[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1052063: marked as done (regression: nvme drive not found after kernel upgrade from bookworm-security)



Your message dated Fri, 29 Sep 2023 08:50:04 +0000
with message-id <E1qm9CG-004JAf-06@fasolo.debian.org>
and subject line Bug#1052063: fixed in linux 6.1.55-1
has caused the Debian Bug report #1052063,
regarding regression: nvme drive not found after kernel upgrade from bookworm-security
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1052063: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052063
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: src:linux
Version: 6.1.52-1
Severity: important

Dear Maintainer(s),

After upgrading the kernel from linux-image-6.1.0-11-amd64 (6.1.38-4) to
linux-image-6.1.0-12-amd64 (6.1.52-1) from bookworm-security on my
laptop (a Dell XPS 9560), the kernel fails to find the nvme disk, making
it impossible for the initrd to decrypt the drive using LUKS, and as
such there are no boot messages. On the previous kernel it boots fine.
With tha 6.1.0-12 kernel, dmesg shows the following:

[   42.074878] nvme nvme0: Does your device have a faulty power saving mode enabled?
[   42.074879] nvme nvme0: Try "nvme_core.default_ps_max_latency_us=0 pcie_aspm=off" and report a bug
[   42.120786] nvme 0000:04:00.0: Unable to change power state from D3cold to D0, device inaccessible
[   42.121007] nvme nvme0: Removing after probe failure status: -19
[   42.136737] nvme0n1: detected capacity change from 1000215216 to 0

When I tried using the suggested parameters, I could boot, boot soon
afterwards the system hung. I also tried some variations, as trying
either only nvm_core.default_ps_max_latency_us=0 or pcie_aspm=off, but
neither one worked.

I attached the dmesg output from the laptop into this email.

Regards,
David
[    0.000000] microcode: microcode updated early to revision 0xf4, date = 2023-02-23
[    0.000000] Linux version 6.1.0-12-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.52-1 (2023-09-07)
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-12-amd64 root=/dev/mapper/mercurius--vg-root ro acpi_rev_override=1 mitigations=off quiet
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a305fff] usable
[    0.000000] BIOS-e820: [mem 0x000000006a306000-0x000000006a306fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000006a307000-0x000000006a307fff] reserved
[    0.000000] BIOS-e820: [mem 0x000000006a308000-0x000000007838dfff] usable
[    0.000000] BIOS-e820: [mem 0x000000007838e000-0x000000007874afff] reserved
[    0.000000] BIOS-e820: [mem 0x000000007874b000-0x0000000078791fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x0000000078792000-0x0000000078e85fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000078e86000-0x000000007951ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000079520000-0x00000000795fefff] type 20
[    0.000000] BIOS-e820: [mem 0x00000000795ff000-0x00000000795fffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000079600000-0x000000007f7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000047e7fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.40 by American Megatrends
[    0.000000] efi: ACPI=0x7875a000 ACPI 2.0=0x7875a000 SMBIOS=0x79367000 SMBIOS 3.0=0x79366000 TPMFinalLog=0x78b27000 ESRT=0x792bd198 MEMATTR=0x75be0018 MOKvar=0x79363000 
[    0.000000] secureboot: Secure boot disabled
[    0.000000] SMBIOS 3.0.0 present.
[    0.000000] DMI: Dell Inc. XPS 15 9560/05FFDN, BIOS 1.28.0 03/23/2022
[    0.000000] tsc: Detected 2800.000 MHz processor
[    0.000000] tsc: Detected 2799.927 MHz TSC
[    0.000717] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000720] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000730] last_pfn = 0x47e800 max_arch_pfn = 0x400000000
[    0.000844] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.001398] last_pfn = 0x79600 max_arch_pfn = 0x400000000
[    0.009942] found SMP MP-table at [mem 0x000fced0-0x000fcedf]
[    0.009956] esrt: Reserving ESRT space from 0x00000000792bd198 to 0x00000000792bd1d0.
[    0.009966] Kernel/User page tables isolation: disabled on command line.
[    0.009967] Using GB pages for direct mapping
[    0.010344] RAMDISK: [mem 0x304b3000-0x34250fff]
[    0.010349] ACPI: Early table checksum verification disabled
[    0.010352] ACPI: RSDP 0x000000007875A000 000024 (v02 DELL  )
[    0.010356] ACPI: XSDT 0x000000007875A0D0 00011C (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.010361] ACPI: FACP 0x000000007877FA78 00010C (v05 DELL   CBX3     01072009 AMI  00010013)
[    0.010366] ACPI: DSDT 0x000000007875A278 0257FF (v02 DELL   CBX3     01072009 INTL 20160422)
[    0.010369] ACPI: FACS 0x0000000078E83180 000040
[    0.010372] ACPI: APIC 0x000000007877FB88 0000BC (v03 DELL   CBX3     01072009 AMI  00010013)
[    0.010375] ACPI: FPDT 0x000000007877FC48 000044 (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.010378] ACPI: FIDT 0x000000007877FC90 0000AC (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.010381] ACPI: MCFG 0x000000007877FD40 00003C (v01 DELL   CBX3     01072009 MSFT 00000097)
[    0.010384] ACPI: HPET 0x000000007877FD80 000038 (v01 DELL   CBX3     01072009 AMI. 0005000B)
[    0.010387] ACPI: SSDT 0x000000007877FDB8 0004B8 (v01 SataRe SataTabl 00001000 INTL 20160422)
[    0.010390] ACPI: BOOT 0x0000000078780270 000028 (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.010393] ACPI: SSDT 0x0000000078780298 0012FE (v02 SaSsdt SaSsdt   00003000 INTL 20160422)
[    0.010396] ACPI: SSDT 0x0000000078781598 002959 (v02 PegSsd PegSsdt  00001000 INTL 20160422)
[    0.010399] ACPI: HPET 0x0000000078783EF8 000038 (v01 INTEL  KBL      00000001 MSFT 0000005F)
[    0.010402] ACPI: SSDT 0x0000000078783F30 000B8C (v02 INTEL  xh_rvp11 00000000 INTL 20160422)
[    0.010405] ACPI: UEFI 0x0000000078784AC0 000042 (v01                 00000000      00000000)
[    0.010408] ACPI: SSDT 0x0000000078784B08 000EDE (v02 CpuRef CpuSsdt  00003000 INTL 20160422)
[    0.010411] ACPI: LPIT 0x00000000787859E8 000094 (v01 INTEL  KBL      00000000 MSFT 0000005F)
[    0.010414] ACPI: SSDT 0x0000000078785A80 00011E (v02 INTEL  HdaDsp   00000000 INTL 20160422)
[    0.010417] ACPI: SSDT 0x0000000078785BA0 00029F (v02 INTEL  sensrhub 00000000 INTL 20160422)
[    0.010420] ACPI: SSDT 0x0000000078785E40 003002 (v02 INTEL  PtidDevc 00001000 INTL 20160422)
[    0.010423] ACPI: SSDT 0x0000000078788E48 00050D (v02 INTEL  TbtTypeC 00000000 INTL 20160422)
[    0.010426] ACPI: DBGP 0x0000000078789358 000034 (v01 INTEL           00000002 MSFT 0000005F)
[    0.010428] ACPI: DBG2 0x0000000078789390 000054 (v00 INTEL           00000002 MSFT 0000005F)
[    0.010431] ACPI: SSDT 0x00000000787893E8 005322 (v02 DptfTa DptfTabl 00001000 INTL 20160422)
[    0.010434] ACPI: MSDM 0x000000007878E710 000055 (v03 DELL   CBX3     06222004 AMI  00010013)
[    0.010437] ACPI: SLIC 0x000000007878E768 000176 (v03 DELL   CBX3     01072009 MSFT 00010013)
[    0.010440] ACPI: SSDT 0x000000007878E8E0 0000AE (v02 SgRef  SgPeg    00001000 INTL 20160422)
[    0.010443] ACPI: NHLT 0x000000007878E990 00002D (v00 INTEL  EDK2     00000002      01000013)
[    0.010446] ACPI: BGRT 0x000000007878E9C0 000038 (v00 �            01072009 AMI  00010013)
[    0.010449] ACPI: TPM2 0x000000007878E9F8 000034 (v03        Tpm2Tabl 00000001 AMI  00000000)
[    0.010452] ACPI: SSDT 0x000000007878EA30 001C70 (v01 OptRef OptTabl  00001000 INTL 20160422)
[    0.010455] ACPI: ASF! 0x00000000787906A0 0000A0 (v32 INTEL   HCG     00000001 TFSM 000F4240)
[    0.010458] ACPI: DMAR 0x0000000078790740 0000F0 (v01 INTEL  KBL      00000001 INTL 00000001)
[    0.010461] ACPI: Reserving FACP table memory at [mem 0x7877fa78-0x7877fb83]
[    0.010462] ACPI: Reserving DSDT table memory at [mem 0x7875a278-0x7877fa76]
[    0.010464] ACPI: Reserving FACS table memory at [mem 0x78e83180-0x78e831bf]
[    0.010464] ACPI: Reserving APIC table memory at [mem 0x7877fb88-0x7877fc43]
[    0.010465] ACPI: Reserving FPDT table memory at [mem 0x7877fc48-0x7877fc8b]
[    0.010466] ACPI: Reserving FIDT table memory at [mem 0x7877fc90-0x7877fd3b]
[    0.010467] ACPI: Reserving MCFG table memory at [mem 0x7877fd40-0x7877fd7b]
[    0.010468] ACPI: Reserving HPET table memory at [mem 0x7877fd80-0x7877fdb7]
[    0.010469] ACPI: Reserving SSDT table memory at [mem 0x7877fdb8-0x7878026f]
[    0.010470] ACPI: Reserving BOOT table memory at [mem 0x78780270-0x78780297]
[    0.010470] ACPI: Reserving SSDT table memory at [mem 0x78780298-0x78781595]
[    0.010471] ACPI: Reserving SSDT table memory at [mem 0x78781598-0x78783ef0]
[    0.010472] ACPI: Reserving HPET table memory at [mem 0x78783ef8-0x78783f2f]
[    0.010473] ACPI: Reserving SSDT table memory at [mem 0x78783f30-0x78784abb]
[    0.010474] ACPI: Reserving UEFI table memory at [mem 0x78784ac0-0x78784b01]
[    0.010475] ACPI: Reserving SSDT table memory at [mem 0x78784b08-0x787859e5]
[    0.010476] ACPI: Reserving LPIT table memory at [mem 0x787859e8-0x78785a7b]
[    0.010477] ACPI: Reserving SSDT table memory at [mem 0x78785a80-0x78785b9d]
[    0.010478] ACPI: Reserving SSDT table memory at [mem 0x78785ba0-0x78785e3e]
[    0.010478] ACPI: Reserving SSDT table memory at [mem 0x78785e40-0x78788e41]
[    0.010479] ACPI: Reserving SSDT table memory at [mem 0x78788e48-0x78789354]
[    0.010480] ACPI: Reserving DBGP table memory at [mem 0x78789358-0x7878938b]
[    0.010481] ACPI: Reserving DBG2 table memory at [mem 0x78789390-0x787893e3]
[    0.010482] ACPI: Reserving SSDT table memory at [mem 0x787893e8-0x7878e709]
[    0.010483] ACPI: Reserving MSDM table memory at [mem 0x7878e710-0x7878e764]
[    0.010484] ACPI: Reserving SLIC table memory at [mem 0x7878e768-0x7878e8dd]
[    0.010485] ACPI: Reserving SSDT table memory at [mem 0x7878e8e0-0x7878e98d]
[    0.010486] ACPI: Reserving NHLT table memory at [mem 0x7878e990-0x7878e9bc]
[    0.010487] ACPI: Reserving BGRT table memory at [mem 0x7878e9c0-0x7878e9f7]
[    0.010487] ACPI: Reserving TPM2 table memory at [mem 0x7878e9f8-0x7878ea2b]
[    0.010488] ACPI: Reserving SSDT table memory at [mem 0x7878ea30-0x7879069f]
[    0.010489] ACPI: Reserving ASF! table memory at [mem 0x787906a0-0x7879073f]
[    0.010490] ACPI: Reserving DMAR table memory at [mem 0x78790740-0x7879082f]
[    0.010610] No NUMA configuration found
[    0.010611] Faking a node at [mem 0x0000000000000000-0x000000047e7fffff]
[    0.010622] NODE_DATA(0) allocated [mem 0x47e7d5000-0x47e7fffff]
[    0.010867] Zone ranges:
[    0.010868]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.010870]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.010871]   Normal   [mem 0x0000000100000000-0x000000047e7fffff]
[    0.010873]   Device   empty
[    0.010874] Movable zone start for each node
[    0.010876] Early memory node ranges
[    0.010877]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
[    0.010878]   node   0: [mem 0x0000000000059000-0x000000000009efff]
[    0.010879]   node   0: [mem 0x0000000000100000-0x000000006a305fff]
[    0.010881]   node   0: [mem 0x000000006a308000-0x000000007838dfff]
[    0.010881]   node   0: [mem 0x00000000795ff000-0x00000000795fffff]
[    0.010882]   node   0: [mem 0x0000000100000000-0x000000047e7fffff]
[    0.010885] Initmem setup node 0 [mem 0x0000000000001000-0x000000047e7fffff]
[    0.010889] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.010891] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.010918] On node 0, zone DMA: 97 pages in unavailable ranges
[    0.014322] On node 0, zone DMA32: 2 pages in unavailable ranges
[    0.014377] On node 0, zone DMA32: 4721 pages in unavailable ranges
[    0.014960] On node 0, zone Normal: 27136 pages in unavailable ranges
[    0.015034] On node 0, zone Normal: 6144 pages in unavailable ranges
[    0.015055] Reserving Intel graphics memory at [mem 0x7b800000-0x7f7fffff]
[    0.015371] ACPI: PM-Timer IO Port: 0x1808
[    0.015376] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.015378] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.015379] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.015380] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.015380] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.015381] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.015382] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.015383] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.015409] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    0.015412] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.015414] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.015418] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.015419] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.015425] e820: update [mem 0x737ea000-0x739f9fff] usable ==> reserved
[    0.015437] TSC deadline timer available
[    0.015438] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.015459] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.015461] PM: hibernation: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.015463] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
[    0.015465] PM: hibernation: Registered nosave memory: [mem 0x6a306000-0x6a306fff]
[    0.015466] PM: hibernation: Registered nosave memory: [mem 0x6a307000-0x6a307fff]
[    0.015468] PM: hibernation: Registered nosave memory: [mem 0x737ea000-0x739f9fff]
[    0.015470] PM: hibernation: Registered nosave memory: [mem 0x7838e000-0x7874afff]
[    0.015471] PM: hibernation: Registered nosave memory: [mem 0x7874b000-0x78791fff]
[    0.015472] PM: hibernation: Registered nosave memory: [mem 0x78792000-0x78e85fff]
[    0.015472] PM: hibernation: Registered nosave memory: [mem 0x78e86000-0x7951ffff]
[    0.015473] PM: hibernation: Registered nosave memory: [mem 0x79520000-0x795fefff]
[    0.015475] PM: hibernation: Registered nosave memory: [mem 0x79600000-0x7f7fffff]
[    0.015476] PM: hibernation: Registered nosave memory: [mem 0x7f800000-0xefffffff]
[    0.015477] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
[    0.015477] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfdffffff]
[    0.015478] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
[    0.015479] PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
[    0.015479] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.015480] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfedfffff]
[    0.015481] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.015481] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.015482] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.015484] [mem 0x7f800000-0xefffffff] available for PCI devices
[    0.015485] Booting paravirtualized kernel on bare hardware
[    0.015487] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.020425] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.020603] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144
[    0.020611] pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152
[    0.020613] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.020644] Fallback order for Node 0: 0 
[    0.020647] Built 1 zonelists, mobility grouping on.  Total pages: 4091102
[    0.020649] Policy zone: Normal
[    0.020650] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-12-amd64 root=/dev/mapper/mercurius--vg-root ro acpi_rev_override=1 mitigations=off quiet
[    0.020717] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-12-amd64", will be passed to user space.
[    0.020766] random: crng init done
[    0.021575] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.021973] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.022057] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
[    0.022066] software IO TLB: area num 8.
[    0.044438] Memory: 1925248K/16624808K available (14342K kernel code, 2329K rwdata, 9128K rodata, 2776K init, 17416K bss, 517892K reserved, 0K cma-reserved)
[    0.044572] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.044599] ftrace: allocating 40111 entries in 157 pages
[    0.052003] ftrace: allocated 157 pages with 5 groups
[    0.052697] Dynamic Preempt: voluntary
[    0.052737] rcu: Preemptible hierarchical RCU implementation.
[    0.052738] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[    0.052739] 	Trampoline variant of Tasks RCU enabled.
[    0.052740] 	Rude variant of Tasks RCU enabled.
[    0.052740] 	Tracing variant of Tasks RCU enabled.
[    0.052741] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.052742] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.057279] NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16
[    0.057491] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.057661] Console: colour dummy device 80x25
[    0.057681] printk: console [tty0] enabled
[    0.057697] ACPI: Core revision 20220331
[    0.057887] ACPI: OSL: Overriding _REV return value to 5
[    0.057974] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
[    0.058044] APIC: Switch to symmetric I/O mode setup
[    0.058046] DMAR: Host address width 39
[    0.058047] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    0.058054] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e
[    0.058056] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    0.058060] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    0.058062] DMAR: RMRR base: 0x00000078466000 end: 0x00000078485fff
[    0.058063] DMAR: RMRR base: 0x0000007b000000 end: 0x0000007f7fffff
[    0.058065] DMAR: ANDD device: 1 name: \_SB.PCI0.I2C0
[    0.058066] DMAR: ANDD device: 2 name: \_SB.PCI0.I2C1
[    0.058068] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
[    0.058069] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    0.058071] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.059641] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    0.059643] x2apic enabled
[    0.059663] Switched APIC routing to cluster x2apic.
[    0.063593] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.082085] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x285bfbafad2, max_idle_ns: 440795215530 ns
[    0.082091] Calibrating delay loop (skipped), value calculated using timer frequency.. 5599.85 BogoMIPS (lpj=11199708)
[    0.082115] x86/cpu: SGX disabled by BIOS.
[    0.082122] CPU0: Thermal monitoring enabled (TM1)
[    0.082173] process: using mwait in idle threads
[    0.082175] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    0.082176] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    0.082181] Spectre V2 : User space: Vulnerable
[    0.082182] Speculative Store Bypass: Vulnerable
[    0.082189] SRBDS: Vulnerable
[    0.082202] GDS: Vulnerable
[    0.082207] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.082208] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.082209] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.082210] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[    0.082211] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[    0.082212] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.082214] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
[    0.082215] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
[    0.082216] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[    0.099588] Freeing SMP alternatives memory: 36K
[    0.099591] pid_max: default: 32768 minimum: 301
[    0.101927] LSM: Security Framework initializing
[    0.101939] landlock: Up and running.
[    0.101940] Yama: disabled by default; enable with sysctl kernel.yama.*
[    0.101969] AppArmor: AppArmor initialized
[    0.101971] TOMOYO Linux initialized
[    0.101976] LSM support for eBPF active
[    0.102006] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.102022] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.105193] smpboot: CPU0: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz (family: 0x6, model: 0x9e, stepping: 0x9)
[    0.105298] cblist_init_generic: Setting adjustable number of callback queues.
[    0.105299] cblist_init_generic: Setting shift to 3 and lim to 1.
[    0.105311] cblist_init_generic: Setting adjustable number of callback queues.
[    0.105311] cblist_init_generic: Setting shift to 3 and lim to 1.
[    0.105322] cblist_init_generic: Setting adjustable number of callback queues.
[    0.105322] cblist_init_generic: Setting shift to 3 and lim to 1.
[    0.105335] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
[    0.105356] ... version:                4
[    0.105357] ... bit width:              48
[    0.105358] ... generic registers:      4
[    0.105358] ... value mask:             0000ffffffffffff
[    0.105360] ... max period:             00007fffffffffff
[    0.105360] ... fixed-purpose events:   3
[    0.105361] ... event mask:             000000070000000f
[    0.105467] signal: max sigframe size: 2032
[    0.105481] Estimated ratio of average max frequency by base frequency (times 1024): 1243
[    0.105498] rcu: Hierarchical SRCU implementation.
[    0.105499] rcu: 	Max phase no-delay instances is 1000.
[    0.106024] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.106088] smp: Bringing up secondary CPUs ...
[    0.106088] x86: Booting SMP configuration:
[    0.106088] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
[    0.111039] smp: Brought up 1 node, 8 CPUs
[    0.111039] smpboot: Max logical packages: 1
[    0.111039] smpboot: Total of 8 processors activated (44798.83 BogoMIPS)
[    0.133182] node 0 deferred pages initialised in 16ms
[    0.133182] devtmpfs: initialized
[    0.133182] x86/mm: Memory block size: 128MB
[    0.135049] ACPI: PM: Registering ACPI NVS region [mem 0x6a306000-0x6a306fff] (4096 bytes)
[    0.135049] ACPI: PM: Registering ACPI NVS region [mem 0x78792000-0x78e85fff] (7290880 bytes)
[    0.135049] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.135049] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
[    0.135049] pinctrl core: initialized pinctrl subsystem
[    0.135049] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.135134] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations
[    0.135264] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.135402] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.135418] audit: initializing netlink subsys (disabled)
[    0.135429] audit: type=2000 audit(1694890710.076:1): state=initialized audit_enabled=0 res=1
[    0.135429] thermal_sys: Registered thermal governor 'fair_share'
[    0.135429] thermal_sys: Registered thermal governor 'bang_bang'
[    0.135429] thermal_sys: Registered thermal governor 'step_wise'
[    0.135429] thermal_sys: Registered thermal governor 'user_space'
[    0.135429] thermal_sys: Registered thermal governor 'power_allocator'
[    0.135429] cpuidle: using governor ladder
[    0.135429] cpuidle: using governor menu
[    0.135429] Simple Boot Flag at 0x47 set to 0x80
[    0.135429] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.135429] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.135429] PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
[    0.135429] PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
[    0.135429] PCI: Using configuration type 1 for base access
[    0.135429] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.135429] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    0.135429] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[    0.135429] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[    0.135429] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[    0.138092] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[    0.138197] ACPI: Added _OSI(Module Device)
[    0.138199] ACPI: Added _OSI(Processor Device)
[    0.138200] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.138202] ACPI: Added _OSI(Processor Aggregator Device)
[    0.180330] ACPI: 13 ACPI AML tables successfully acquired and loaded
[    0.185297] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.192417] ACPI: Dynamic OEM Table Load:
[    0.192425] ACPI: SSDT 0xFFFF8BCD8144A000 000651 (v02 PmRef  Cpu0Ist  00003000 INTL 20160422)
[    0.193411] ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked
[    0.194343] ACPI: Dynamic OEM Table Load:
[    0.194350] ACPI: SSDT 0xFFFF8BCD8142EC00 0003FF (v02 PmRef  Cpu0Cst  00003001 INTL 20160422)
[    0.195539] ACPI: Dynamic OEM Table Load:
[    0.195545] ACPI: SSDT 0xFFFF8BCD81448000 00065C (v02 PmRef  ApIst    00003000 INTL 20160422)
[    0.196758] ACPI: Dynamic OEM Table Load:
[    0.196764] ACPI: SSDT 0xFFFF8BCD814D7200 00018A (v02 PmRef  ApCst    00003000 INTL 20160422)
[    0.199882] ACPI: EC: EC started
[    0.199884] ACPI: EC: interrupt blocked
[    0.203297] ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
[    0.203299] ACPI: \_SB_.PCI0.LPCB.ECDV: Boot DSDT EC used to handle transactions
[    0.203301] ACPI: Interpreter enabled
[    0.203343] ACPI: PM: (supports S0 S3 S4 S5)
[    0.203344] ACPI: Using IOAPIC for interrupt routing
[    0.203379] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.203380] PCI: Using E820 reservations for host bridge windows
[    0.203982] ACPI: Enabled 8 GPEs in block 00 to 7F
[    0.205679] ACPI: PM: Power Resource [PG00]
[    0.226794] ACPI: PM: Power Resource [PG01]
[    0.227106] ACPI: PM: Power Resource [PG02]
[    0.228689] ACPI: PM: Power Resource [WRST]
[    0.228979] ACPI: PM: Power Resource [WRST]
[    0.229273] ACPI: PM: Power Resource [WRST]
[    0.229558] ACPI: PM: Power Resource [WRST]
[    0.229837] ACPI: PM: Power Resource [WRST]
[    0.230128] ACPI: PM: Power Resource [WRST]
[    0.230410] ACPI: PM: Power Resource [WRST]
[    0.230692] ACPI: PM: Power Resource [WRST]
[    0.230974] ACPI: PM: Power Resource [WRST]
[    0.231251] ACPI: PM: Power Resource [WRST]
[    0.231529] ACPI: PM: Power Resource [WRST]
[    0.231807] ACPI: PM: Power Resource [WRST]
[    0.232086] ACPI: PM: Power Resource [WRST]
[    0.232370] ACPI: PM: Power Resource [WRST]
[    0.232648] ACPI: PM: Power Resource [WRST]
[    0.232928] ACPI: PM: Power Resource [WRST]
[    0.233207] ACPI: PM: Power Resource [WRST]
[    0.234370] ACPI: PM: Power Resource [WRST]
[    0.234663] ACPI: PM: Power Resource [WRST]
[    0.235283] ACPI: PM: Power Resource [WRST]
[    0.251443] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e])
[    0.251451] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    0.251607] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME]
[    0.251885] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability LTR]
[    0.251887] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.252835] PCI host bridge to bus 0000:00
[    0.252837] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.252840] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.252841] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.252843] pci_bus 0000:00: root bus resource [mem 0x7f800000-0xefffffff window]
[    0.252844] pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window]
[    0.252846] pci_bus 0000:00: root bus resource [bus 00-7e]
[    0.252866] pci 0000:00:00.0: [8086:5910] type 00 class 0x060000
[    0.252970] pci 0000:00:01.0: [8086:1901] type 01 class 0x060400
[    0.253042] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.253300] pci 0000:00:02.0: [8086:591b] type 00 class 0x030000
[    0.253322] pci 0000:00:02.0: reg 0x10: [mem 0xeb000000-0xebffffff 64bit]
[    0.253338] pci 0000:00:02.0: reg 0x18: [mem 0x80000000-0x8fffffff 64bit pref]
[    0.253349] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.253380] pci 0000:00:02.0: BAR 2: assigned to efifb
[    0.253385] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.253517] pci 0000:00:04.0: [8086:1903] type 00 class 0x118000
[    0.253535] pci 0000:00:04.0: reg 0x10: [mem 0xedd20000-0xedd27fff 64bit]
[    0.253834] pci 0000:00:14.0: [8086:a12f] type 00 class 0x0c0330
[    0.253873] pci 0000:00:14.0: reg 0x10: [mem 0xedd10000-0xedd1ffff 64bit]
[    0.254000] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.254563] pci 0000:00:14.2: [8086:a131] type 00 class 0x118000
[    0.254600] pci 0000:00:14.2: reg 0x10: [mem 0xedd38000-0xedd38fff 64bit]
[    0.254908] pci 0000:00:15.0: [8086:a160] type 00 class 0x118000
[    0.255104] pci 0000:00:15.0: reg 0x10: [mem 0xedd37000-0xedd37fff 64bit]
[    0.256148] pci 0000:00:15.1: [8086:a161] type 00 class 0x118000
[    0.256321] pci 0000:00:15.1: reg 0x10: [mem 0xedd36000-0xedd36fff 64bit]
[    0.257066] pci 0000:00:16.0: [8086:a13a] type 00 class 0x078000
[    0.257096] pci 0000:00:16.0: reg 0x10: [mem 0xedd35000-0xedd35fff 64bit]
[    0.257179] pci 0000:00:16.0: PME# supported from D3hot
[    0.257543] pci 0000:00:17.0: [8086:a103] type 00 class 0x010601
[    0.257589] pci 0000:00:17.0: reg 0x10: [mem 0xedd30000-0xedd31fff]
[    0.257616] pci 0000:00:17.0: reg 0x14: [mem 0xedd34000-0xedd340ff]
[    0.257644] pci 0000:00:17.0: reg 0x18: [io  0xf090-0xf097]
[    0.257669] pci 0000:00:17.0: reg 0x1c: [io  0xf080-0xf083]
[    0.257697] pci 0000:00:17.0: reg 0x20: [io  0xf060-0xf07f]
[    0.257723] pci 0000:00:17.0: reg 0x24: [mem 0xedd33000-0xedd337ff]
[    0.257831] pci 0000:00:17.0: PME# supported from D3hot
[    0.258124] pci 0000:00:1c.0: [8086:a110] type 01 class 0x060400
[    0.258250] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.258276] pci 0000:00:1c.0: Intel SPT PCH root port ACS workaround enabled
[    0.258698] pci 0000:00:1c.1: [8086:a111] type 01 class 0x060400
[    0.258845] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.258871] pci 0000:00:1c.1: Intel SPT PCH root port ACS workaround enabled
[    0.259271] pci 0000:00:1d.0: [8086:a118] type 01 class 0x060400
[    0.259421] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.259441] pci 0000:00:1d.0: Intel SPT PCH root port ACS workaround enabled
[    0.259848] pci 0000:00:1d.4: [8086:a11c] type 01 class 0x060400
[    0.260004] pci 0000:00:1d.4: PME# supported from D0 D3hot D3cold
[    0.260407] pci 0000:00:1d.6: [8086:a11e] type 01 class 0x060400
[    0.260540] pci 0000:00:1d.6: PME# supported from D0 D3hot D3cold
[    0.260563] pci 0000:00:1d.6: Intel SPT PCH root port ACS workaround enabled
[    0.260955] pci 0000:00:1f.0: [8086:a152] type 00 class 0x060100
[    0.261315] pci 0000:00:1f.2: [8086:a121] type 00 class 0x058000
[    0.261337] pci 0000:00:1f.2: reg 0x10: [mem 0xedd2c000-0xedd2ffff]
[    0.261603] pci 0000:00:1f.3: [8086:a171] type 00 class 0x040380
[    0.261637] pci 0000:00:1f.3: reg 0x10: [mem 0xedd28000-0xedd2bfff 64bit]
[    0.261679] pci 0000:00:1f.3: reg 0x20: [mem 0xedd00000-0xedd0ffff 64bit]
[    0.261738] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[    0.262269] pci 0000:00:1f.4: [8086:a123] type 00 class 0x0c0500
[    0.262336] pci 0000:00:1f.4: reg 0x10: [mem 0xedd32000-0xedd320ff 64bit]
[    0.262421] pci 0000:00:1f.4: reg 0x20: [io  0xf040-0xf05f]
[    0.262723] pci 0000:01:00.0: [10de:1c8d] type 00 class 0x030200
[    0.262742] pci 0000:01:00.0: reg 0x10: [mem 0xec000000-0xecffffff]
[    0.262760] pci 0000:01:00.0: reg 0x14: [mem 0xc0000000-0xcfffffff 64bit pref]
[    0.262777] pci 0000:01:00.0: reg 0x1c: [mem 0xd0000000-0xd1ffffff 64bit pref]
[    0.262789] pci 0000:01:00.0: reg 0x24: [io  0xe000-0xe07f]
[    0.262800] pci 0000:01:00.0: reg 0x30: [mem 0xed000000-0xed07ffff pref]
[    0.262815] pci 0000:01:00.0: Enabling HDA controller
[    0.263077] pci 0000:00:01.0: PCI bridge to [bus 01]
[    0.263080] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[    0.263083] pci 0000:00:01.0:   bridge window [mem 0xec000000-0xed0fffff]
[    0.263086] pci 0000:00:01.0:   bridge window [mem 0xc0000000-0xd1ffffff 64bit pref]
[    0.263270] pci 0000:02:00.0: [8086:24f3] type 00 class 0x028000
[    0.263361] pci 0000:02:00.0: reg 0x10: [mem 0xedc00000-0xedc01fff 64bit]
[    0.263734] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    0.264328] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.264334] pci 0000:00:1c.0:   bridge window [mem 0xedc00000-0xedcfffff]
[    0.264446] acpiphp: Slot [1] registered
[    0.264471] pci 0000:03:00.0: [10ec:525a] type 00 class 0xff0000
[    0.264505] pci 0000:03:00.0: reg 0x14: [mem 0xed100000-0xed100fff]
[    0.264646] pci 0000:03:00.0: supports D1 D2
[    0.264647] pci 0000:03:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.265006] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.265010] pci 0000:00:1c.1:   bridge window [io  0xd000-0xdfff]
[    0.265015] pci 0000:00:1c.1:   bridge window [mem 0xed100000-0xedafffff]
[    0.265022] pci 0000:00:1c.1:   bridge window [mem 0xd2100000-0xd2afffff 64bit pref]
[    0.265141] pci 0000:04:00.0: [1179:0115] type 00 class 0x010802
[    0.265180] pci 0000:04:00.0: reg 0x10: [mem 0xedb00000-0xedb03fff 64bit]
[    0.265273] pci 0000:04:00.0: enabling Extended Tags
[    0.265706] pci 0000:00:1d.0: PCI bridge to [bus 04]
[    0.265711] pci 0000:00:1d.0:   bridge window [mem 0xedb00000-0xedbfffff]
[    0.265819] acpiphp: Slot [1-1] registered
[    0.265822] pci 0000:00:1d.4: PCI bridge to [bus 05]
[    0.265946] pci 0000:00:1d.6: PCI bridge to [bus 06-3e]
[    0.265954] pci 0000:00:1d.6:   bridge window [mem 0xd4000000-0xea0fffff]
[    0.265961] pci 0000:00:1d.6:   bridge window [mem 0x90000000-0xb1ffffff 64bit pref]
[    0.268517] ACPI: PCI: Interrupt link LNKA configured for IRQ 11
[    0.268560] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
[    0.268601] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
[    0.268640] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
[    0.268679] ACPI: PCI: Interrupt link LNKE configured for IRQ 11
[    0.268718] ACPI: PCI: Interrupt link LNKF configured for IRQ 11
[    0.268757] ACPI: PCI: Interrupt link LNKG configured for IRQ 11
[    0.268796] ACPI: PCI: Interrupt link LNKH configured for IRQ 11
[    0.271506] ACPI: EC: interrupt unblocked
[    0.271508] ACPI: EC: event unblocked
[    0.271519] ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
[    0.271522] ACPI: EC: GPE=0x14
[    0.271523] ACPI: \_SB_.PCI0.LPCB.ECDV: Boot DSDT EC initialization complete
[    0.271527] ACPI: \_SB_.PCI0.LPCB.ECDV: EC: Used to handle transactions and events
[    0.271605] iommu: Default domain type: Translated 
[    0.271605] iommu: DMA domain TLB invalidation policy: lazy mode 
[    0.271605] pps_core: LinuxPPS API ver. 1 registered
[    0.271605] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.271605] PTP clock support registered
[    0.271605] EDAC MC: Ver: 3.0.0
[    0.271605] Registered efivars operations
[    0.271605] NetLabel: Initializing
[    0.271605] NetLabel:  domain hash size = 128
[    0.271605] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.271605] NetLabel:  unlabeled traffic allowed by default
[    0.271605] PCI: Using ACPI for IRQ routing
[    0.283810] PCI: pci_cache_line_size set to 64 bytes
[    0.283970] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.283972] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.283973] e820: reserve RAM buffer [mem 0x6a306000-0x6bffffff]
[    0.283974] e820: reserve RAM buffer [mem 0x737ea000-0x73ffffff]
[    0.283976] e820: reserve RAM buffer [mem 0x7838e000-0x7bffffff]
[    0.283977] e820: reserve RAM buffer [mem 0x79600000-0x7bffffff]
[    0.283978] e820: reserve RAM buffer [mem 0x47e800000-0x47fffffff]
[    0.283995] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.283995] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.283995] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.283995] vgaarb: loaded
[    0.283995] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.283995] hpet0: 8 comparators, 64-bit 24.000000 MHz counter
[    0.287135] clocksource: Switched to clocksource tsc-early
[    0.287135] VFS: Disk quotas dquot_6.6.0
[    0.287135] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.287135] AppArmor: AppArmor Filesystem Enabled
[    0.287135] pnp: PnP ACPI init
[    0.287135] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.287135] system 00:00: [io  0xffff] has been reserved
[    0.287135] system 00:00: [io  0xffff] has been reserved
[    0.287135] system 00:00: [io  0xffff] has been reserved
[    0.287135] system 00:00: [io  0x1800-0x18fe] has been reserved
[    0.287135] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.287135] system 00:01: [io  0x0800-0x087f] has been reserved
[    0.287135] system 00:03: [io  0x1854-0x1857] has been reserved
[    0.287510] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.287514] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.287517] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.287521] system 00:06: [mem 0xf0000000-0xf7ffffff] has been reserved
[    0.287524] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.287527] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.287530] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.287534] system 00:06: [mem 0xff000000-0xffffffff] has been reserved
[    0.287537] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.287540] system 00:06: [mem 0xeffe0000-0xefffffff] has been reserved
[    0.287606] system 00:07: [mem 0xfd000000-0xfdabffff] has been reserved
[    0.287610] system 00:07: [mem 0xfdad0000-0xfdadffff] has been reserved
[    0.287613] system 00:07: [mem 0xfdb00000-0xfdffffff] has been reserved
[    0.287616] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved
[    0.287619] system 00:07: [mem 0xfe036000-0xfe03bfff] has been reserved
[    0.287623] system 00:07: [mem 0xfe03d000-0xfe3fffff] has been reserved
[    0.287626] system 00:07: [mem 0xfe410000-0xfe7fffff] has been reserved
[    0.288047] system 00:08: [io  0xff00-0xfffe] has been reserved
[    0.289726] system 00:09: [mem 0xfdaf0000-0xfdafffff] has been reserved
[    0.289731] system 00:09: [mem 0xfdae0000-0xfdaeffff] has been reserved
[    0.289735] system 00:09: [mem 0xfdac0000-0xfdacffff] has been reserved
[    0.293260] pnp: PnP ACPI: found 10 devices
[    0.299402] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.299462] NET: Registered PF_INET protocol family
[    0.299617] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.302621] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.302653] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.302721] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.302945] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
[    0.303190] TCP: Hash tables configured (established 131072 bind 65536)
[    0.303271] MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear)
[    0.303326] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.303366] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.303424] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.303430] NET: Registered PF_XDP protocol family
[    0.303440] pci 0000:00:1d.6: bridge window [io  0x1000-0x0fff] to [bus 06-3e] add_size 1000
[    0.303449] pci 0000:00:1d.6: BAR 13: assigned [io  0x2000-0x2fff]
[    0.303452] pci 0000:00:01.0: PCI bridge to [bus 01]
[    0.303454] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[    0.303462] pci 0000:00:01.0:   bridge window [mem 0xec000000-0xed0fffff]
[    0.303467] pci 0000:00:01.0:   bridge window [mem 0xc0000000-0xd1ffffff 64bit pref]
[    0.303478] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.303489] pci 0000:00:1c.0:   bridge window [mem 0xedc00000-0xedcfffff]
[    0.303509] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.303512] pci 0000:00:1c.1:   bridge window [io  0xd000-0xdfff]
[    0.303522] pci 0000:00:1c.1:   bridge window [mem 0xed100000-0xedafffff]
[    0.303530] pci 0000:00:1c.1:   bridge window [mem 0xd2100000-0xd2afffff 64bit pref]
[    0.303543] pci 0000:00:1d.0: PCI bridge to [bus 04]
[    0.303554] pci 0000:00:1d.0:   bridge window [mem 0xedb00000-0xedbfffff]
[    0.303574] pci 0000:00:1d.4: PCI bridge to [bus 05]
[    0.303603] pci 0000:00:1d.6: PCI bridge to [bus 06-3e]
[    0.303605] pci 0000:00:1d.6:   bridge window [io  0x2000-0x2fff]
[    0.303616] pci 0000:00:1d.6:   bridge window [mem 0xd4000000-0xea0fffff]
[    0.303623] pci 0000:00:1d.6:   bridge window [mem 0x90000000-0xb1ffffff 64bit pref]
[    0.303637] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.303639] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.303640] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.303642] pci_bus 0000:00: resource 7 [mem 0x7f800000-0xefffffff window]
[    0.303643] pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window]
[    0.303645] pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
[    0.303646] pci_bus 0000:01: resource 1 [mem 0xec000000-0xed0fffff]
[    0.303647] pci_bus 0000:01: resource 2 [mem 0xc0000000-0xd1ffffff 64bit pref]
[    0.303649] pci_bus 0000:02: resource 1 [mem 0xedc00000-0xedcfffff]
[    0.303650] pci_bus 0000:03: resource 0 [io  0xd000-0xdfff]
[    0.303651] pci_bus 0000:03: resource 1 [mem 0xed100000-0xedafffff]
[    0.303653] pci_bus 0000:03: resource 2 [mem 0xd2100000-0xd2afffff 64bit pref]
[    0.303654] pci_bus 0000:04: resource 1 [mem 0xedb00000-0xedbfffff]
[    0.303655] pci_bus 0000:06: resource 0 [io  0x2000-0x2fff]
[    0.303657] pci_bus 0000:06: resource 1 [mem 0xd4000000-0xea0fffff]
[    0.303658] pci_bus 0000:06: resource 2 [mem 0x90000000-0xb1ffffff 64bit pref]
[    0.305459] PCI: CLS 0 bytes, default 64
[    0.305470] DMAR: ACPI device "device:78" under DMAR at fed91000 as 00:15.0
[    0.305476] DMAR: ACPI device "device:79" under DMAR at fed91000 as 00:15.1
[    0.305486] DMAR: No ATSR found
[    0.305487] DMAR: No SATC found
[    0.305489] DMAR: IOMMU feature fl1gp_support inconsistent
[    0.305490] DMAR: IOMMU feature pgsel_inv inconsistent
[    0.305491] DMAR: IOMMU feature nwfs inconsistent
[    0.305492] DMAR: IOMMU feature pasid inconsistent
[    0.305493] DMAR: IOMMU feature eafs inconsistent
[    0.305494] DMAR: IOMMU feature prs inconsistent
[    0.305495] DMAR: IOMMU feature nest inconsistent
[    0.305496] DMAR: IOMMU feature mts inconsistent
[    0.305497] DMAR: IOMMU feature sc_support inconsistent
[    0.305498] DMAR: IOMMU feature dev_iotlb_support inconsistent
[    0.305499] DMAR: dmar0: Using Queued invalidation
[    0.305502] DMAR: dmar1: Using Queued invalidation
[    0.305525] Trying to unpack rootfs image as initramfs...
[    0.305802] pci 0000:00:02.0: Adding to iommu group 0
[    0.305859] pci 0000:00:00.0: Adding to iommu group 1
[    0.305883] pci 0000:00:01.0: Adding to iommu group 2
[    0.305897] pci 0000:00:04.0: Adding to iommu group 3
[    0.305919] pci 0000:00:14.0: Adding to iommu group 4
[    0.305931] pci 0000:00:14.2: Adding to iommu group 4
[    0.305952] pci 0000:00:15.0: Adding to iommu group 5
[    0.305965] pci 0000:00:15.1: Adding to iommu group 5
[    0.305982] pci 0000:00:16.0: Adding to iommu group 6
[    0.305999] pci 0000:00:17.0: Adding to iommu group 7
[    0.306015] pci 0000:00:1c.0: Adding to iommu group 8
[    0.306034] pci 0000:00:1c.1: Adding to iommu group 9
[    0.306050] pci 0000:00:1d.0: Adding to iommu group 10
[    0.306072] pci 0000:00:1d.4: Adding to iommu group 11
[    0.306087] pci 0000:00:1d.6: Adding to iommu group 12
[    0.306117] pci 0000:00:1f.0: Adding to iommu group 13
[    0.306132] pci 0000:00:1f.2: Adding to iommu group 13
[    0.306145] pci 0000:00:1f.3: Adding to iommu group 13
[    0.306158] pci 0000:00:1f.4: Adding to iommu group 13
[    0.306165] pci 0000:01:00.0: Adding to iommu group 2
[    0.306180] pci 0000:02:00.0: Adding to iommu group 14
[    0.306197] pci 0000:03:00.0: Adding to iommu group 15
[    0.306212] pci 0000:04:00.0: Adding to iommu group 16
[    0.307829] DMAR: Intel(R) Virtualization Technology for Directed I/O
[    0.307832] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.307834] software IO TLB: mapped [mem 0x000000006f7ea000-0x00000000737ea000] (64MB)
[    0.308468] Initialise system trusted keyrings
[    0.308488] Key type blacklist registered
[    0.308539] workingset: timestamp_bits=36 max_order=22 bucket_order=0
[    0.310915] zbud: loaded
[    0.311194] integrity: Platform Keyring initialized
[    0.311200] integrity: Machine keyring initialized
[    0.311202] Key type asymmetric registered
[    0.311204] Asymmetric key parser 'x509' registered
[    0.723291] Freeing initrd memory: 63096K
[    0.727611] alg: self-tests for CTR-KDF (hmac(sha256)) passed
[    0.727631] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    0.727658] io scheduler mq-deadline registered
[    0.728829] pcieport 0000:00:1c.0: AER: enabled with IRQ 123
[    0.729109] pcieport 0000:00:1c.1: AER: enabled with IRQ 124
[    0.729367] pcieport 0000:00:1d.0: AER: enabled with IRQ 125
[    0.729816] pcieport 0000:00:1d.6: AER: enabled with IRQ 127
[    0.729924] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.732617] thermal LNXTHERM:00: registered as thermal_zone0
[    0.732619] ACPI: thermal: Thermal Zone [THM] (25 C)
[    0.732786] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.733417] Linux agpgart interface v0.103
[    1.336742] tsc: Refined TSC clocksource calibration: 2807.988 MHz
[    1.336750] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2879babd74a, max_idle_ns: 440795348497 ns
[    1.336803] clocksource: Switched to clocksource tsc
[    1.492075] tpm_tis: probe of MSFT0101:00 failed with error -1
[    1.492148] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug.
[    1.492965] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    1.493270] i8042: Warning: Keylock active
[    1.495658] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.495663] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.495849] mousedev: PS/2 mouse device common for all mice
[    1.495887] rtc_cmos 00:02: RTC can wake from S4
[    1.496652] rtc_cmos 00:02: registered as rtc0
[    1.496807] rtc_cmos 00:02: setting system clock to 2023-09-16T18:58:32 UTC (1694890712)
[    1.496837] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram
[    1.497130] intel_pstate: Intel P-state driver initializing
[    1.497567] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    1.497680] intel_pstate: Disabling energy efficiency optimization
[    1.497681] intel_pstate: HWP enabled
[    1.499269] ledtrig-cpu: registered to indicate activity on CPUs
[    1.499662] efifb: probing for efifb
[    1.499675] efifb: framebuffer at 0x80000000, using 32448k, total 32448k
[    1.499677] efifb: mode is 3840x2160x32, linelength=15360, pages=1
[    1.499679] efifb: scrolling: redraw
[    1.499680] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    1.499819] Console: switching to colour frame buffer device 240x67
[    1.506587] fb0: EFI VGA frame buffer device
[    1.514585] NET: Registered PF_INET6 protocol family
[    1.518531] Segment Routing with IPv6
[    1.518558] In-situ OAM (IOAM) with IPv6
[    1.518580] mip6: Mobile IPv6
[    1.518585] NET: Registered PF_PACKET protocol family
[    1.518695] mpls_gso: MPLS GSO support
[    1.519381] microcode: sig=0x906e9, pf=0x20, revision=0xf4
[    1.519544] microcode: Microcode Update Driver: v2.2.
[    1.519563] IPI shorthand broadcast: enabled
[    1.519593] sched_clock: Marking stable (1518843905, 471735)->(1525980695, -6665055)
[    1.519951] registered taskstats version 1
[    1.519956] Loading compiled-in X.509 certificates
[    1.533958] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
[    1.533972] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f'
[    1.534503] zswap: loaded using pool lzo/zbud
[    1.534984] Key type .fscrypt registered
[    1.534986] Key type fscrypt-provisioning registered
[    1.538535] Key type encrypted registered
[    1.538539] AppArmor: AppArmor sha1 policy hashing enabled
[    1.538817] integrity: Loading X.509 certificate: UEFI:db
[    1.538833] integrity: Loaded X.509 cert 'Dell Inc. UEFI DB: 5ddb772dc880660055ba0bc131886bb630a639e7'
[    1.538834] integrity: Loading X.509 certificate: UEFI:db
[    1.538850] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    1.538850] integrity: Loading X.509 certificate: UEFI:db
[    1.538862] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    1.539164] ima: No TPM chip found, activating TPM-bypass!
[    1.539167] ima: Allocated hash algorithm: sha256
[    1.539173] ima: No architecture policies found
[    1.539181] evm: Initialising EVM extended attributes:
[    1.539181] evm: security.selinux
[    1.539182] evm: security.SMACK64 (disabled)
[    1.539183] evm: security.SMACK64EXEC (disabled)
[    1.539183] evm: security.SMACK64TRANSMUTE (disabled)
[    1.539184] evm: security.SMACK64MMAP (disabled)
[    1.539184] evm: security.apparmor
[    1.539185] evm: security.ima
[    1.539185] evm: security.capability
[    1.539186] evm: HMAC attrs: 0x1
[    1.609832] Freeing unused decrypted memory: 2036K
[    1.610249] Freeing unused kernel image (initmem) memory: 2776K
[    1.624820] Write protecting the kernel read-only data: 26624k
[    1.625558] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    1.625798] Freeing unused kernel image (rodata/data gap) memory: 1112K
[    1.636053] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.636057] Run /init as init process
[    1.636058]   with arguments:
[    1.636059]     /init
[    1.636059]   with environment:
[    1.636060]     HOME=/
[    1.636061]     TERM=linux
[    1.636061]     BOOT_IMAGE=/vmlinuz-6.1.0-12-amd64
[    1.740412] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input2
[    1.740490] ACPI: button: Lid Switch [LID0]
[    1.740581] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3
[    1.740631] ACPI: button: Power Button [PBTN]
[    1.740673] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input4
[    1.740700] ACPI: button: Sleep Button [SBTN]
[    1.740755] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input5
[    1.740795] ACPI: button: Power Button [PWRF]
[    1.743182] wmi_bus wmi_bus-PNP0C14:03: WQBC data block query control method not found
[    1.751213] hid: raw HID events driver (C) Jiri Kosina
[    1.754895] rtsx_pci 0000:03:00.0: enabling device (0000 -> 0002)
[    1.755805] cryptd: max_cpu_qlen set to 1000
[    1.765757] AVX2 version of gcm_enc/dec engaged.
[    1.765801] AES CTR mode by8 optimization enabled
[    1.779492] ACPI: bus type drm_connector registered
[    1.851926] ACPI: battery: Slot [BAT0] (battery present)
[    1.856895] i801_smbus 0000:00:1f.4: SPD Write Disable is set
[    1.856981] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
[    1.857085] pci 0000:00:1f.1: [8086:a120] type 00 class 0x058000
[    1.857182] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit]
[    1.857241] intel-lpss 0000:00:15.0: enabling device (0000 -> 0002)
[    1.857765] pci 0000:00:1f.1: Adding to iommu group 17
[    1.858015] pci 0000:00:1f.1: Removing from iommu group 17
[    1.858411] platform idma64.0: Adding to iommu group 17
[    1.858644] idma64 idma64.0: Found Intel integrated DMA 64-bit
[    1.859062] platform i2c_designware.0: Adding to iommu group 18
[    1.877227] SCSI subsystem initialized
[    1.887179] ACPI: bus type USB registered
[    1.887201] usbcore: registered new interface driver usbfs
[    1.887210] usbcore: registered new interface driver hub
[    1.887221] usbcore: registered new device driver usb
[    2.340370] intel-lpss 0000:00:15.1: enabling device (0000 -> 0002)
[    2.340637] platform idma64.1: Adding to iommu group 19
[    2.340793] idma64 idma64.1: Found Intel integrated DMA 64-bit
[    2.340836] platform i2c_designware.1: Adding to iommu group 20
[    2.356912] i2c i2c-0: 2/2 memory slots populated (from DMI)
[    2.357362] i2c i2c-0: Successfully instantiated SPD at 0x50
[    2.377324] libata version 3.00 loaded.
[    2.524752] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.524760] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    2.525962] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000001109810
[    2.527345] ahci 0000:00:17.0: version 3.0
[    2.527572] ahci 0000:00:17.0: SSS flag set, parallel bus scan disabled
[    2.527590] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x2 impl SATA mode
[    2.527593] ahci 0000:00:17.0: flags: 64bit ncq sntf stag pm led clo only pio slum part ems deso sadm sds apst 
[    2.527828] scsi host0: ahci
[    2.527973] scsi host1: ahci
[    2.528029] ata1: DUMMY
[    2.528033] ata2: SATA max UDMA/133 abar m2048@0xedd33000 port 0xedd33180 irq 129
[    2.568742] psmouse serio1: synaptics: Unable to query device: -5
[    2.769916] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.769923] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    2.769931] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
[    2.769991] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01
[    2.769995] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.769996] usb usb1: Product: xHCI Host Controller
[    2.769997] usb usb1: Manufacturer: Linux 6.1.0-12-amd64 xhci-hcd
[    2.769998] usb usb1: SerialNumber: 0000:00:14.0
[    2.770133] hub 1-0:1.0: USB hub found
[    2.770180] hub 1-0:1.0: 16 ports detected
[    2.771542] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01
[    2.771545] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.771546] usb usb2: Product: xHCI Host Controller
[    2.771547] usb usb2: Manufacturer: Linux 6.1.0-12-amd64 xhci-hcd
[    2.771548] usb usb2: SerialNumber: 0000:00:14.0
[    2.771637] hub 2-0:1.0: USB hub found
[    2.771667] hub 2-0:1.0: 8 ports detected
[    2.771948] usb: port power management may be unreliable
[    2.840750] ata2: SATA link down (SStatus 4 SControl 300)
[    2.844817] input: DLL07BE:01 06CB:7A13 Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DLL07BE:01/0018:06CB:7A13.0001/input/input7
[    2.844920] input: DLL07BE:01 06CB:7A13 Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DLL07BE:01/0018:06CB:7A13.0001/input/input8
[    2.845031] hid-generic 0018:06CB:7A13.0001: input,hidraw0: I2C HID v1.00 Mouse [DLL07BE:01 06CB:7A13] on i2c-DLL07BE:01
[    2.845980] nvme nvme0: pci function 0000:04:00.0
[    2.852344] nvme nvme0: 7/0/0 default/read/poll queues
[    2.853513]  nvme0n1: p1 p2 p3
[    3.024657] usb 1-4: new full-speed USB device number 2 using xhci_hcd
[    3.084012] i915 0000:00:02.0: [drm] VT-d active for gfx access
[    3.084152] Console: switching to colour dummy device 80x25
[    3.084191] i915 0000:00:02.0: vgaarb: deactivate vga console
[    3.084226] i915 0000:00:02.0: [drm] Using Transparent Hugepages
[    3.085772] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    3.085808] i915 0000:00:02.0: firmware: direct-loading firmware i915/kbl_dmc_ver1_04.bin
[    3.086097] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/kbl_dmc_ver1_04.bin (v1.4)
[    3.129410] i915 0000:00:02.0: [drm] [ENCODER:102:DDI B/PHY B] is disabled/in DSI mode with an ungated DDI clock, gate it
[    3.129418] i915 0000:00:02.0: [drm] [ENCODER:118:DDI C/PHY C] is disabled/in DSI mode with an ungated DDI clock, gate it
[    3.155925] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0
[    3.159503] ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    3.160557] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input10
[    3.160596] ACPI: video: Video Device [PEGP] (multi-head: no  rom: yes  post: no)
[    3.160640] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:0a/LNXVIDEO:01/input/input11
[    3.177703] fbcon: i915drmfb (fb0) is primary device
[    3.178100] usb 1-4: New USB device found, idVendor=8087, idProduct=0a2b, bcdDevice= 0.01
[    3.178106] usb 1-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.304766] usb 1-7: new full-speed USB device number 3 using xhci_hcd
[    3.456767] usb 1-7: New USB device found, idVendor=138a, idProduct=0091, bcdDevice= 1.64
[    3.456775] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=1
[    3.456778] usb 1-7: SerialNumber: 00e9b486a7a8
[    3.592771] usb 1-9: new full-speed USB device number 4 using xhci_hcd
[    3.748168] usb 1-9: New USB device found, idVendor=04f3, idProduct=24a0, bcdDevice=11.11
[    3.748175] usb 1-9: New USB device strings: Mfr=4, Product=14, SerialNumber=0
[    3.748178] usb 1-9: Product: Touchscreen
[    3.748180] usb 1-9: Manufacturer: ELAN
[    3.764682] input: ELAN Touchscreen as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/0003:04F3:24A0.0002/input/input12
[    3.764769] input: ELAN Touchscreen as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/0003:04F3:24A0.0002/input/input13
[    3.764786] input: ELAN Touchscreen as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/0003:04F3:24A0.0002/input/input14
[    3.765010] hid-generic 0003:04F3:24A0.0002: input,hiddev0,hidraw1: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:14.0-9/input0
[    3.765030] usbcore: registered new interface driver usbhid
[    3.765031] usbhid: USB HID core driver
[    3.880769] usb 1-12: new high-speed USB device number 5 using xhci_hcd
[    4.065720] usb 1-12: New USB device found, idVendor=0c45, idProduct=6713, bcdDevice=56.05
[    4.065727] usb 1-12: New USB device strings: Mfr=2, Product=1, SerialNumber=0
[    4.065730] usb 1-12: Product: Integrated_Webcam_HD
[    4.065732] usb 1-12: Manufacturer: CN045G28724876CQB02YA01
[    4.282094] Console: switching to colour frame buffer device 240x67
[    4.304952] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
[    4.420473] raid6: avx2x4   gen() 38757 MB/s
[    4.488473] raid6: avx2x2   gen() 43395 MB/s
[    4.556472] raid6: avx2x1   gen() 36478 MB/s
[    4.556473] raid6: using algorithm avx2x2 gen() 43395 MB/s
[    4.624472] raid6: .... xor() 23772 MB/s, rmw enabled
[    4.624473] raid6: using avx2x2 recovery algorithm
[    4.625220] xor: automatically using best checksumming function   avx       
[    4.625624] async_tx: api initialized (async)
[    4.694380] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[    4.694407] device-mapper: uevent: version 1.0.3
[    4.694540] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
[    8.252850] input: PS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input6
[    8.456764] psmouse serio1: Failed to enable mouse on isa0060/serio1
[   42.074875] nvme nvme0: controller is down; will reset: CSTS=0xffffffff, PCI_STATUS=0xffff
[   42.074878] nvme nvme0: Does your device have a faulty power saving mode enabled?
[   42.074879] nvme nvme0: Try "nvme_core.default_ps_max_latency_us=0 pcie_aspm=off" and report a bug
[   42.120786] nvme 0000:04:00.0: Unable to change power state from D3cold to D0, device inaccessible
[   42.121007] nvme nvme0: Removing after probe failure status: -19
[   42.136737] nvme0n1: detected capacity change from 1000215216 to 0
[  127.805832] Btrfs loaded, crc32c=crc32c-intel, zoned=yes, fsverity=yes
[  139.016760] usb 1-1: new high-speed USB device number 6 using xhci_hcd
[  139.165614] usb 1-1: New USB device found, idVendor=abcd, idProduct=1234, bcdDevice= 1.00
[  139.165623] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  139.165627] usb 1-1: Product: UDisk           
[  139.165629] usb 1-1: Manufacturer: General 
[  139.165632] usb 1-1: SerialNumber: Љ
[  139.175246] usb-storage 1-1:1.0: USB Mass Storage device detected
[  139.175728] scsi host2: usb-storage 1-1:1.0
[  139.175827] usbcore: registered new interface driver usb-storage
[  139.177194] usbcore: registered new interface driver uas
[  140.185685] scsi 2:0:0:0: Direct-Access     General  UDisk            5.00 PQ: 0 ANSI: 2
[  140.192022] sd 2:0:0:0: [sda] 1968128 512-byte logical blocks: (1.01 GB/961 MiB)
[  140.192145] sd 2:0:0:0: [sda] Write Protect is off
[  140.192147] sd 2:0:0:0: [sda] Mode Sense: 0b 00 00 08
[  140.192265] sd 2:0:0:0: [sda] No Caching mode page found
[  140.192266] sd 2:0:0:0: [sda] Assuming drive cache: write through
[  140.202399]  sda: sda1
[  140.202664] sd 2:0:0:0: [sda] Attached SCSI removable disk
[  171.080403] EXT4-fs (sda1): recovery complete
[  171.081367] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none.

--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 6.1.55-1
Done: Salvatore Bonaccorso <carnil@debian.org>

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1052063@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso <carnil@debian.org> (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 29 Sep 2023 06:15:31 +0200
Source: linux
Architecture: source
Version: 6.1.55-1
Distribution: bookworm
Urgency: medium
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Closes: 1035378 1037142 1041007 1051613 1052063 1053120
Changes:
 linux (6.1.55-1) bookworm; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.53
     - Revert "bridge: Add extack warning when enabling STP in netns."
     - Partially revert "drm/amd/display: Fix possible underflow for displays
       with large vblank"
     - scsi: ufs: Try harder to change the power mode
     - Revert "Revert drm/amd/display: Enable Freesync Video Mode by default"
     - ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform
     - [powerpc*] boot: Disable power10 features after BOOTAFLAGS assignment
     - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field
     - 9p: virtio: fix unlikely null pointer deref in handle_rerror
     - 9p: virtio: make sure 'offs' is initialized in zc_request
     - ksmbd: fix out of bounds in smb3_decrypt_req()
     - ksmbd: validate session id and tree id in compound request
     - ksmbd: no response from compound read
     - ksmbd: fix out of bounds in init_smb2_rsp_hdr()
     - ASoC: da7219: Flush pending AAD IRQ when suspending
     - ASoC: da7219: Check for failure reading AAD IRQ events
     - [x86] ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect
     - ethernet: atheros: fix return value check in atl1c_tso_csum()
     - [s390x] dasd: use correct number of retries for ERP requests
     - [s390x] dasd: fix hanging device after request requeue
     - fs/nls: make load_nls() take a const parameter
     - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0
     - ASoc: codecs: ES8316: Fix DMIC config
     - ASoC: rt711: fix for JD event handling in ClockStop Mode0
     - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0
     - ASoC: atmel: Fix the 8K sample parameter in I2SC master
     - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset
     - [x86] platform/x86: intel: hid: Always call BTNL ACPI method
     - [x86] platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks
     - [x86] platform/x86: think-lmi: Use kfree_sensitive instead of kfree
     - [x86] platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops
     - [x86] platform/x86: huawei-wmi: Silence ambient light sensor
     - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr
       Clock
     - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family
     - drm/amd/display: Exit idle optimizations before attempt to access PHY
     - ovl: Always reevaluate the file signature for IMA
     - ALSA: usb-audio: Update for native DSD support quirks
     - security: keys: perform capable check only on privileged operations
     - kprobes: Prohibit probing on CFI preamble symbol
     - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM
     - Revert "wifi: ath6k: silence false positive -Wno-dangling-pointer warning
       on GCC 12"
     - net: dsa: microchip: KSZ9477 register regmap alignment to 32 bit
       boundaries
     - net: annotate data-races around sk->sk_{rcv|snd}timeo
     - net: usb: qmi_wwan: add Quectel EM05GV2
     - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1()
     - [powerpc*] powermac: Use early_* IO variants in via_calibrate_decr()
     - [x86] platform/x86/amd/pmf: Fix unsigned comparison with less than zero
     - scsi: lpfc: Remove reftag check in DIF paths
     - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock
     - [arm64] net: hns3: restore user pause configure when disable autoneg
     - drm/amdgpu: Match against exact bootloader status
     - wifi: cfg80211: remove links only on AP
     - wifi: mac80211: Use active_links instead of valid_links in Tx
     - netlabel: fix shift wrapping bug in netlbl_catmap_setlong()
     - bnx2x: fix page fault following EEH recovery
     - cifs: fix sockaddr comparison in iface_cmp
     - cifs: fix max_credits implementation
     - sctp: handle invalid error codes without calling BUG()
     - scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity
     - scsi: storvsc: Always set no_report_opcodes
     - scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path
     - ALSA: seq: oss: Fix racy open/close of MIDI devices
     - net: sfp: handle 100G/25G active optical cables in sfp_parse_support
     - tracing: Introduce pipe_cpumask to avoid race on trace_pipes
     - of: property: Simplify of_link_to_phandle()
     - [x86] cpufreq: intel_pstate: set stale CPU frequency to minimum
     - crypto: rsa-pkcs1pad - Use helper to set reqsize
     - [x86] KVM: x86/mmu: Use kstrtobool() instead of strtobool()
     - [x86] KVM: x86/mmu: Add "never" option to allow sticky disabling of
       nx_huge_pages
     - net: Avoid address overwrite in kernel_connect
     - drm/amd/display: ensure async flips are only accepted for fast updates
     - udf: Check consistency of Space Bitmap Descriptor
     - udf: Handle error when adding extent to a file
     - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
     - Revert "net: macsec: preserve ingress frame ordering"
     - reiserfs: Check the return value from __getblk()
     - eventfd: prevent underflow for eventfd semaphores
     - fs: Fix error checking for d_hash_and_lookup()
     - iomap: Remove large folio handling in iomap_invalidate_folio()
     - tmpfs: verify {g,u}id mount options correctly
     - vfs, security: Fix automount superblock LSM init problem, preventing NFS
       sb sharing
     - [armel,armhf] ptrace: Restore syscall restart tracing
     - [armel,armhf] ptrace: Restore syscall skipping for tracers
     - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
     - [arm64] ptrace: Clean up error handling path in sve_set_common()
     - sched/psi: Select KERNFS as needed
     - [x86] decompressor: Don't rely on upper 32 bits of GPRs being preserved
     - [arm64] sme: Don't use streaming mode to probe the maximum SME VL
     - [arm64] fpsimd: Only provide the length to cpufeature for xCR registers
     - sched/rt: Fix sysctl_sched_rr_timeslice intial value
     - perf/imx_ddr: don't enable counter0 if none of 4 counters are used
     - [s390x] pkey: fix/harmonize internal keyblob headers
     - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL
     - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes
     - [s390x] paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
     - [x86] ACPI: x86: s2idle: Post-increment variables when getting constraints
     - [x86] ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table
     - thermal/of: Fix potential uninitialized value access
     - cpufreq: amd-pstate-ut: Remove module parameter access
     - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver
     - [x86] efistub: Fix PCI ROM preservation in mixed mode
     - [x86] cpufreq: powernow-k8: Use related_cpus instead of cpus in
       driver.exit()
     - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie
     - bpftool: Define a local bpf_perf_link to fix accessing its fields
     - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c
     - bpftool: Use a local bpf_perf_event_value to fix accessing its fields
     - bpf: Clear the probe_addr for uprobe
     - bpf: Fix an error in verifying a field in a union
     - tcp: tcp_enter_quickack_mode() should be static
     - regmap: rbtree: Use alloc_flags for memory allocations
     - wifi: rtw89: debug: Fix error handling in
       rtw89_debug_priv_btc_manual_set()
     - wifi: mt76: mt7921: fix non-PSC channel scan fail
     - udp: re-score reuseport groups when connected sockets are present
     - bpf: reject unhashed sockets in bpf_sk_assign
     - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
     - [arm64,armhf] spi: tegra20-sflash: fix to check return value of
       platform_get_irq() in tegra_sflash_probe()
     - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also
       in case of OOM
     - wifi: mt76: mt7915: fix power-limits while chan_switch
     - wifi: mwifiex: Fix OOB and integer underflow when rx packets
     - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
     - crypto: api - Use work queue in crypto_destroy_instance
     - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
     - Bluetooth: Fix potential use-after-free when clear keys
     - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor
     - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor()
     - net: tcp: fix unexcepted socket die when snd_wnd is 0
     - net-memcg: Fix scope of sockmem pressure indicators
     - ice: ice_aq_check_events: fix off-by-one check when filling buffer
     - [arm64,armhf] crypto: caam - fix unchecked return value error
     - [arm64,armhf] hwrng: iproc-rng200 - Implement suspend and resume calls
     - lwt: Fix return values of BPF xmit ops
     - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
     - fs: ocfs2: namei: check return value of ocfs2_add_entry()
     - net: annotate data-races around sk->sk_lingertime
     - wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
     - wifi: mwifiex: Fix missed return in oob checks failed path
     - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
     - wifi: ath9k: protect WMI command response buffer replacement with a lock
     - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute
     - mac80211: make ieee80211_tx_info padding explicit
     - wifi: mwifiex: avoid possible NULL skb pointer dereference
     - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave()
     - [arm64] mm: use ptep_clear() instead of pte_clear() in clear_flush()
     - wifi: ath9k: use IS_ERR() with debugfs_create_dir()
     - ice: avoid executing commands on other ports when driving sync
     - net: arcnet: Do not call kfree_skb() under local_irq_disable()
     - mlxsw: i2c: Fix chunk size setting in output mailbox buffer
     - mlxsw: i2c: Limit single transaction buffer size
     - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter
     - sfc: Check firmware supports Ethernet PTP filter
     - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623)
     - netrom: Deny concurrent connect().
     - quota: factor out dquot_write_dquot()
     - quota: rename dquot_active() to inode_quota_active()
     - quota: add new helper dquot_active()
     - quota: fix dqput() to follow the guarantees dquot_srcu should provide
     - drm/amd/display: Do not set drr on pipe commit
     - [arm64] dts: qcom: sm6350: Fix ZAP region
     - [arm64] dts: qcom: sm8250: correct dynamic power coefficients
     - [arm64] dts: qcom: msm8916-l8150: correct light sensor VDDIO supply
     - [arm64] dts: qcom: sm8250-edo: Add gpio line names for TLMM
     - [arm64] dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs
     - [arm64] dts: qcom: sm8250-edo: Rectify gpio-keys
     - [arm64] dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO
     - [arm64] dts: qcom: sc8280xp: Add missing SCM interconnect
     - [arm64] dts: qcom: msm8996: Add missing interrupt to the USB2 controller
     - [arm64] dts: qcom: sdm845-tama: Set serial indices and stdout-path
     - [arm64] dts: qcom: sm8350: Fix CPU idle state residency times
     - [arm64] dts: qcom: sm8350: Add missing LMH interrupts to cpufreq
     - [arm64] dts: qcom: sm8350: Use proper CPU compatibles
     - [arm64] dts: qcom: pm8350: fix thermal zone name
     - [arm64] dts: qcom: pm8350b: fix thermal zone name
     - [arm64] dts: qcom: pmr735b: fix thermal zone name
     - [arm64] dts: qcom: pmk8350: fix ADC-TM compatible string
     - [arm64] dts: qcom: sm8250: Mark PCIe hosts as DMA coherent
     - [armhf] dts: stm32: Rename mdio0 to mdio
     - [armhf] dts: stm32: YAML validation fails for Argon Boards
     - [armhf] dts: stm32: adopt generic iio bindings for adc channels on
       emstamp-argon
     - [armhf] dts: stm32: Add missing detach mailbox for emtrion emSBC-Argon
     - [armhf] dts: stm32: YAML validation fails for Odyssey Boards
     - [armhf] dts: stm32: Add missing detach mailbox for Odyssey SoM
     - [armhf] dts: stm32: Update to generic ADC channel binding on DHSOM systems
     - [armhf] dts: stm32: Add missing detach mailbox for DHCOM SoM
     - [arm64] firmware: ti_sci: Use system_state to determine polling
     - drm/amdgpu: avoid integer overflow warning in
       amdgpu_device_resize_fb_bar()
     - [arm64] tegra: Fix HSUART for Jetson AGX Orin
     - [arm64] dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again
     - [arm64] dts: qcom: pm6150l: Add missing short interrupt
     - [arm64] dts: qcom: pm660l: Add missing short interrupt
     - [arm64] dts: qcom: pmi8994: Add missing OVP interrupt
     - [arm64] tegra: Fix HSUART for Smaug
     - [arm64,armhf] drm/etnaviv: fix dumping of active MMU context
     - block: cleanup queue_wc_store
     - block: don't allow enabling a cache on devices that don't support it
     - [x86] mm: Fix PAT bit missing from page protection modify mask
     - [arm64] drm: adv7511: Fix low refresh rate register for ADV7533/5
     - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
     - md: Factor out is_md_suspended helper
     - md: Change active_io to percpu
     - md: restore 'noio_flag' for the last mddev_resume()
     - md/raid10: factor out dereference_rdev_and_rrdev()
     - md/raid10: use dereference_rdev_and_rrdev() to get devices
     - md/md-bitmap: remove unnecessary local variable in backlog_store()
     - md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
     - [arm64] drm/msm: Update dev core dump to not print backwards
     - [arm64,armhf] drm/tegra: dpaux: Fix incorrect return value of
       platform_get_irq
     - [arm64] dts: qcom: sm8150: Fix the I2C7 interrupt
     - [armhf] drm/armada: Fix off-by-one error in armada_overlay_get_property()
     - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty()
     - drm/panel: simple: Add missing connector type and pixel format for AUO
       T215HVN01
     - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
     - [arm64] drm/msm/mdp5: Don't leak some plane state
     - [arm64] firmware: meson_sm: fix to avoid potential NULL pointer
       dereference
     - [arm64] drm/msm/dpu: fix the irq index in
       dpu_encoder_phys_wb_wait_for_commit_done
     - smackfs: Prevent underflow in smk_set_cipso()
     - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create()
     - [arm64] drm/msm/a2xx: Call adreno_gpu_init() earlier
     - audit: fix possible soft lockup in __audit_inode_child()
     - block/mq-deadline: use correct way to throttling write requests
     - io_uring: fix drain stalls by invalid SQE
     - [armhf] bus: ti-sysc: Fix cast to enum warning
     - md/raid5-cache: fix a deadlock in r5l_exit_log()
     - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid()
     - firmware: cs_dsp: Fix new control name check
     - md: add error_handlers for raid0 and linear
     - md/raid0: Factor out helper for mapping and submitting a bio
     - md/raid0: Fix performance regression for large sequential writes
     - md: raid0: account for split bio in iostat accounting
     - of: overlay: Call of_changeset_init() early
     - ALSA: ac97: Fix possible error value of *rac97
     - ipmi:ssif: Add check for kstrdup
     - ipmi:ssif: Fix a memory leak when scanning for an adapter
     - PCI/DOE: Fix destroy_work_on_stack() race
     - [arm64,armhf] clk: sunxi-ng: Modify mismatched function name
     - [amd64] EDAC/igen6: Fix the issue of no error events
     - ext4: correct grp validation in ext4_mb_good_group
     - ext4: avoid potential data overflow in next_linear_group
     - kvm/vfio: Prepare for accepting vfio device fd
     - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add()
     - PCI: microchip: Correct the DED and SEC interrupt bit offsets
     - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
     - [armhf] pinctrl: mcp23s08: check return value of devm_kasprintf()
     - PCI: Allow drivers to request exclusive config regions
     - PCI: Add locking to RMW PCI Express Capability Register accessors
     - PCI: pciehp: Use RMW accessors for changing LNKCTL
     - PCI/ASPM: Use RMW accessors for changing LNKCTL
     - [powerpc*] radix: Move some functions into #ifdef
       CONFIG_KVM_BOOK3S_HV_POSSIBLE
     - vfio/type1: fix cap_migration information leak
     - [amd64,arm64] nvdimm: Fix memleak of pmu attr_groups in
       unregister_nvdimm_pmu()
     - [arm64,arm64] nvdimm: Fix dereference after free in register_nvdimm_pmu()
     - [powerpc*] fadump: reset dump area size if fadump memory reserve fails
     - [powerpc*] perf: Convert fsl_emb notifier to state machine callbacks
     - drm/amdgpu: Use RMW accessors for changing LNKCTL
     - drm/radeon: Use RMW accessors for changing LNKCTL
     - net/mlx5: Use RMW accessors for changing LNKCTL
     - wifi: ath11k: Use RMW accessors for changing LNKCTL
     - wifi: ath10k: Use RMW accessors for changing LNKCTL
     - NFSv4.2: Rework scratch handling for READ_PLUS
     - NFSv4.2: Fix READ_PLUS smatch warnings
     - NFSv4.2: Fix up READ_PLUS alignment
     - NFSv4.2: Fix READ_PLUS size calculations
     - [powerpc*] Don't include lppaca.h in paca.h
     - [powerpc*] pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
     - nfs/blocklayout: Use the passed in gfp flags
     - [powerpc*] pseries: Fix hcall tracepoints with JUMP_LABEL=n
     - [powerpc*] mpc5xxx: Add missing fwnode_handle_put()
     - [powerpc*] iommu: Fix notifiers being shared by PCI and VIO buses
     - ext4: fix unttached inode after power cut with orphan file feature enabled
     - jfs: validate max amount of blocks before allocation.
     - fs: lockd: avoid possible wrong NULL parameter
     - NFSD: da_addr_body field missing in some GETDEVICEINFO replies
     - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
     - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ
     - pNFS: Fix assignment of xprtdata.cred
     - cgroup/cpuset: Inherit parent's load balance state in v2
     - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah()
     - media: ov5640: fix low resolution image abnormal issue
     - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables
     - media: i2c: tvp5150: check return value of devm_kasprintf()
     - media: v4l2-core: Fix a potential resource leak in
       v4l2_fwnode_parse_link()
     - [amd64] iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on
       pasid unbind
     - [arm64,armhf] iommu: rockchip: Fix directory table address encoding
     - drivers: usb: smsusb: fix error handling code in smsusb_init_device
     - media: dib7000p: Fix potential division by zero
     - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
     - media: cx24120: Add retval check for cx24120_message_send()
     - RDMA/siw: Fabricate a GID on tun and loopback devices
     - [arm64] scsi: hisi_sas: Fix warnings detected by sparse
     - [arm64] scsi: hisi_sas: Fix normally completed I/O analysed as failed
     - dt-bindings: extcon: maxim,max77843: restrict connector properties
     - media: rkvdec: increase max supported height for H.264
     - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
     - scsi: RDMA/srp: Fix residual handling
     - scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param()
     - scsi: iscsi: Add length check for nlattr payload
     - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
     - scsi: be2iscsi: Add length check when parsing nlattrs
     - scsi: qla4xxx: Add length check when parsing nlattrs
     - serial: sprd: Assign sprd_port after initialized to avoid wrong access
     - serial: sprd: Fix DMA buffer leak issue
     - [x86] APM: drop the duplicate APM_MINOR_DEV macro
     - RDMA/rxe: Split rxe_run_task() into two subroutines
     - RDMA/rxe: Fix incomplete state save in rxe_requester
     - scsi: qedf: Do not touch __user pointer in
       qedf_dbg_stop_io_on_error_cmd_read() directly
     - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read()
       directly
     - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read()
       directly
     - RDMA/irdma: Replace one-element array with flexible-array member
     - [arm64] coresight: tmc: Explicit type conversions to prevent integer
       overflow
     - interconnect: qcom: qcm2290: Enable sync state
     - dma-buf/sync_file: Fix docs syntax
     - driver core: test_async: fix an error code
     - driver core: Call dma_cleanup() on the test_remove path
     - kernfs: add stub helper for kernfs_generic_poll()
     - extcon: cht_wc: add POWER_SUPPLY dependency
     - iommu/sprd: Add missing force_aperture
     - [arm64] RDMA/hns: Fix port active speed
     - [arm64] RDMA/hns: Fix incorrect post-send with direct wqe of wr-list
     - [arm64] RDMA/hns: Fix inaccurate error label name in init instance
     - [arm64] RDMA/hns: Fix CQ and QP cache affinity
     - IB/uverbs: Fix an potential error pointer dereference
     - fsi: aspeed: Reset master errors after CFAM reset
     - [amd64] iommu/vt-d: Fix to flush cache of PASID directory table
     - [x86] platform/x86: dell-sysman: Fix reference leak
     - media: cec: core: add adap_nb_transmit_canceled() callback
     - media: cec: core: add adap_unconfigured() callback
     - media: go7007: Remove redundant if statement
     - media: venus: hfi_venus: Only consider sys_idle_indicator on V1
     - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface
     - USB: gadget: core: Add missing kerneldoc for vbus_work
     - USB: gadget: f_mass_storage: Fix unused variable warning
     - drivers: base: Free devm resources when unregistering a device
     - HID: input: Support devices sending Eraser without Invert
     - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
     - media: ov5640: Fix initial RESETB state and annotate timings
     - media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips
     - media: ov2680: Remove auto-gain and auto-exposure controls
     - media: ov2680: Fix ov2680_bayer_order()
     - media: ov2680: Fix vflip / hflip set functions
     - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s
     - media: ov2680: Don't take the lock for try_fmt calls
     - media: ov2680: Add ov2680_fill_format() helper function
     - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not
       working
     - media: ov2680: Fix regulators being left enabled on ov2680_power_on()
       errors
     - media: i2c: rdacm21: Fix uninitialized value
     - f2fs: fix to avoid mmap vs set_compress_option case
     - f2fs: judge whether discard_unit is section only when have
       CONFIG_BLK_DEV_ZONED
     - f2fs: Only lfs mode is allowed with zoned block device feature
     - Revert "f2fs: fix to do sanity check on extent cache correctly"
     - cgroup:namespace: Remove unused cgroup_namespaces_init()
     - [arm64] coresight: trbe: Fix TRBE potential sleep in atomic context
     - RDMA/irdma: Prevent zero-length STAG registration (CVE-2023-25775)
     - scsi: core: Use 32-bit hostnum in scsi_host_lookup()
     - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
     - [arm64,armhf] serial: tegra: handle clk prepare error in
       tegra_uart_hw_init()
     - [arm64,armhf] amba: bus: fix refcount leak
     - Revert "IB/isert: Fix incorrect release of isert connection"
     - RDMA/siw: Balance the reference of cep->kref in the error path
     - RDMA/siw: Correct wrong debug message
     - RDMA/efa: Fix wrong resources deallocation order
     - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
     - HID: uclogic: Correct devm device reference for hidinput input_dev name
     - HID: multitouch: Correct devm device reference for hidinput input_dev name
     - [x86] platform/x86/amd/pmf: Fix a missing cleanup path
     - tick/rcu: Fix false positive "softirq work is pending" messages
     - [x86] speculation: Mark all Skylake CPUs as vulnerable to GDS
     - tracing: Remove extra space at the end of hwlat_detector/mode
     - tracing: Fix race issue between cpu buffer write and swap
     - mtd: rawnand: brcmnand: Fix mtd oobsize
     - dmaengine: idxd: Modify the dependence of attribute pasid_enabled
     - [arm64,armhf] phy/rockchip: inno-hdmi: use correct vco_div_5 macro on
       rk3328
     - [arm64,armhf] phy/rockchip: inno-hdmi: round fractal pixclock in rk3328
       recalc_rate
     - [arm64,armhf] phy/rockchip: inno-hdmi: do not power on rk3328 post pll on
       reg write
     - rpmsg: glink: Add check for kstrdup
     - leds: pwm: Fix error code in led_pwm_create_fwnode()
     - leds: multicolor: Use rounded division when calculating color components
     - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false
     - leds: trigger: tty: Do not use LED_ON/OFF constants, use
       led_blink_set_oneshot instead
     - mtd: spi-nor: Check bus width while setting QE bit
     - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
     - dmaengine: ste_dma40: Add missing IRQ check in d40_probe
     - Drivers: hv: vmbus: Don't dereference ACPI root object handle
     - cpufreq: Fix the race condition while updating the transition_task of
       policy
     - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
     - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (CVE-2023-42752)
     - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
       ip_set_hash_netportnet.c (CVE-2023-42753)
     - netfilter: nft_exthdr: Fix non-linear header modification
     - netfilter: xt_u32: validate user space input
     - netfilter: xt_sctp: validate the flag_info count
     - skbuff: skb_segment, Call zero copy functions before using skbuff frags
     - igb: set max size RX buffer when store bad packet is enabled
     - PM / devfreq: Fix leak in devfreq_dev_release()
     - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
     - rcu: dump vmalloc memory info safely
     - printk: ringbuffer: Fix truncating buffer size min_t cast
     - scsi: core: Fix the scsi_set_resid() documentation
     - mm/vmalloc: add a safer version of find_vm_area() for debug
     - cpu/hotplug: Prevent self deadlock on CPU hot-unplug
     - media: i2c: ccs: Check rules is non-NULL
     - media: i2c: Add a camera sensor top level menu
     - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address
     - ipmi_si: fix a memleak in try_smi_init()
     - [armhf] OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
     - XArray: Do not return sibling entries from xa_load() (Closes: #1053120)
     - io_uring: break iopolling on signal
     - backlight/gpio_backlight: Compare against struct fb_info.device
     - backlight/bd6107: Compare against struct fb_info.device
     - backlight/lv5207lp: Compare against struct fb_info.device
     - drm/amd/display: register edp_backlight_control() for DCN301
     - i3c: master: svc: fix probe failure when no i3c device exist
     - [arm64] csum: Fix OoB access in IP checksum code for negative lengths
     - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs.
     - media: dvb: symbol fixup for dvb_attach() (Closes: #1051613)
     - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking
       interrupts
     - Revert "scsi: qla2xxx: Fix buffer overrun"
     - scsi: mpt3sas: Perform additional retries if doorbell read returns 0
     - PCI: Free released resource after coalescing
     - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation
     - PCI/PM: Only read PCI_PM_CTRL register when available
     - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
     - block: don't add or resize partition on the disk with GENHD_FL_NO_PART
     - procfs: block chmod on /proc/thread-self/comm
     - drm/amd/display: Add smu write msg id fail retry process
     - bpf: Fix issue in verifying allow_ptr_leaks
     - dlm: fix plock lookup when using multiple lockspaces
     - dccp: Fix out of bounds access in DCCP error handler
     - [x86] sev: Make enc_dec_hypercall() accept a size instead of npages
     - r8169: fix ASPM-related issues on a number of systems with NIC version
       from RTL8168h
     - X.509: if signature is unsupported skip validation
     - net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
     - fsverity: skip PKCS#7 parser when keyring is empty
     - [x86] MCE: Always save CS register on AMD Zen IF Poison errors
     - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER
     - [arm64] mmc: renesas_sdhi: register irqs before registering controller
     - pstore/ram: Check start of empty przs during init
     - [arm64] sdei: abort running SDEI handlers during crash
     - [s390x] dcssblk: fix kernel crash with list_add corruption
     - [s390x] ipl: add missing secure/has_secure file to ipl type 'unknown'
     - [s390x] dasd: fix string length handling
     - [armhf] crypto: stm32 - fix loop iterating through scatterlist for DMA
     - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
     - of: property: fw_devlink: Add a devlink for panel followers
     - usb: typec: tcpm: set initial svdm version based on pd revision
     - usb: typec: bus: verify partner exists in typec_altmode_attention
     - USB: core: Unite old scheme and new scheme descriptor reads
     - USB: core: Change usb_get_device_descriptor() API
     - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()
     - USB: core: Fix oversight in SuperSpeed initialization
     - [x86] sgx: Break up long non-preemptible delays in sgx_vepc_release()
     - [x86] perf/x86/uncore: Correct the number of CHAs on EMR
     - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY
     - Revert "drm/amd/display: Do not set drr on pipe commit"
     - md: Free resources in __md_stop
     - NFSv4.2: Fix a potential double free with READ_PLUS
     - NFSv4.2: Rework scratch handling for READ_PLUS (again)
     - md: fix regression for null-ptr-deference in __md_stop()
     - clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro
     - treewide: Fix probing of devices in DT overlays
     - clk: Avoid invalid function names in CLK_OF_DECLARE()
     - udf: initialize newblock to 0
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.54
     - net/ipv6: SKB symmetric hash should incorporate transport ports
     - mm: multi-gen LRU: rename lrugen->lists[] to lrugen->folios[]
     - Multi-gen LRU: fix per-zone reclaim
     - io_uring: always lock in io_apoll_task_func
     - io_uring: revert "io_uring fix multishot accept ordering"
     - io_uring/net: don't overflow multishot accept
     - io_uring: break out of iowq iopoll on teardown
     - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used
     - io_uring: Don't set affinity on a dying sqpoll thread
     - drm/virtio: Conditionally allocate virtio_gpu_fence
     - scsi: qla2xxx: Adjust IOCB resource on qpair create
     - scsi: qla2xxx: Limit TMF to 8 per function
     - scsi: qla2xxx: Fix deletion race condition
     - scsi: qla2xxx: fix inconsistent TMF timeout
     - scsi: qla2xxx: Fix command flush during TMF
     - scsi: qla2xxx: Fix erroneous link up failure
     - scsi: qla2xxx: Turn off noisy message log
     - scsi: qla2xxx: Fix session hang in gnl
     - scsi: qla2xxx: Fix TMF leak through
     - scsi: qla2xxx: Remove unsupported ql2xenabledif option
     - scsi: qla2xxx: Flush mailbox commands on chip reset
     - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit()
     - scsi: qla2xxx: Error code did not return to upper layer
     - scsi: qla2xxx: Fix firmware resource tracking
     - null_blk: fix poll request timeout handling
     - drm/ast: Fix DRAM init on AST2200
     - send channel sequence number in SMB3 requests after reconnects
     - memcg: drop kmem.limit_in_bytes
     - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split
     - cifs: update desired access while requesting for directory lease
     - [x86] pinctrl: cherryview: fix address_space_handler() argument
     - dt-bindings: clock: xlnx,versal-clk: drop select:false
     - [arm64,armhf] clk: imx: pll14xx: dynamically configure PLL for
       393216000/361267200Hz
     - [arm64,armhf] clk: imx: pll14xx: align pdiv with reference manual
     - NFS: Fix a potential data corruption
     - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
     - bus: mhi: host: Skip MHI reset if device is in RDDM
     - net: add SKB_HEAD_ALIGN() helper
     - net: remove osize variable in __alloc_skb()
     - net: factorize code in kmalloc_reserve()
     - net: deal with integer overflows in kmalloc_reserve() (CVE-2023-42752)
     - tpm_crb: Fix an error handling path in crb_acpi_add()
     - gfs2: Switch to wait_event in gfs2_logd
     - gfs2: low-memory forced flush fixes
     - kconfig: fix possible buffer overflow
     - Input: iqs7222 - configure power mode before triggering ATI
     - perf trace: Use zfree() to reduce chances of use after free
     - perf trace: Really free the evsel->priv area
     - backlight: gpio_backlight: Drop output GPIO direction check for initial
       power state
     - Input: tca6416-keypad - always expect proper IRQ number in i2c client
     - Input: tca6416-keypad - fix interrupt enable disbalance
     - perf annotate bpf: Don't enclose non-debug code with an assert()
     - [x86] virt: Drop unnecessary check on extended CPUID level in
       cpu_has_svm()
     - perf vendor events: Update the JSON/events descriptions for power10
       platform
     - perf vendor events: Drop some of the JSON/events for power10 platform
     - perf vendor events: Drop STORES_PER_INST metric event for power10 platform
     - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
     - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
     - pwm: lpc32xx: Remove handling of PWM channels
     - [x86] drm/i915: mark requests for GuC virtual engines to avoid
       use-after-free
     - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice()
     - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice()
     - cifs: use fs_context for automounts
     - smb: propagate error code of extract_sharename()
     - net/sched: fq_pie: avoid stalls in fq_pie_timer()
     - sctp: annotate data-races around sk->sk_wmem_queued
     - ipv4: annotate data-races around fi->fib_dead
     - net: read sk->sk_family once in sk_mc_loop()
     - net: fib: avoid warn splat in flow dissector
     - xsk: Fix xsk_diag use-after-free error during socket cleanup
     - [x86] drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct
       page"
     - [x86] drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn()
     - [x86] drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
     - net: use sk_forward_alloc_get() in sk_get_meminfo()
     - net: annotate data-races around sk->sk_forward_alloc
     - mptcp: annotate data-races around msk->rmem_fwd_alloc
     - ipv4: ignore dst hint for multipath routes
     - ipv6: ignore dst hint for multipath routes
     - igb: disable virtualization features on 82580
     - gve: fix frag_list chaining
     - veth: Fixing transmit return status for dropped packets
     - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
     - net: phy: micrel: Correct bit assignments for phy_device flags
     - bpf, sockmap: Fix skb refcnt race after locking changes
     - af_unix: Fix data-races around user->unix_inflight.
     - af_unix: Fix data-race around unix_tot_inflight.
     - af_unix: Fix data-races around sk->sk_shutdown.
     - af_unix: Fix data race around sk->sk_err.
     - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921)
     - kcm: Destroy mutex in kcm_exit_net()
     - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
     - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
     - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
     - [s390x] zcrypt: don't leak memory if dev_set_name() fails
     - idr: fix param name in idr_alloc_cyclic() doc
     - ip_tunnels: use DEV_STATS_INC()
     - bpf: Remove prog->active check for bpf_lsm and bpf_iter
     - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in
       kern_sys_bpf().
     - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check.
     - netfilter: nftables: exthdr: fix 4-byte stack OOB write
     - netfilter: nfnetlink_osf: avoid OOB read
     - [arm64] net: hns3: fix tx timeout issue
     - [arm64] net: hns3: fix byte order conversion issue in
       hclge_dbg_fd_tcam_read()
     - [arm64] net: hns3: fix debugfs concurrency issue between kfree buffer and
       read
     - [arm64] net: hns3: fix invalid mutex between tc qdisc and dcb ets command
       issue
     - [arm64] net: hns3: fix the port information display when sfp is absent
     - [arm64] net: hns3: remove GSO partial feature bit
     - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
     - Multi-gen LRU: avoid race in inc_min_seq()
     - net/mlx5: Free IRQ rmap and notifier on kernel shutdown
     - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL
     - jbd2: fix checkpoint cleanup performance regression
     - jbd2: check 'jh->b_transaction' before removing it from checkpoint
     - jbd2: correct the end of the journal recovery scan range
     - ext4: add correct group descriptors and reserved GDT blocks to system zone
     - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup}
     - f2fs: flush inode if atomic file is aborted
     - f2fs: avoid false alarm of circular locking
     - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation
     - ata: ahci: Add Elkhart Lake AHCI controller
     - ata: pata_falcon: fix IO base selection for Q40
     - ata: sata_gemini: Add missing MODULE_DESCRIPTION
     - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
     - fuse: nlookup missing decrement in fuse_direntplus_link
     - btrfs: zoned: do not zone finish data relocation block group
     - btrfs: fix start transaction qgroup rsv double free
     - btrfs: free qgroup rsv on io failure
     - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
     - btrfs: set page extent mapped after read_folio in relocate_one_page
     - btrfs: zoned: re-enable metadata over-commit for zoned mode
     - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
     - [arm64] drm/mxsfb: Disable overlay plane in
       mxsfb_plane_overlay_atomic_disable()
     - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
     - drm/amd/display: prevent potential division by zero errors
     - [x86] KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical
       ID entry
     - [x86] KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn
     - [x86] KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost
       migration
     - [x86] KVM: nSVM: Check instead of asserting on nested TSC scaling support
     - [x86] KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state
     - [x86] KVM: SVM: Set target pCPU during IRTE update if target vCPU is
       running
     - [x86] KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL
     - perf hists browser: Fix hierarchy mode header
     - perf test shell stat_bpf_counters: Fix test on Intel
     - perf tools: Handle old data in PERF_RECORD_ATTR
     - perf hists browser: Fix the number of entries for 'e' key
     - drm/amd/display: always switch off ODM before committing more streams
     - drm/amd/display: Remove wait while locked
     - drm/amdgpu: register a dirty framebuffer callback for fbcon
       (Closes: #1037142)
     - net: ipv4: fix one memleak in __inet_del_ifa()
     - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
       smcr_port_add
     - net: stmmac: fix handling of zero coalescing tx-usecs
     - net: ethernet: mvpp2_main: fix possible OOB write in
       mvpp2_ethtool_get_rxnfc()
     - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
       mtk_hwlro_get_fdir_all()
     - hsr: Fix uninit-value access in fill_frame_info()
     - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast
       address
     - net:ethernet:adi:adin1110: Fix forwarding offload
     - r8152: check budget for r8152_poll()
     - kcm: Fix memory leak in error path of kcm_sendmsg()
     - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()
     - net: macb: Enable PTP unicast
     - net: macb: fix sleep inside spinlock
     - ipv6: fix ip6_sock_set_addr_preferences() typo
     - ipv6: Remove in6addr_any alternatives.
     - tcp: Factorise sk_family-independent comparison in
       inet_bind2_bucket_match(_addr_any).
     - tcp: Fix bind() regression for v4-mapped-v6 wildcard address.
     - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address.
     - ixgbe: fix timestamp configuration code
     - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
     - drm/amd/display: Fix a bug when searching for insert_above_mpcc
     https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.55
     - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
     - btrfs: output extra debug info if we failed to find an inline backref
     - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
     - kernel/fork: beware of __put_task_struct() calling context
     - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to
       _idle()
     - [x86] ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
     - [arm64] perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
     - [amr64] perf/imx_ddr: speed up overflow frequency of cycle
     - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
     - [x86] ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
     - devlink: remove reload failed checks in params get/set callbacks
     - crypto: lrw,xts - Replace strlcpy with strscpy
     - ice: Don't tx before switchdev is fully configured
     - wifi: ath9k: fix fortify warnings
     - wifi: ath9k: fix printk specifier
     - wifi: mwifiex: fix fortify warning
     - mt76: mt7921: don't assume adequate headroom for SDIO headers
     - wifi: wil6210: fix fortify warnings
     - [armhf] can: sun4i_can: Add acceptance register quirk
     - [armhf] can: sun4i_can: Add support for the Allwinner D1
     - net: Use sockaddr_storage for getsockopt(SO_PEERNAME).
     - net/ipv4: return the real errno instead of -EINVAL
     - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
     - Bluetooth: Fix hci_suspend_sync crash
     - netlink: convert nlk->flags to atomic flags
     - tpm_tis: Resend command to recover from data transfer errors
     - [arm64,armhf] mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
     - alx: fix OOB-read compiler warning
     - wifi: mac80211: check S1G action frame size
     - netfilter: ebtables: fix fortify warnings in size_entry_mwt()
     - wifi: cfg80211: reject auth/assoc to AP with our address
     - wifi: cfg80211: ocb: don't leave if not joined
     - wifi: mac80211: check for station first in client probe
     - wifi: mac80211_hwsim: drop short frames
     - drm/bridge: tc358762: Instruct DSI host to generate HSE packets
     - drm/edid: Add quirk for OSVR HDK 2.0
     - [arm64] dts: qcom: sm6125-pdx201: correct ramoops pmsg-size
     - [arm64] dts: qcom: sm6350: correct ramoops pmsg-size
     - [arm64] dts: qcom: sm8150-kumano: correct ramoops pmsg-size
     - [arm64] dts: qcom: sm8250-edo: correct ramoops pmsg-size
     - drm/amd/display: Fix underflow issue on 175hz timing
     - [x86] ASoC: SOF: topology: simplify code to prevent static analysis
       warnings
     - [x86] ASoC: Intel: sof_sdw: Update BT offload config for soundwire config
     - [x86] ALSA: hda: intel-dsp-cfg: add LunarLake support
     - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK
     - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31
     - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314
     - [armhf] drm/exynos: fix a possible null-pointer dereference due to data
       race in exynos_drm_crtc_atomic_disable()
     - [armhf] bus: ti-sysc: Configure uart quirks for k3 SoC
     - md: raid1: fix potential OOB in raid1_remove_disk()
     - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
     - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
     - [arm64,armhf] PCI: dwc: Provide deinit callback for i.MX
     - [armel,armhf] 9317/1: kexec: Make smp stop calls asynchronous
     - [powerpc*] pseries: fix possible memory leak in ibmebus_bus_init()
     - PCI: vmd: Disable bridge window for domain reset
     - PCI: fu740: Set the number of MSI vectors
     - media: mdp3: Fix resource leaks in of_find_device_by_node
     - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
     - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
     - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
     - media: anysee: fix null-ptr-deref in anysee_master_xfer
     - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
     - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
     - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is
       detected
     - media: tuners: qt1010: replace BUG_ON with a regular error
     - media: pci: cx23885: replace BUG with error return
     - usb: cdns3: Put the cdns set active part outside the spin lock
     - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
     - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
     - serial: cpm_uart: Avoid suspicious locking
     - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM
     - usb: ehci: add workaround for chipidea PORTSC.PEC bug
     - usb: chipidea: add workaround for chipidea PEC bug
     - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler
       warning
     - kobject: Add sanity check for kset->kobj.ktype in kset_register()
     - [armhf] interconnect: Fix locking for runpm vs reclaim
     - printk: Keep non-panic-CPUs out of console lock
     - printk: Consolidate console deferred printing
     - dma-buf: Add unlocked variant of attachment-mapping functions
     - misc: fastrpc: Prepare to dynamic dma-buf locking specification
     - misc: fastrpc: Fix incorrect DMA mapping unmap request
     - btrfs: add a helper to read the superblock metadata_uuid
     - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
     - block: factor out a bvec_set_page helper
     - nvmet: use bvec_set_page to initialize bvecs
     - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page()
     - drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
     - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
     - [x86] ibt: Suppress spurious ENDBR
     - scsi: target: core: Fix target_cmd_counter leak
     - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
     - panic: Reenable preemption in WARN slowpath
     - [x86] boot/compressed: Reserve more memory for page tables
     - [x86] purgatory: Remove LTO flags
     - md/raid1: fix error: ISO C90 forbids mixed declarations
     - Revert "SUNRPC: Fail faster on bad verifier"
     - attr: block mode changes of symlinks
     - ovl: fix failed copyup of fileattr on a symlink
     - ovl: fix incorrect fdput() on aio completion
     - io_uring/net: fix iter retargeting for selected buf
     - nvme: avoid bogus CRTO values
     - md: Put the right device in md_seq_next
     - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory"
     - dm: don't attempt to queue IO under RCU protection
     - btrfs: fix lockdep splat and potential deadlock after failure running
       delayed items
     - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio
     - btrfs: release path before inode lookup during the ino lookup ioctl
     - btrfs: check for BTRFS_FS_ERROR in pending ordered assert
     - tracing: Have tracing_max_latency inc the trace array ref count
     - tracing: Have event inject files inc the trace array ref count
     - tracing: Increase trace array ref count on enable and filter files
     - tracing: Have current_trace inc the trace array ref count
     - tracing: Have option files inc the trace array ref count
     - selinux: fix handling of empty opts in selinux_fs_context_submount()
     - nfsd: fix change_info in NFSv4 RENAME replies
     - tracefs: Add missing lockdown check to tracefs_create_dir()
     - [armhf] i2c: aspeed: Reset the i2c controller when timeout occurs
     - ata: libata: disallow dev-initiated LPM transitions to unsupported states
     - ata: libahci: clear pending interrupt status
     - scsi: megaraid_sas: Fix deadlock on firmware crashdump
     - scsi: pm8001: Setup IRQs on resume
     - ext4: fix rec_len verify error
     - drm/amd/display: fix the white screen issue when >= 64GB DRAM
     - Revert "memcg: drop kmem.limit_in_bytes"
     - drm/amdgpu: fix amdgpu_cs_p1_user_fence
     - net/sched: Retire rsvp classifier (CVE-2023-42755)
     - [arm64,armhf] interconnect: Teach lockdep about icc_bw_lock order
 .
   [ Bastian Blank ]
   * Backport changes in Microsoft Azure Network Adapter up to 6.6.
     (closes: #1035378)
 .
   [ Salvatore Bonaccorso ]
   * [armel/marvell] Disable features to shrink kernel image (fixes FTBFS):
     - tcp: Disable MPTCP
     - tracing: Disable FUNCTION_TRACER
   * Bump ABI to 13
   * [rt] Update to 6.1.54-rt15
   * Drop now unknown config options for IPv4 and IPv6 Resource Reservation
     Protocol (RSVP, RSVP6)
   * [rt] Refresh "printk: Bring back the RT bits."
   * [rt] Refresh "printk: avoid preempt_disable() for PREEMPT_RT"
   * [rt] Drop "kernel/fork: beware of __put_task_struct() calling context"
     (applied upstream)
   * netfilter: nf_tables: don't skip expired elements during walk
     (CVE-2023-4244)
   * netfilter: nf_tables: GC transaction API to avoid race with control plane
     (CVE-2023-4244)
   * netfilter: nf_tables: adapt set backend to use GC transaction API
     (CVE-2023-4244)
   * netfilter: nft_set_hash: mark set element as dead when deleting from packet
     path (CVE-2023-4244)
   * netfilter: nf_tables: remove busy mark and gc batch API (CVE-2023-4244)
   * netfilter: nf_tables: don't fail inserts if duplicate has expired
   * netfilter: nf_tables: fix GC transaction races with netns and netlink event
     exit path (CVE-2023-4244)
   * netfilter: nf_tables: GC transaction race with netns dismantle
     (CVE-2023-4244)
   * netfilter: nf_tables: GC transaction race with abort path
   * netfilter: nf_tables: use correct lock to protect gc_list
   * netfilter: nf_tables: defer gc run if previous batch is still pending
   * netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
   * netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
   * netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC
   * netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation
     fails
   * netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
   * netfilter: nf_tables: fix memleak when more than 255 elements expired
   * netfilter: nf_tables: disallow element removal on anonymous sets
   * netfilter: conntrack: fix extension size table
   * netfilter, bpf: Adjust timeouts of non-confirmed CTs in
     bpf_ct_insert_entry()
   * netfilter: nf_tables: disable toggling dormant table state more than once
   * netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
     (CVE-2023-42756)
   * misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to
     probe (Closes: #1052063)
   * ipv4: fix null-deref in ipv4_link_failure
 .
   [ Vincent Blut ]
   * drivers/char/hw_random: Change HW_RANDOM from module to built-in
     (Closes: #1041007)
   * drivers/char/tpm: Do not explicitly set HW_RANDOM_TPM
   * [arm64, cloud, x86] drivers/char/tpm: Do not explicitly enable TCG_TPM
   * [arm*,ppc64*,sparc64,s390x] drivers/char/hw_random: Prevent some HW Random
     Number Generator drivers from being built-in
Checksums-Sha1:
 be6387b04b6682bd3904c201b30f096fdacc7dad 290924 linux_6.1.55-1.dsc
 c3767a7b40c0dc3da40f8885fb9045825310495c 137442320 linux_6.1.55.orig.tar.xz
 9a555b2e13f1783b6af858aef6f72e801425a948 1576156 linux_6.1.55-1.debian.tar.xz
 9dd66ff74a306619174a6d88ecc80a3834f4681a 6865 linux_6.1.55-1_source.buildinfo
Checksums-Sha256:
 8760260a25cc7b736da66f077d7c7f54bd69d47c831e56a140c6ebc90ef1de36 290924 linux_6.1.55-1.dsc
 ee357e99de203942c839202449e023d131d516af32734e06501d4814eda1ce47 137442320 linux_6.1.55.orig.tar.xz
 b9b6cd90ec51d67547c3f73b8a92b44ed7ab96cc9986aafdea2803e645ce717b 1576156 linux_6.1.55-1.debian.tar.xz
 74a91cddde6a7759fc24368ea9b507978f9c28c1733f64d9c7072d93c791871e 6865 linux_6.1.55-1_source.buildinfo
Files:
 a031aa21ba50124042000634451c59b5 290924 kernel optional linux_6.1.55-1.dsc
 8b056d1d4b52646798f9f51548f54da7 137442320 kernel optional linux_6.1.55.orig.tar.xz
 fe9e041e081e69251a7a92a5e146925e 1576156 kernel optional linux_6.1.55-1.debian.tar.xz
 06a08348a3db4f213fa947aafb85f66e 6865 kernel optional linux_6.1.55-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=PQxI
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: