188] integrity: Loaded X.509 cert 'Microsoft Windows
Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[ 5.033252] integrity: Loading X.509 certificate: UEFI:db
[ 5.038771] integrity: Loaded X.509 cert 'Canonical Ltd. Master
Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
[ 5.051129] Loading compiled-in module X.509 certificates
[ 5.056935] Loaded X.509 cert 'Build time autogenerated kernel key:
f099905065c2ed911eae766e38306efef7dd8b1e'
[ 5.066891] ima: Allocated hash algorithm: sha256
[ 5.108917] ima: No architecture policies found
[ 5.113487] evm: Initialising EVM extended attributes:
[ 5.118665] evm: security.selinux
[ 5.121989] evm: security.SMACK64 (disabled)
[ 5.126269] evm: security.SMACK64EXEC (disabled)
[ 5.130898] evm: security.SMACK64TRANSMUTE (disabled)
[ 5.135957] evm: security.SMACK64MMAP (disabled)
[ 5.140585] evm: security.apparmor (disabled)
[ 5.144951] evm: security.ima
[ 5.147926] evm: security.capability
[ 5.151514] evm: HMAC attrs: 0x1
[ 5.237399] alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
[ 5.307376] Running certificate verification selftests
[ 5.312897] Loaded X.509 cert 'Certificate verification self-testing
key: f58703bb33ce1b73ee02eccdee5b8817518fe3db'
[ 5.323772] PM: Magic number: 12:962:35
[ 5.327866] misc cuse: hash matches
[ 5.331505] RAS: Correctable Errors collector initialized.
[ 5.337064] clk: Disabling unused clocks
[ 5.341019] ALSA device list:
[ 5.344041] No soundcards found.
[ 5.348096] Freeing unused kernel image (initmem) memory: 2908K
[ 5.354051] Write protecting the kernel read-only data: 36864k
[ 5.360442] Freeing unused kernel image (rodata/data gap) memory: 1704K
[ 5.372314] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 5.378791] rodata_test: all tests were successful
[ 5.383589] Run /init as init process
[ 5.387258] with arguments:
[ 5.390236] /init
[ 5.392519] with environment:
[ 5.395669] HOME=/
[ 5.398042] TERM=linux
[ 5.400758] BOOT_IMAGE=(hd1,gpt1)/vmlinuz-6.7.4-rc1_MY
[ 5.408062] systemd[1]: Setting '/proc/sys/kernel/printk_devkmsg' to 'on'
[ 5.414913] systemd[1]: Smack is not enabled in the kernel.
[ 5.420531] systemd[1]: No IMA custom policy file
/etc/ima/ima-policy, ignoring: No such file or directory
[ 5.430206] systemd[1]: SELinux enabled state cached to: disabled
[ 5.436469] systemd[1]: No virtualization found in DMI vendor table.
[ 5.442877] systemd[1]: DMI BIOS Extension table does not indicate
virtualization.
[ 5.450506] systemd[1]: UML virtualization not found in /proc/cpuinfo.
[ 5.457081] systemd[1]: Virtualization XEN not found, /proc/xen does
not exist
[ 5.464350] systemd[1]: No virtualization found in CPUID
[ 5.469681] systemd[1]: This platform does not support /proc/device-tree
[ 5.476389] systemd[1]: This platform does not support /proc/sysinfo
[ 5.482754] systemd[1]: Found VM virtualization none
[ 5.487767] systemd[1]: Mounting tmpfs to /dev/shm of type tmpfs with
options mode=01777.
[ 5.495983] systemd[1]: Mounting tmpfs (tmpfs) on /dev/shm
(MS_NOSUID|MS_NODEV|MS_STRICTATIME "mode=01777")...
[ 5.506010] systemd[1]: Mounting devpts to /dev/pts of type devpts
with options mode=0620,gid=5.
[ 5.514832] systemd[1]: Mounting devpts (devpts) on /dev/pts
(MS_NOSUID|MS_NOEXEC "mode=0620,gid=5")...
[ 5.524251] systemd[1]: Mounting tmpfs to /run of type tmpfs with
options mode=0755,size=20%,nr_inodes=800k.
[ 5.534111] systemd[1]: Mounting tmpfs (tmpfs) on /run
(MS_NOSUID|MS_NODEV|MS_STRICTATIME "mode=0755,size=20%,nr_inodes=800k")...
[ 5.545781] systemd[1]: No filesystem is currently mounted on
/sys/fs/cgroup.
[ 5.552981] systemd[1]: Mounting cgroup2 to /sys/fs/cgroup of type
cgroup2 with options nsdelegate,memory_recursiveprot.
[ 5.563892] systemd[1]: Mounting cgroup2 (cgroup2) on /sys/fs/cgroup
(MS_NOSUID|MS_NODEV|MS_NOEXEC "nsdelegate,memory_recursiveprot")...
[ 5.576179] systemd[1]: Found cgroup2 on /sys/fs/cgroup/, full
unified hierarchy
[ 5.583586] systemd[1]: Found cgroup2 on /sys/fs/cgroup/, full
unified hierarchy
[ 5.591000] systemd[1]: Mounting pstore to /sys/fs/pstore of type
pstore with options n/a.
[ 5.599280] systemd[1]: Mounting pstore (pstore) on /sys/fs/pstore
(MS_NOSUID|MS_NODEV|MS_NOEXEC "")...
[ 5.608705] systemd[1]: Mounting efivarfs to
/sys/firmware/efi/efivars of type efivarfs with options n/a.
[ 5.618308] systemd[1]: Mounting efivarfs (efivarfs) on
/sys/firmware/efi/efivars (MS_NOSUID|MS_NODEV|MS_NOEXEC "")...
[ 5.644765] systemd[1]: Mounting bpf to /sys/fs/bpf of type bpf with
options mode=0700.
[ 5.652804] systemd[1]: Mounting bpf (bpf) on /sys/fs/bpf
(MS_NOSUID|MS_NODEV|MS_NOEXEC "mode=0700")...
[ 5.663033] systemd[1]: Reading EFI variable
/sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c.
[ 5.674200] systemd[1]: Reading EFI variable
/sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67.
[ 5.685340] systemd[1]:
open("/sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67")
failed: No such file or directory
[ 5.698408] systemd[1]: systemd 254.8-2.fc39 running in system mode
(+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS
+OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD
+LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2
+BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT
default-hierarchy=unified)
[ 5.730751] systemd[1]: CPUID func 1 0
[ 5.734522] systemd[1]: CPUID result a0671 8100800 7ffafbbf bfebfbff
[ 5.740884] systemd[1]: CPUID is hypervisor: no
[ 5.745424] systemd[1]: Detected architecture x86-64.
[ 5.750484] systemd[1]: Running in initrd.
[ 5.754590] systemd[1]: Kernel version 6.7.4-rc1_MY, our baseline is 4.15
[ 5.761401] systemd[1]: No credentials passed via /.extra/credentials/.
[ 5.768027] systemd[1]: No credentials passed via
/.extra/global_credentials/.
[ 5.775257] systemd[1]: No credentials passed via fw_cfg.
[ 5.780688] systemd[1]: Ignoring OEM string: Default string
[ 5.786272] systemd[1]: Ignoring OEM string: Default string
[ 5.791855] systemd[1]: Ignoring OEM string: FREESIAV
[ 5.796916] systemd[1]: Ignoring OEM string: Default string
[ 5.802494] systemd[1]: Ignoring OEM string: Default string
[ 5.808078] systemd[1]: Ignoring OEM string: Default string
[ 5.813659] systemd[1]: Failed to open
'/sys/firmware/dmi/entries/11-1/raw', ignoring: No such file or directory
[ 5.823857] systemd[1]: Acquired 0 regular credentials, 0 untrusted
credentials.

Welcome to Fedora Linux 39 (Workstation Edition) dracut-059-16.fc39
(Initramfs)!

[ 5.843803] systemd[1]: Hostname set to <obelix.fritz.box>.
[ 5.849552] systemd[1]: Successfully added address 127.0.0.1 to
loopback interface
[ 5.857159] systemd[1]: Successfully added address ::1 to loopback
interface
[ 5.864252] systemd[1]: Successfully brought loopback interface up
[ 5.870485] systemd[1]: Setting '/proc/sys/net/unix/max_dgram_qlen'
to '512'
[ 5.877585] systemd[1]: Setting '/proc/sys/fs/file-max' to
'9223372036854775807'
[ 5.885005] systemd[1]: Setting '/proc/sys/fs/nr_open' to '2147483640'
[ 5.891582] systemd[1]: Couldn't write fs.nr_open as 2147483640,
halving it.
[ 5.898653] systemd[1]: Setting '/proc/sys/fs/nr_open' to '1073741816'
[ 5.905196] systemd[1]: Successfully bumped fs.nr_open to 1073741816
[ 5.911749] systemd[1]: Found cgroup2 on /sys/fs/cgroup/, full
unified hierarchy
[ 5.919189] systemd[1]: Unified cgroup hierarchy is located at
/sys/fs/cgroup.
[ 5.932899] systemd[1]: bpf-firewall: Got EBADF when using
BPF_F_ALLOW_MULTI, which indicates it is supported. Yay!
[ 5.959177] systemd[1]: libbpf: prog 'sd_bind4': failed to attach to
cgroup: Bad file descriptor
[ 5.968151] systemd[1]: libbpf: prog 'sd_restrictif_i': failed to
attach to cgroup: Bad file descriptor
[ 5.977591] systemd[1]: Controller 'cpu' supported: yes
[ 5.982835] systemd[1]: Controller 'cpuacct' supported: no
[ 5.988327] systemd[1]: Controller 'cpuset' supported: yes
[ 5.993825] systemd[1]: Controller 'io' supported: yes
[ 5.998970] systemd[1]: Controller 'blkio' supported: no
[ 6.004293] systemd[1]: Controller 'memory' supported: yes
[ 6.009787] systemd[1]: Controller 'devices' supported: no
[ 6.015280] systemd[1]: Controller 'pids' supported: yes
[ 6.020603] systemd[1]: Controller 'bpf-firewall' supported: yes
[ 6.026622] systemd[1]: Controller 'bpf-devices' supported: yes
[ 6.032557] systemd[1]: Controller 'bpf-foreign' supported: yes
[ 6.038486] systemd[1]: Controller 'bpf-socket-bind' supported: yes
[ 6.044762] systemd[1]: Controller 'bpf-restrict-network-interfaces'
supported: yes
[ 6.052434] systemd[1]: Set up TFD_TIMER_CANCEL_ON_SET timerfd.
[ 6.058373] systemd[1]: Failed to stat /etc/localtime, ignoring: No
such file or directory
[ 6.066647] systemd[1]: /etc/localtime doesn't exist yet, watching
/etc instead.
[ 6.074226] systemd[1]: bpf-lsm: BPF LSM hook not enabled in the
kernel, BPF LSM not supported
[ 6.082944] systemd[1]: Enabling (yes) showing of status (commandline).
[ 6.089800] systemd[1]: Successfully forked off '(sd-executor)' as
PID 494.
[ 6.089953] (sd-e[494]: About to execute
/usr/lib/systemd/system-generators/dracut-rootfs-generator (null)
[ 6.106594] (sd-e[494]: Successfully forked off '(direxec)' as PID 495.
[ 6.113259] (sd-e[494]: About to execute
/usr/lib/systemd/system-generators/systemd-debug-generator (null)
[ 6.123029] (sd-e[494]: Successfully forked off '(direxec)' as PID 527.
[ 6.129724] (sd-e[494]: About to execute
/usr/lib/systemd/system-generators/systemd-fstab-generator (null)
[ 6.139494] (sd-e[494]: Successfully forked off '(direxec)' as PID 528.
[ 6.141058] systemd-fstab-generator[528]: Found entry
what=/dev/disk/by-uuid/704d7d4e-6ca3-4647-b027-44dc162e2b3c
where=/sysroot type=n/a opts=subvol=ROOT,ro
[ 6.146146] (sd-e[494]: About to execute
/usr/lib/systemd/system-generators/systemd-gpt-auto-generator (null)
[ 6.160265] systemd-fstab-generator[528]: Creating
/run/systemd/generator/systemd-fsck-root.service
[ 6.170244] (sd-e[494]: Successfully forked off '(direxec)' as PID 529.
[ 6.171747] systemd-gpt-auto-generator[529]: Disabling root partition
auto-detection, root= is defined.
[ 6.179270] systemd-fstab-generator[528]: SELinux enabled state
cached to: disabled
[ 6.185839] (sd-e[494]:
/usr/lib/systemd/system-generators/systemd-gpt-auto-generator succeeded.
[ 6.195253] systemd-fstab-generator[528]: Parsing /etc/fstab...
[ 6.202899] (sd-e[494]:
/usr/lib/systemd/system-generators/systemd-debug-generator succeeded.
[ 6.211691] systemd-fstab-generator[528]: Parsing /sysroot/etc/fstab...
[ 6.217637] (sd-e[494]:
/usr/lib/systemd/system-generators/dracut-rootfs-generator succeeded.
[ 6.241336] (sd-e[494]:
/usr/lib/systemd/system-generators/systemd-fstab-generator succeeded.
[ 6.249999] systemd[1]: (sd-executor) succeeded.
[ 6.254694] systemd[1]: Looking for unit files in (higher priority
first):
[ 6.261603] systemd[1]: /etc/systemd/system.control
[ 6.266574] systemd[1]: /run/systemd/system.control
[ 6.271549] systemd[1]: /run/systemd/transient
[ 6.276090] systemd[1]: /run/systemd/generator.early
[ 6.281149] systemd[1]: /etc/systemd/system
[ 6.285430] systemd[1]: /etc/systemd/system.attached
[ 6.290491] systemd[1]: /run/systemd/system
[ 6.294771] systemd[1]: /run/systemd/system.attached
[ 6.299829] systemd[1]: /run/systemd/generator
[ 6.304370] systemd[1]: /usr/local/lib/systemd/system
[ 6.309517] systemd[1]: /usr/lib/systemd/system
[ 6.314144] systemd[1]: /run/systemd/generator.late
[ 6.319315] systemd[1]: sd-device-enumerator: Failed to open
directory /run/udev/tags/systemd, ignoring: No such file or directory
[ 6.331577] systemd[1]: Modification times have changed, need to
update cache.
[ 6.338950] systemd[1]: unit_file_build_name_map: normal unit file:
/run/systemd/generator/sysroot.mount
[ 6.348467] systemd[1]: unit_file_build_name_map: normal unit file:
/run/systemd/generator/systemd-fsck-root.service
[ 6.359035] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/umount.target
[ 6.368640] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/timers.target
[ 6.378240] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-volatile-root.service
[ 6.389204] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-vconsole-setup.service
[ 6.400282] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-udevd.service
[ 6.410552] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-udevd-kernel.socket
[ 6.421352] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-udevd-control.socket
[ 6.432234] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-udev-trigger.service
[ 6.443113] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-udev-settle.service
[ 6.453910] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-tmpfiles-setup.service
[ 6.464979] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-tmpfiles-setup-dev.service
[ 6.476387] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-sysusers.service
[ 6.486924] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-sysctl.service
[ 6.497314] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-reboot.service
[ 6.507691] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-random-seed.service
[ 6.518489] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-poweroff.service
[ 6.529017] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-modules-load.service
[ 6.539895] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-kexec.service
[ 6.550166] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-journald.socket
[ 6.560616] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-journald.service
[ 6.571171] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-journald-dev-log.socket
[ 6.582311] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-journald-audit.socket
[ 6.593279] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-halt.service
[ 6.603461] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/[email protected]
[ 6.613730] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-ask-password-plymouth.service
[ 6.625388] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-ask-password-plymouth.path
[ 6.636787] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-ask-password-console.service
[ 6.648396] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/systemd-ask-password-console.path
[ 6.659744] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/syslog.socket
[ 6.669319] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/sysinit.target
[ 6.678978] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/sys-kernel-config.mount
[ 6.689422] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/swap.target
[ 6.698824] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/sockets.target
[ 6.708483] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/slices.target
[ 6.718060] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/sigpwr.target
[ 6.727634] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/shutdown.target
[ 6.737382] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/rpcbind.target
[ 6.747044] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/rescue.target
[ 6.756619] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/rescue.service
[ 6.766278] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/emergency.service
[ 6.776200] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/remote-fs.target
[ 6.786035] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/remote-fs-pre.target
[ 6.796216] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/remote-cryptsetup.target
[ 6.806748] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/reboot.target
[ 6.816321] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/poweroff.target
[ 6.826075] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/plymouth-switch-root.service
[ 6.836963] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/plymouth-start.service
[ 6.847319] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/plymouth-reboot.service
[ 6.857763] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/plymouth-quit.service
[ 6.868034] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/plymouth-quit-wait.service
[ 6.878736] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/plymouth-poweroff.service
[ 6.889350] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/plymouth-kexec.service
[ 6.899707] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/plymouth-halt.service
[ 6.909977] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/paths.target
[ 6.919464] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/nss-user-lookup.target
[ 6.929822] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/nss-lookup.target
[ 6.939742] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/nm-wait-online-initrd.service
[ 6.950708] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/nm-initrd.service
[ 6.960629] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/network.target
[ 6.970293] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/network-pre.target
[ 6.980300] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/network-online.target
[ 6.990573] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/multi-user.target
[ 7.000502] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/[email protected]
[ 7.010425] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/memstrack.service
[ 7.020346] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/local-fs.target
[ 7.030095] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/local-fs-pre.target
[ 7.040190] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/kmod-static-nodes.service
[ 7.050844] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/kexec.target
[ 7.060357] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/initrd.target
[ 7.069932] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/initrd-usr-fs.target
[ 7.080115] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/initrd-udevadm-cleanup-db.service
[ 7.091425] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/initrd-switch-root.target
[ 7.102039] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/initrd-switch-root.service
[ 7.112745] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/initrd-root-fs.target
[ 7.123010] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/initrd-root-device.target
[ 7.133630] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/initrd-parse-etc.service
[ 7.144159] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/initrd-fs.target
[ 7.153992] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/initrd-cleanup.service
[ 7.164351] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/halt.target
[ 7.173752] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/final.target
[ 7.183236] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/emergency.target
[ 7.193072] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/dracut-pre-udev.service
[ 7.203514] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/dracut-pre-trigger.service
[ 7.214219] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/dracut-pre-pivot.service
[ 7.224749] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/dracut-pre-mount.service
[ 7.235277] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/dracut-mount.service
[ 7.245461] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/dracut-initqueue.service
[ 7.255988] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/dracut-emergency.service
[ 7.266518] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/dracut-cmdline.service
[ 7.276875] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/dracut-cmdline-ask.service
[ 7.287577] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/debug-shell.service
[ 7.297672] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/dbus.socket
[ 7.307071] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/dbus-broker.service
[ 7.317194] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/cryptsetup.target
[ 7.327141] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/cryptsetup-pre.target
[ 7.337408] systemd[1]: unit_file_build_name_map: normal unit file:
/usr/lib/systemd/system/basic.target
[ 7.347172] systemd[1]: Using notification socket /run/systemd/notify
[ 7.353671] systemd[1]: Successfully created private D-Bus server.
[ 7.359921] systemd[1]: Too many messages being logged to kmsg, ignoring
Expecting device
dev-disk-by\x2duu…7d4e-6ca3-4647-b027-44dc162e2b3c...
[ OK ] Reached target initrd-usr-fs.target - Initrd /usr File System.
[ OK ] Reached target slices.target - Slice Units.
[ OK ] Reached target swap.target - Swaps.
[ OK ] Reached target timers.target - Timer Units.
[ OK ] Listening on dbus.socket - D-Bus System Message Bus Socket.
[ OK ] Listening on systemd-journald-dev-…socket - Journal Socket
(/dev/log).
[ OK ] Listening on systemd-journald.socket - Journal Socket.
[ OK ] Listening on systemd-udevd-control.socket - udev Control Socket.
[ OK ] Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
[ OK ] Reached target sockets.target - Socket Units.
Starting systemd-journald.service - Journal Service...
Startin[ 7.529412] systemd-journald[531]: SELinux enabled
state cached to: disabled
g syste[ 7.537723] systemd-journald[531]: Collecting audit messages
is disabled.
[ 7.537983] systemd-journald[531]: Fixed min_use=16.0M max_use=314.4M
max_size=39.3M min_size=512.0K keep_free=157.2M n_max_files=100
[ 7.557943] systemd-journald[531]: Reserving 333 entries in field
hash table.
[ 7.558535] systemd-journald[531]: Reserving 71566 entries in data
hash table.
md-modules-load.[ 7.572612] systemd-journald[531]: Journal effective
settings seal=no keyed_hash=yes compress=ZSTD compress_threshold_bytes=512B
[ 7.585472] systemd-journald[531]: Vacuuming...
[ 7.590025] systemd-journald[531]: Vacuuming done, freed 0B of
archived journals from /run/log/journal/c5778219590742c492f933cf1be153ca.
[ 7.602302] systemd-journald[531]: Flushing /dev/kmsg...
service - Load Kernel Modules...
Starting systemd-sysusers.service - Create[ 7.618918]
systemd-journald[531]: systemd-journald running as PID 531 for the system.
System Users...
[ 7.628944] systemd-journald[531]: Sent READY=1 notification.
Startin[ 7.635087] systemd-journald[531]: Successfully sent
stream file descriptor to service manager.
g syste[ 7.645360] systemd-journald[531]: Successfully sent stream
file descriptor to service manager.
[ 7.655396] systemd-journald[531]: Successfully sent stream file
descriptor to service manager.
md-vconsole-setup.service - Virtual Console Setup...
[ OK ] Started systemd-journald.service - Journal Service.
[ OK ] Finished systemd-modules-load.service - Load Kernel Modules.
[ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup.
Starting dracut-cmdline-ask.se[ 7.722194]
systemd-journald[531]: Successfully sent stream file descriptor to
service manager.
rvic…or additional cmdline[ 7.734377] systemd-journald[531]:
Successfully sent stream file descriptor to service manager.
Starting systemd-tmpfiles-setup.se…e Volatile Files and
Directories...
[ OK 7.754968] systemd-journald[531]: Successfully sent stream
file descriptor to service manager.
0m] Finished dracut-cmdline-ask.servic… for additional cmdline parameters.
[ OK ] Finished systemd-sysctl.service - Apply Kernel Variables.
[ OK ] Finished systemd-tmpfiles-setup-de…Create Static Device Nodes
in /dev.
[ OK ] Finished systemd-tmpfiles-setup.se…ate Volatile Files and
Directories.
[ OK ] Reached target local-fs-pre.target…Preparation for Local File
Systems.
[ OK ] Reached target local-fs.target - Local File Systems.
Startin[ 7.841886] systemd-journald[531]: Successfully sent
stream file descriptor to service manager.
g dracu[ 7.852123] systemd-journald[531]: Successfully sent stream
file descriptor to service manager.
t-cmdline.service - dracut cmdline hook...
[ OK ] Finished dracut-cmdline.service - dracut cmdline hook.
Startin[ 7.892379] systemd-journald[531]: Successfully sent
stream file descriptor to service manager.
g dracu[ 7.902693] systemd-journald[531]: Successfully sent stream
file descriptor to service manager.
t-pre-udev.service - dracut pre-udev hook...
[ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook.
[ 7.949474] systemd-journald[531]: Successfully sent stream file
descriptor to service manager.
Starting systemd-udevd.service - R…ager for Device Events and
Files...
[ OK ] Started systemd-udevd.service - Ru…anager for Device Events and
Files.
Startin[ 7.994795] systemd-journald[531]: Successfully sent
stream file descriptor to service manager.
g systemd-udev-trigger.service - Coldplug All udev Devices...
[ OK ] Created slice system-modprobe.slice - Slice /system/modprobe.
[ 8.071032] igc 0000:03:00.0 enp3s0: renamed from eth0
[ 8.079710] systemd-journald[531]: Successfully sent stream file
descriptor to service manager.
Starting [email protected] - Load Kernel Module
configfs...
[ OK ] Finished [email protected] - Load Kernel Module configfs.
[ OK ] Finished systemd-udev-trigger.service - Coldplug All udev Devices.
[ OK ] Found device dev-disk-by\x2duuid-7…Samsung SSD 980 PRO 1TB
BTRFS_Pool.
[ 8.166034] ACPI: bus type drm_connector registered
[ 8.169622] systemd-journald[531]: Compressed data object 872 -> 300
using ZSTD
[ 8.178356] systemd-journald[531]: Compressed data object 880 -> 313
using ZSTD
[ 8.185800] Linux agpgart interface v0.103
[ OK ] Reached target initrd-root-device.target - Initrd Root Device.
[ 8.231856] systemd-journald[531]: Successfully sent stream file
descriptor to service manager.
Mounting sys-kernel-config.mount - Kernel Configuration File
System...
[ OK ] Reached target network.target - Network.
Startin[ 8.259497] systemd-journald[531]: Successfully sent
stream file descriptor to service manager.
[ 8.269654] systemd-journald[531]: Successfully sent stream file
descriptor to service manager.
g dracut-initqueue.service - dracut initqueue hook...
[ OK ] Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Stopping systemd-vconsole-setup.service - Virtual Console Setup..
Startin[ 8.308347] systemd-journald[531]: Successfully sent
stream file descriptor to service manager.
g systemd-vconsole-setup.service - Virtual Console Setup...
[ OK ] Mounted sys-kernel-config.mount - Kernel Configuration File System.
[ OK ] Finished dracut-initqueue.service - dracut initqueue hook.
[ OK ] Reached target remote-fs-pre.targe…reparation for Remote File
Systems.
[ OK ] Reached target remote-fs.target - Remote File Systems.
Startin[ 8.371446] systemd-journald[531]: Successfully sent
stream file descriptor to service manager.
g systemd-fsck-root.service…7d4e-6ca3-4647-b027-44dc162e2b3c...
[ OK ] Finished
systemd-fsck-root.service…4d7d4e-6ca3-4647-b027-44dc162e2b3c.
Mounting sysroot.mount - /sysroot...
[ 8.422948] systemd-journald[531]: Successfully sent stream file
descriptor to service manager.
[ 8.425314] BTRFS: device label BTRFS_Pool devid 1 transid 156690
/dev/nvme0n1p3 scanned by mount (703)
[ 8.441385] BTRFS info (device nvme0n1p3): first mount of filesystem
704d7d4e-6ca3-4647-b027-44dc162e2b3c
[ 8.451013] BTRFS info (device nvme0n1p3): using crc32c
(crc32c-intel) checksum algorithm
[ 8.451017] BTRFS info (device nvme0n1p3): using free space tree
[ 8.456205] BTRFS info (device nvme0n1p3): enabling ssd optimizations
[ 8.471737] BTRFS info (device nvme0n1p3): auto enabling async discard
[ OK ] Mounted sysroot.mount - /sysroo[ 8.483635] i915
0000:00:02.0: vgaarb: deactivate vga console
t.
[ 8.490552] i915 0000:00:02.0: [drm] Using Transparent Hugepages
[ OK 8.497476] i915 0000:00:02.0: vgaarb: VGA decodes changed:
olddecodes=io+mem,decodes=io+mem:owns=io+mem
0m] Reached targ[ 8.509147] i915 0000:00:02.0: [drm] Finished loading
DMC firmware i915/rkl_dmc_ver2_03.bin (v2.3)
[ 8.511423] i915 0000:00:02.0: [drm] Protected Xe Path (PXP)
protected content support initialized
et initrd-root-fs.target - Initrd Root File System.
Startin[ 8.543147] systemd-journald[531]: Successfully sent
stream file descriptor to service manager.
g initr[ 8.553873] [drm] Initialized i915 1.6.0 20230929 for
0000:00:02.0 on minor 0
d-parse-etc.serv[ 8.562246] ACPI: video: Video Device [GFX0]
(multi-head: yes rom: no post: no)
ice …ints [ 8.570972] input: Video Bus as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input4
Configured in th[ 8.581429] i915 display info: display version: 12
[ 8.587583] i915 display info: cursor_needs_physical: no
[ 8.592910] i915 display info: has_cdclk_crawl: no
[ 8.597728] i915 display info: has_cdclk_squash: no
[ 8.602613] i915 display info: has_ddi: yes
[ 8.606806] i915 display info: has_dp_mst: yes
[ 8.611261] i915 display info: has_dsb: yes
[ 8.615453] i915 display info: has_fpga_dbg: yes
e Real Root...
[ 8.620079] i915 display info: has_gmch: no
[ 8.620080] i915 display info: has_hotplug: yes
[ 8.620080] i915 display info: has_hti: yes
[ 8.620081] i915 display info: has_ipc: yes
[ 8.620081] i915 display info: has_overlay: no
[ 8.620081] i915 display info: has_psr: yes
[ 8.620081] i915 display info: has_psr_hw_tracking: no
[ 8.620082] i915 display info: overlay_needs_physical: no
[ 8.620082] i915 display info: supports_tv: no
[ 8.620082] i915 display info: has_hdcp: yes
[ 8.620083] i915 display info: has_dmc: yes
[ 8.620083] i915 display info: has_dsc: yes
[ 8.620086] fbcon: i915drmfb (fb0) is primary device
[ 8.683874] Console: switching to colour frame buffer device 240x67
[ 8.769413] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
[ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup.
[ 8.804838] systemd-journald[531]: Successfully sent stream file
descriptor to service manager.
[ OK ] Reached target sysinit.target - System Initialization.
Startin[ 8.824361] systemd-journald[531]: Successfully sent
stream file descriptor to service manager.
g plymouth-start.service - Show Plymouth Boot Screen...
[ 8.859856] systemd-journald[531]: Successfully sent stream file
descriptor to service manager.
[ 8.869570] systemd-journald[531]: Successfully sent stream file
descriptor to service manager.
1;-1f[ OK ] Stopped systemd-vconsole-setup.service - Virtual Console
Setup.
Stopping systemd-vconsole-setup.service - Virtual Console Setup..
Startin[ 8.886285] systemd-journald[531]: Successfully sent
stream file descriptor to service manager.
[ 8.886313] systemd-journald[531]: Successfully sent stream file
descriptor to service manager.
g systemd-vconsole-setup.service - Virtual Console Setup...
[ OK ] Finished initrd-parse-etc.service …points Configured in the
Real Root.
[ OK ] Started plymouth-start.service - Show Plymouth Boot Screen.
[ OK ] Started systemd-ask-password-plymo…quests to Plymouth Directory
Watch.
[ OK ] Reached target initrd-fs.target - Initrd File Systems.
[ OK ] Reached target paths.target - Path Units.
[ OK ] Reached target basic.target - Basic System.
[ OK ] Reached target initrd.target - Initrd Default Target.
Starting dracut-pre-pivot.service …racut pre-pivot and cleanup
hook...
[ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup.


=====================================================================

Tested-by: Ronald Warsow <[email protected]>


2024-02-03 16:28:52

by Greg KH

[permalink] [raw]
Subject: Re: [PATCH 6.7 000/353] 6.7.4-rc1 review

On Sat, Feb 03, 2024 at 05:23:02PM +0100, Ronald Warsow wrote:
> On 03.02.24 15:46, Greg Kroah-Hartman wrote:
> > On Sat, Feb 03, 2024 at 02:39:41PM +0100, Ronald Warsow wrote:
> > > Hi Greg
> > >
> ...>
> > I guess just not tested successfully :(
> >
>
> well, team work is essential, one could blame someone else
> :-)
>
>
> > I'll look into all of these errors in a bit..
> >
>
> got a serial console log.
>
> Please scroll down and/or search for
> "[ 4.390912] Workqueue: usb_hub_wq hub_event"

Ok, we found a xhci driver patch that shouldn't have been in there, let
me push out some -rc2 releases now to hopefully resolve this issue.

thanks for letting me know.

greg k-h

2024-02-03 17:43:40

by Florian Fainelli

[permalink] [raw]
Subject: Re: [PATCH 6.7 000/353] 6.7.4-rc1 review



On 2/2/2024 8:01 PM, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 6.7.4 release.
> There are 353 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Mon, 05 Feb 2024 03:51:47 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.7.4-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.7.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h

On ARCH_BRCMSTB using 32-bit and 64-bit ARM kernels, build tested on
BMIPS_GENERIC:

Tested-by: Florian Fainelli <[email protected]>
--
Florian