ci2 starts bisection 2022-11-03 06:05:24.901410358 +0000 UTC m=+8677.882859784 bisecting cause commit starting from 7f2e600bf63a9cda882a6c86de04183e5061e8ee building syzkaller on 2a71366bacf3bf9a3a1a149e631fb15a7d0f2077 ensuring issue is reproducible on original commit 7f2e600bf63a9cda882a6c86de04183e5061e8ee testing commit 7f2e600bf63a9cda882a6c86de04183e5061e8ee gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 27f76478499aec9f7650570ec067a478f74fb0e21ac7ee974e7f82d87c2d5c51 run #0: crashed: KASAN: use-after-free Read in process_one_work run #1: crashed: KASAN: use-after-free Read in process_one_work run #2: crashed: KASAN: use-after-free Read in worker_thread run #3: crashed: KASAN: use-after-free Read in process_one_work run #4: crashed: KASAN: use-after-free Read in process_one_work run #5: crashed: KASAN: use-after-free Read in process_one_work run #6: crashed: KASAN: use-after-free Read in process_one_work run #7: crashed: KASAN: use-after-free Read in worker_thread run #8: crashed: KASAN: use-after-free Read in worker_thread run #9: crashed: KASAN: use-after-free Read in worker_thread run #10: crashed: KASAN: use-after-free Read in process_one_work run #11: crashed: KASAN: use-after-free Read in worker_thread run #12: crashed: KASAN: use-after-free Read in process_one_work run #13: crashed: KASAN: use-after-free Read in process_one_work run #14: crashed: KASAN: use-after-free Read in worker_thread run #15: crashed: KASAN: use-after-free Read in process_one_work run #16: crashed: KASAN: use-after-free Read in worker_thread run #17: crashed: KASAN: use-after-free Read in process_one_work run #18: crashed: KASAN: use-after-free Read in worker_thread run #19: crashed: KASAN: use-after-free Read in worker_thread testing release v5.15.74 testing commit a3f2f5ac9d61e973e383f17a95cf2aa384e2d0c4 gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 191110e97c4f55c95b1a1a7ee5551f9e3e27f3e0c65a7af2b4f3f9446f3db8e8 failed: failed to create VM pool: failed to create GCE image: create image operation failed: &{Code:PERMISSIONS_ERROR ErrorDetails:[] Location: Message:Required 'read' permission for 'ci2-android-5-15-bisect-job-bisect-job-image.tar.gz' ForceSendFields:[] NullFields:[]}. testing release v5.15.73 testing commit 17aac9b7af2bc5f7b4426603940e92ae8aa73d5d gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 67a775f384951cf9e9829f6520e1c77db2c72d909d4652bca4c949deea3063e7 all runs: OK # git bisect start 7f2e600bf63a9cda882a6c86de04183e5061e8ee 17aac9b7af2bc5f7b4426603940e92ae8aa73d5d Bisecting: 2447 revisions left to test after this (roughly 11 steps) [2c5e03c769614cd2a98e3bc22664b8766bc2b4c7] ANDROID: GKI: Enable SERIAL_8250_DW testing commit 2c5e03c769614cd2a98e3bc22664b8766bc2b4c7 gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: e481eb5bc25f3260cdc5c6019a0a20059b58818a99b5f3c20961d7fbe66cc812 run #0: basic kernel testing failed: UBSAN: object-size-mismatch in send4 run #1: basic kernel testing failed: KASAN: use-after-free Read in attach_pid run #2: basic kernel testing failed: UBSAN: object-size-mismatch in send4 run #3: basic kernel testing failed: UBSAN: object-size-mismatch in send4 run #4: basic kernel testing failed: UBSAN: object-size-mismatch in send4 run #5: basic kernel testing failed: UBSAN: object-size-mismatch in ip_send_unicast_reply run #6: basic kernel testing failed: KASAN: use-after-free Read in attach_pid run #7: basic kernel testing failed: KASAN: use-after-free Read in attach_pid run #8: basic kernel testing failed: KASAN: use-after-free Read in attach_pid run #9: basic kernel testing failed: UBSAN: object-size-mismatch in send4 # git bisect skip 2c5e03c769614cd2a98e3bc22664b8766bc2b4c7 Bisecting: 2445 revisions left to test after this (roughly 11 steps) [baaca6dab8f4df35f6a0f001505e83e6027bff2f] ANDROID: Disable BT UART on rockpi4. testing commit baaca6dab8f4df35f6a0f001505e83e6027bff2f gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 97b51079a497d296261b980d3820368a083ec2b0e7b99f35b03289f93639cc4a run #0: basic kernel testing failed: KASAN: use-after-free Read in attach_pid run #1: basic kernel testing failed: KASAN: use-after-free Read in attach_pid run #2: basic kernel testing failed: KASAN: use-after-free Read in attach_pid run #3: basic kernel testing failed: UBSAN: object-size-mismatch in send4 run #4: basic kernel testing failed: KASAN: use-after-free Read in attach_pid run #5: basic kernel testing failed: KASAN: use-after-free Read in attach_pid run #6: basic kernel testing failed: KASAN: use-after-free Read in attach_pid run #7: basic kernel testing failed: KASAN: use-after-free Read in attach_pid run #8: basic kernel testing failed: UBSAN: object-size-mismatch in send4 run #9: basic kernel testing failed: UBSAN: object-size-mismatch in send4 # git bisect skip baaca6dab8f4df35f6a0f001505e83e6027bff2f Bisecting: 2445 revisions left to test after this (roughly 11 steps) [63ea80092d04624189f49328fb00f12d2930dc48] Revert "ANDROID: arm64: gki_defconfig: Enable ARCH_EXYNOS" testing commit 63ea80092d04624189f49328fb00f12d2930dc48 gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 25b4704d4ea5d148c9a63624406fa09d0f0fdd3560aa92aa6f3a4bb9a3d92f59 all runs: basic kernel testing failed: UBSAN: object-size-mismatch in wg_xmit # git bisect skip 63ea80092d04624189f49328fb00f12d2930dc48 Bisecting: 2445 revisions left to test after this (roughly 11 steps) [a46280457e55aa3405f8327459f27cce648c921e] FROMLIST: media: Kconfig: Make DVB_CORE=m possible when MEDIA_SUPPORT=y testing commit a46280457e55aa3405f8327459f27cce648c921e gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 0bf706fa69fa6aa69730f54098cb4a7aed941138dc4bbbf9a1fce6dc74b9e2bd all runs: OK # git bisect good a46280457e55aa3405f8327459f27cce648c921e Bisecting: 329 revisions left to test after this (roughly 8 steps) [024f778bbb3c27449ceda0421c50a5cb4fd7fd4c] FROMLIST: mmc: core: Introduce new flag to force hardware reset testing commit 024f778bbb3c27449ceda0421c50a5cb4fd7fd4c gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 61a7d20bb5b5b38b0b270f4c8f157a41911356f9f0724edfee1f195835e9638a all runs: OK # git bisect good 024f778bbb3c27449ceda0421c50a5cb4fd7fd4c Bisecting: 164 revisions left to test after this (roughly 7 steps) [f7ead062138f7a8bd6f2ce40b96b4457cba4c877] ANDROID: GKI: Update symbol list for Exynos SoC testing commit f7ead062138f7a8bd6f2ce40b96b4457cba4c877 gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 54fca9bb435b6b8af5f86f6e50bbd01aaeac754650b95fd396c1826794741ea0 all runs: OK # git bisect good f7ead062138f7a8bd6f2ce40b96b4457cba4c877 Bisecting: 82 revisions left to test after this (roughly 6 steps) [09b3a27222e5750515a0c406ee1e6bdf20f88395] Merge 5.15.51 into android13-5.15-lts testing commit 09b3a27222e5750515a0c406ee1e6bdf20f88395 gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: d9194a88a56ac522878ad081602d7e54c7b8e350544a42d431c28a00aa562748 all runs: OK # git bisect good 09b3a27222e5750515a0c406ee1e6bdf20f88395 Bisecting: 41 revisions left to test after this (roughly 5 steps) [35fc902dbd930da7e4de52f9c7f561f356fc6b48] Merge 5.15.68 into android13-5.15-lts testing commit 35fc902dbd930da7e4de52f9c7f561f356fc6b48 gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 sound/usb/endpoint.c:1405:19: error: use of undeclared identifier 'snd_usb_endpoint_configure' # git bisect skip 35fc902dbd930da7e4de52f9c7f561f356fc6b48 Bisecting: 41 revisions left to test after this (roughly 5 steps) [7b0fdb742b4aaa0a66ae98c1a4e600f1836fcab4] Revert "xhci: Add grace period after xHC start to prevent premature runtime suspend." testing commit 7b0fdb742b4aaa0a66ae98c1a4e600f1836fcab4 gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 041dc2a7825f94b7707fd360bd8ff8ecaae5aa432deb5415493c6f482e5b6bdd run #0: crashed: KASAN: use-after-free Read in process_one_work run #1: crashed: KASAN: use-after-free Read in process_one_work run #2: crashed: KASAN: use-after-free Read in worker_thread run #3: crashed: KASAN: use-after-free Read in process_one_work run #4: crashed: KASAN: use-after-free Read in worker_thread run #5: crashed: KASAN: use-after-free Read in worker_thread run #6: crashed: KASAN: use-after-free Read in process_one_work run #7: crashed: KASAN: use-after-free Read in process_one_work run #8: crashed: KASAN: use-after-free Read in process_one_work run #9: crashed: KASAN: use-after-free Read in worker_thread # git bisect bad 7b0fdb742b4aaa0a66ae98c1a4e600f1836fcab4 Bisecting: 19 revisions left to test after this (roughly 4 steps) [8fd5b33ea5530f89372a9130d47ac81dab24bda5] Merge 5.15.61 into android13-5.15-lts testing commit 8fd5b33ea5530f89372a9130d47ac81dab24bda5 gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 40cab1ea093409280d2db34b9d2743cda715365f392b02846e12b15e6594635c run #0: crashed: KASAN: use-after-free Read in worker_thread run #1: crashed: KASAN: use-after-free Read in process_one_work run #2: crashed: KASAN: use-after-free Read in process_one_work run #3: crashed: KASAN: use-after-free Read in worker_thread run #4: crashed: KASAN: use-after-free Read in process_one_work run #5: crashed: KASAN: use-after-free Read in worker_thread run #6: crashed: KASAN: use-after-free Read in worker_thread run #7: crashed: KASAN: use-after-free Read in process_one_work run #8: crashed: KASAN: use-after-free Read in worker_thread run #9: OK # git bisect bad 8fd5b33ea5530f89372a9130d47ac81dab24bda5 Bisecting: 8 revisions left to test after this (roughly 3 steps) [3c3dc5cac12b3234a81349d22664cf6cac2f170b] Merge 5.15.57 into android13-5.15-lts testing commit 3c3dc5cac12b3234a81349d22664cf6cac2f170b gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 0f6e46b1d6347d4b84301c5f614fb33625f9ca9191cc67648180e89a637ce3c1 all runs: OK # git bisect good 3c3dc5cac12b3234a81349d22664cf6cac2f170b Bisecting: 3 revisions left to test after this (roughly 2 steps) [3905e9a3abbd7697facf48878a2e5828a3d65b6f] Revert "ipv4/tcp: do not use per netns ctl sockets" testing commit 3905e9a3abbd7697facf48878a2e5828a3d65b6f gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: e1f927264edc6c74452e18b9b1f4cfb9df6760a0da7f5dc00b08685e9667011d all runs: OK # git bisect good 3905e9a3abbd7697facf48878a2e5828a3d65b6f Bisecting: 1 revision left to test after this (roughly 1 step) [ace7d3bc60ddd6fe1b45f162bc58719f029173d5] Merge 5.15.59 into android13-5.15-lts testing commit ace7d3bc60ddd6fe1b45f162bc58719f029173d5 gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: ba50fc01d8c84e3c197c50c08e664c65f37fe82c6b31f54223288c5433fd98cd all runs: OK # git bisect good ace7d3bc60ddd6fe1b45f162bc58719f029173d5 Bisecting: 0 revisions left to test after this (roughly 0 steps) [83399dcc1f2502c090b0f5199d3801c510f3954f] Merge 5.15.60 into android13-5.15-lts testing commit 83399dcc1f2502c090b0f5199d3801c510f3954f gcc compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 76f31e23d04cbcf68cf83119af9e25630a70a47934b32011df8aca2f2ec6d974 all runs: OK # git bisect good 83399dcc1f2502c090b0f5199d3801c510f3954f 8fd5b33ea5530f89372a9130d47ac81dab24bda5 is the first bad commit commit 8fd5b33ea5530f89372a9130d47ac81dab24bda5 Merge: 83399dcc1f25 374bf3fc1f53 Author: Greg Kroah-Hartman Date: Fri Aug 19 11:19:46 2022 +0200 Merge 5.15.61 into android13-5.15-lts Changes in 5.15.61 Makefile: link with -z noexecstack --no-warn-rwx-segments x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING" scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover" pNFS/flexfiles: Report RDMA connection errors to the server NFSD: Clean up the show_nf_flags() macro nfsd: eliminate the NFSD_FILE_BREAK_* flags ALSA: usb-audio: Add quirk for Behringer UMC202HD ALSA: bcd2000: Fix a UAF bug on the error path of probing ALSA: hda/realtek: Add quirk for Clevo NV45PZ ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx wifi: mac80211_hwsim: fix race condition in pending packet wifi: mac80211_hwsim: add back erroneously removed cast wifi: mac80211_hwsim: use 32-bit skb cookie add barriers to buffer_uptodate and set_buffer_uptodate lockd: detect and reject lock arguments that overflow HID: hid-input: add Surface Go battery quirk HID: wacom: Only report rotation for art pen HID: wacom: Don't register pad_input for touch switch KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 KVM: s390: pv: don't present the ecall interrupt twice KVM: x86: Split kvm_is_valid_cr4() and export only the non-vendor bits KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value KVM: nVMX: Account for KVM reserved CR4 bits in consistency checks KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4 KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1 KVM: x86: Tag kvm_mmu_x86_module_init() with __init KVM: x86: do not report preemption if the steal time cache is stale KVM: x86: revalidate steal time cache if MSR value changes riscv: set default pm_power_off to NULL ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model ALSA: hda/cirrus - support for iMac 12,1 model ALSA: hda/realtek: Add quirk for another Asus K42JZ model ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED tty: vt: initialize unicode screen buffer vfs: Check the truncate maximum size in inode_newsize_ok() fs: Add missing umask strip in vfs_tmpfile thermal: sysfs: Fix cooling_device_stats_setup() error code path fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters fbcon: Fix accelerated fbdev scrolling while logo is still shown usbnet: Fix linkwatch use-after-free on disconnect fix short copy handling in copy_mc_pipe_to_iter() crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel memory leak ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh() parisc: Fix device names in /proc/iomem parisc: Drop pa_swapper_pg_lock spinlock parisc: Check the return value of ioremap() in lba_driver_probe() parisc: io_pgetevents_time64() needs compat syscall in 32-bit compat mode riscv:uprobe fix SR_SPIE set/clear handling dt-bindings: riscv: fix SiFive l2-cache's cache-sets RISC-V: kexec: Fixup use of smp_processor_id() in preemptible context RISC-V: Fixup get incorrect user mode PC for kernel mode regs RISC-V: Fixup schedule out issue in machine_crash_shutdown() RISC-V: Add modules to virtual kernel memory layout dump rtc: rx8025: fix 12/24 hour mode detection on RX-8035 drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error drm/shmem-helper: Add missing vunmap on error drm/vc4: hdmi: Disable audio if dmas property is present but empty drm/hyperv-drm: Include framebuffer and EDID headers drm/nouveau: fix another off-by-one in nvbios_addr drm/nouveau: Don't pm_runtime_put_sync(), only pm_runtime_put_autosuspend() drm/nouveau/acpi: Don't print error when we get -EINPROGRESS from pm_runtime drm/nouveau/kms: Fix failure path for creating DP connectors drm/amdgpu: Check BO's requested pinning domains against its preferred_domains drm/amdgpu: fix check in fbdev init bpf: Fix KASAN use-after-free Read in compute_effective_progs btrfs: reject log replay if there is unsupported RO compat flag mtd: rawnand: arasan: Fix clock rate in NV-DDR mtd: rawnand: arasan: Update NAND bus clock instead of system clock um: Remove straying parenthesis um: seed rng using host OS rng iio: fix iio_format_avail_range() printing for none IIO_VAL_INT iio: light: isl29028: Fix the warning in isl29028_remove() scsi: sg: Allow waiting for commands to complete on removed device scsi: qla2xxx: Fix incorrect display of max frame size scsi: qla2xxx: Zero undefined mailbox IN registers soundwire: qcom: Check device status before reading devid ksmbd: fix memory leak in smb2_handle_negotiate ksmbd: prevent out of bound read for SMB2_TREE_CONNNECT ksmbd: fix use-after-free bug in smb2_tree_disconect fuse: limit nsec fuse: ioctl: translate ENOSYS serial: mvebu-uart: uart2 error bits clearing md-raid: destroy the bitmap after destroying the thread md-raid10: fix KASAN warning mbcache: don't reclaim used entries mbcache: add functions to delete entry if unused media: [PATCH] pci: atomisp_cmd: fix three missing checks on list iterator ia64, processor: fix -Wincompatible-pointer-types in ia64_get_irr() PCI: Add defines for normal and subtractive PCI bridges powerpc/fsl-pci: Fix Class Code of PCIe Root Port powerpc/ptdump: Fix display of RW pages on FSL_BOOK3E powerpc/powernv: Avoid crashing if rng is NULL MIPS: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK coresight: Clear the connection field properly usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion USB: HCD: Fix URB giveback issue in tasklet function ARM: dts: uniphier: Fix USB interrupts for PXs2 SoC arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC usb: dwc3: gadget: refactor dwc3_repare_one_trb usb: dwc3: gadget: fix high speed multiplier setting netfilter: nf_tables: do not allow SET_ID to refer to another table netfilter: nf_tables: do not allow CHAIN_ID to refer to another table netfilter: nf_tables: do not allow RULE_ID to refer to another chain netfilter: nf_tables: fix null deref due to zeroed list head epoll: autoremove wakers even more aggressively x86: Handle idle=nomwait cmdline properly for x86_idle arch: make TRACE_IRQFLAGS_NMI_SUPPORT generic arm64: Do not forget syscall when starting a new thread. arm64: fix oops in concurrently setting insn_emulation sysctls arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags" ext2: Add more validity checks for inode counts sched/fair: Introduce SIS_UTIL to search idle CPU based on sum of util_avg genirq: Don't return error on missing optional irq_request_resources() irqchip/mips-gic: Only register IPI domain when SMP is enabled genirq: GENERIC_IRQ_IPI depends on SMP sched/core: Always flush pending blk_plug irqchip/mips-gic: Check the return value of ioremap() in gic_of_init() wait: Fix __wait_event_hrtimeout for RT/DL tasks ARM: dts: imx6ul: add missing properties for sram ARM: dts: imx6ul: change operating-points to uint32-matrix ARM: dts: imx6ul: fix keypad compatible ARM: dts: imx6ul: fix csi node compatible ARM: dts: imx6ul: fix lcdif node compatible ARM: dts: imx6ul: fix qspi node compatible ARM: dts: BCM5301X: Add DT for Meraki MR26 ARM: dts: ux500: Fix Codina accelerometer mounting matrix ARM: dts: ux500: Fix Gavini accelerometer mounting matrix spi: synquacer: Add missing clk_disable_unprepare() ARM: OMAP2+: display: Fix refcount leak bug ARM: OMAP2+: pdata-quirks: Fix refcount leak bug ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk ACPI: PM: save NVS memory for Lenovo G40-45 ACPI: LPSS: Fix missing check in register_device_clock() ARM: dts: qcom: sdx55: Fix the IRQ trigger type for UART arm64: dts: qcom: ipq8074: fix NAND node name arm64: dts: allwinner: a64: orangepi-win: Fix LED node name ARM: shmobile: rcar-gen2: Increase refcount for new reference firmware: tegra: Fix error check return value of debugfs_create_file() hwmon: (dell-smm) Add Dell XPS 13 7390 to fan control whitelist hwmon: (sht15) Fix wrong assumptions in device remove callback PM: hibernate: defer device probing when resuming from hibernation selinux: fix memleak in security_read_state_kernel() selinux: Add boundary check in put_entry() kasan: test: Silence GCC 12 warnings drm/amdgpu: Remove one duplicated ef removal powerpc/64s: Disable stack variable initialisation for prom_init spi: spi-rspi: Fix PIO fallback on RZ platforms ARM: findbit: fix overflowing offset meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init arm64: dts: renesas: beacon: Fix regulator node names spi: spi-altera-dfl: Fix an error handling path ARM: bcm: Fix refcount leak in bcm_kona_smc_init ACPI: processor/idle: Annotate more functions to live in cpuidle section ARM: dts: imx7d-colibri-emmc: add cpu1 supply soc: renesas: r8a779a0-sysc: Fix A2DP1 and A2CV[2357] PDR values scsi: hisi_sas: Use managed PCI functions dt-bindings: iio: accel: Add DT binding doc for ADXL355 soc: amlogic: Fix refcount leak in meson-secure-pwrc.c arm64: dts: renesas: Fix thermal-sensors on single-zone sensors x86/pmem: Fix platform-device leak in error path ARM: dts: ast2500-evb: fix board compatible ARM: dts: ast2600-evb: fix board compatible ARM: dts: ast2600-evb-a1: fix board compatible arm64: dts: mt8192: Fix idle-states nodes naming scheme arm64: dts: mt8192: Fix idle-states entry-method arm64: select TRACE_IRQFLAGS_NMI_SUPPORT arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1 locking/lockdep: Fix lockdep_init_map_*() confusion arm64: dts: qcom: sc7180: Remove ipa_fw_mem node on trogdor soc: fsl: guts: machine variable might be unset block: fix infinite loop for invalid zone append ARM: dts: qcom: mdm9615: add missing PMIC GPIO reg ARM: OMAP2+: Fix refcount leak in omapdss_init_of ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init arm64: dts: qcom: sdm630: disable GPU by default arm64: dts: qcom: sdm630: fix the qusb2phy ref clock arm64: dts: qcom: sdm630: fix gpu's interconnect path arm64: dts: qcom: sdm636-sony-xperia-ganges-mermaid: correct sdc2 pinconf cpufreq: zynq: Fix refcount leak in zynq_get_revision regulator: qcom_smd: Fix pm8916_pldo range ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP ARM: dts: qcom-msm8974: fix irq type on blsp2_uart1 soc: qcom: ocmem: Fix refcount leak in of_get_ocmem soc: qcom: aoss: Fix refcount leak in qmp_cooling_devices_register ARM: dts: qcom: pm8841: add required thermal-sensor-cells bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() stack: Declare {randomize_,}kstack_offset to fix Sparse warnings arm64: dts: qcom: msm8916: Fix typo in pronto remoteproc node ACPI: APEI: explicit init of HEST and GHES in apci_init() drivers/iio: Remove all strcpy() uses ACPI: VIOT: Fix ACS setup arm64: dts: qcom: sm6125: Move sdc2 pinctrl from seine-pdx201 to sm6125 arm64: dts: qcom: sm6125: Append -state suffix to pinctrl nodes arm64: dts: qcom: sm8250: add missing PCIe PHY clock-cells arm64: dts: mt7622: fix BPI-R64 WPS button arm64: tegra: Fixup SYSRAM references arm64: tegra: Update Tegra234 BPMP channel addresses arm64: tegra: Mark BPMP channels as no-memory-wc arm64: tegra: Fix SDMMC1 CD on P2888 erofs: avoid consecutive detection for Highmem memory blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created spi: Fix simplification of devm_spi_register_controller spi: tegra20-slink: fix UAF in tegra_slink_remove() hwmon: (drivetemp) Add module alias blktrace: Trace remapped requests correctly PM: domains: Ensure genpd_debugfs_dir exists before remove dm writecache: return void from functions dm writecache: count number of blocks read, not number of read bios dm writecache: count number of blocks written, not number of write bios dm writecache: count number of blocks discarded, not number of discard bios regulator: of: Fix refcount leak bug in of_get_regulation_constraints() soc: qcom: Make QCOM_RPMPD depend on PM arm64: dts: qcom: qcs404: Fix incorrect USB2 PHYs assignment irqdomain: Report irq number for NOMAP domains drivers/perf: arm_spe: Fix consistency of SYS_PMSCR_EL1.CX nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt() x86/extable: Fix ex_handler_msr() print condition selftests/seccomp: Fix compile warning when CC=clang thermal/tools/tmon: Include pthread and time headers in tmon.h dm: return early from dm_pr_call() if DM device is suspended pwm: sifive: Simplify offset calculation for PWMCMP registers pwm: sifive: Ensure the clk is enabled exactly once per running PWM pwm: sifive: Shut down hardware only after pwmchip_remove() completed pwm: lpc18xx-sct: Reduce number of devm memory allocations pwm: lpc18xx-sct: Simplify driver by not using pwm_[gs]et_chip_data() pwm: lpc18xx: Fix period handling drm/dp: Export symbol / kerneldoc fixes for DP AUX bus drm/bridge: tc358767: Move (e)DP bridge endpoint parsing into dedicated function ath10k: do not enforce interrupt trigger type drm/st7735r: Fix module autoloading for Okaya RH128128T drm/panel: Fix build error when CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=y && CONFIG_DRM_DISPLAY_HELPER=m wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() ath11k: fix netdev open race drm/mipi-dbi: align max_chunk to 2 in spi_transfer ath11k: Fix incorrect debug_mask mappings drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() drm/mediatek: Modify dsi funcs to atomic operations drm/mediatek: Separate poweron/poweroff from enable/disable and define new funcs drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function drm/meson: encoder_hdmi: switch to bridge DRM_BRIDGE_ATTACH_NO_CONNECTOR drm/meson: encoder_hdmi: Fix refcount leak in meson_encoder_hdmi_init drm/bridge: lt9611uxc: Cancel only driver's work i2c: npcm: Remove own slave addresses 2:10 i2c: npcm: Correct slave role behavior i2c: mxs: Silence a clang warning virtio-gpu: fix a missing check to avoid NULL dereference drm/shmem-helper: Unexport drm_gem_shmem_create_with_handle() drm/shmem-helper: Export dedicated wrappers for GEM object functions drm/shmem-helper: Pass GEM shmem object in public interfaces drm/virtio: Fix NULL vs IS_ERR checking in virtio_gpu_object_shmem_init drm: adv7511: override i2c address of cec before accessing it crypto: sun8i-ss - do not allocate memory when handling hash requests crypto: sun8i-ss - fix error codes in allocate_flows() net: fix sk_wmem_schedule() and sk_rmem_schedule() errors can: netlink: allow configuring of fixed bit rates without need for do_set_bittiming callback can: netlink: allow configuring of fixed data bit rates without need for do_set_data_bittiming callback i2c: Fix a potential use after free crypto: sun8i-ss - fix infinite loop in sun8i_ss_setup_ivs() media: atmel: atmel-sama7g5-isc: fix warning in configs without OF media: tw686x: Register the irq at the end of probe media: imx-jpeg: Correct some definition according specification media: imx-jpeg: Leave a blank space before the configuration data media: imx-jpeg: Add pm-runtime support for imx-jpeg media: imx-jpeg: use NV12M to represent non contiguous NV12 media: imx-jpeg: Set V4L2_BUF_FLAG_LAST at eos media: imx-jpeg: Refactor function mxc_jpeg_parse media: imx-jpeg: Identify and handle precision correctly media: imx-jpeg: Handle source change in a function media: imx-jpeg: Support dynamic resolution change media: imx-jpeg: Align upwards buffer size media: imx-jpeg: Implement drain using v4l2-mem2mem helpers ath9k: fix use-after-free in ath9k_hif_usb_rx_cb wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() drm/radeon: fix incorrrect SPDX-License-Identifiers rcutorture: Warn on individual rcu_torture_init() error conditions rcutorture: Don't cpuhp_remove_state() if cpuhp_setup_state() failed rcutorture: Fix ksoftirqd boosting timing and iteration test_bpf: fix incorrect netdev features crypto: ccp - During shutdown, check SEV data pointer before using drm: bridge: adv7511: Add check for mipi_dsi_driver_register media: imx-jpeg: Disable slot interrupt when frame done drm/mcde: Fix refcount leak in mcde_dsi_bind media: hdpvr: fix error value returns in hdpvr_read media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set media: driver/nxp/imx-jpeg: fix a unexpected return value problem media: tw686x: Fix memory leak in tw686x_video_init drm/vc4: plane: Remove subpixel positioning check drm/vc4: plane: Fix margin calculations for the right/bottom edges drm/bridge: Add a function to abstract away panels drm/vc4: dsi: Switch to devm_drm_of_get_bridge drm/vc4: Use of_device_get_match_data() drm/vc4: dsi: Release workaround buffer and DMA drm/vc4: dsi: Correct DSI divider calculations drm/vc4: dsi: Correct pixel order for DSI0 drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type drm/vc4: dsi: Fix dsi0 interrupt support drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration drm/vc4: hdmi: Fix HPD GPIO detection drm/vc4: hdmi: Avoid full hdmi audio fifo writes drm/vc4: hdmi: Reset HDMI MISC_CONTROL register drm/vc4: hdmi: Fix timings for interlaced modes drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 drm/rockchip: vop: Don't crash for invalid duplicate_state() drm/rockchip: Fix an error handling path rockchip_dp_probe() drm/mediatek: dpi: Remove output format of YUV drm/mediatek: dpi: Only enable dpi after the bridge is enabled drm: bridge: sii8620: fix possible off-by-one hinic: Use the bitmap API when applicable net: hinic: fix bug that ethtool get wrong stats net: hinic: avoid kernel hung in hinic_get_stats64() drm/msm/mdp5: Fix global state lock backoff crypto: hisilicon/sec - don't sleep when in softirq crypto: hisilicon - Kunpeng916 crypto driver don't sleep when in softirq media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment drm/msm: Avoid dirtyfb stalls on video mode displays (v2) drm/msm/dpu: Fix for non-visible planes mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg mt76: mt7615: do not update pm stats in case of error ieee80211: add EHT 1K aggregation definitions mt76: mt7921: fix aggregation subframes setting to HE max mt76: mt7921: enlarge maximum VHT MPDU length to 11454 mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() mediatek: mt76: eeprom: fix missing of_node_put() in mt76_find_power_limits_node() skmsg: Fix invalid last sg check in sk_msg_recvmsg() drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed. tcp: make retransmitted SKB fit into the send window libbpf: Fix the name of a reused map selftests: timers: valid-adjtimex: build fix for newer toolchains selftests: timers: clocksource-switch: fix passing errors from child bpf: Fix subprog names in stack traces. fs: check FMODE_LSEEK to control internal pipe splicing media: cedrus: h265: Fix flag name media: hantro: postproc: Fix motion vector space size media: hantro: Simplify postprocessor media: hevc: Embedded indexes in RPS media: staging: media: hantro: Fix typos wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() wifi: p54: Fix an error handling path in p54spi_probe() wifi: p54: add missing parentheses in p54_flush() selftests/bpf: fix a test for snprintf() overflow libbpf: fix an snprintf() overflow check can: pch_can: do not report txerr and rxerr during bus-off can: rcar_can: do not report txerr and rxerr during bus-off can: sja1000: do not report txerr and rxerr during bus-off can: hi311x: do not report txerr and rxerr during bus-off can: sun4i_can: do not report txerr and rxerr during bus-off can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off can: usb_8dev: do not report txerr and rxerr during bus-off can: error: specify the values of data[5..7] of CAN error frames can: pch_can: pch_can_error(): initialize errc before using it Bluetooth: hci_intel: Add check for platform_driver_register i2c: cadence: Support PEC for SMBus block read i2c: mux-gpmux: Add of_node_put() when breaking out of loop wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue wifi: libertas: Fix possible refcount leak in if_usb_probe() media: cedrus: hevc: Add check for invalid timestamp net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS net/mlx5: Adjust log_max_qp to be 18 at most crypto: hisilicon/hpre - don't use GFP_KERNEL to alloc mem during softirq crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of crypto: hisilicon/sec - fix auth key size error inet: add READ_ONCE(sk->sk_bound_dev_if) in INET_MATCH() ipv6: add READ_ONCE(sk->sk_bound_dev_if) in INET6_MATCH() net: allow unbound socket for packets in VRF when tcp_l3mdev_accept set netdevsim: fib: Fix reference count leak on route deletion failure wifi: rtw88: check the return value of alloc_workqueue() iavf: Fix max_rate limiting iavf: Fix 'tc qdisc show' listing too many queues netdevsim: Avoid allocation warnings triggered from user space net: rose: fix netdev reference changes net: ionic: fix error check for vlan flags in ionic_set_nic_features() dccp: put dccp_qpolicy_full() and dccp_qpolicy_push() in the same lock net: usb: make USB_RTL8153_ECM non user configurable wireguard: ratelimiter: use hrtimer in selftest wireguard: allowedips: don't corrupt stack when detecting overflow HID: amd_sfh: Don't show client init failed as error when discovery fails clk: renesas: r9a06g032: Fix UART clkgrp bitsel mtd: maps: Fix refcount leak in of_flash_probe_versatile mtd: maps: Fix refcount leak in ap_flash_init mtd: rawnand: meson: Fix a potential double free issue of: check previous kernel's ima-kexec-buffer against memory bounds scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing scsi: qla2xxx: edif: Fix potential stuck session in sa update scsi: qla2xxx: edif: Reduce connection thrash scsi: qla2xxx: edif: Fix inconsistent check of db_flags scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication application scsi: qla2xxx: edif: Add retry for ELS passthrough scsi: qla2xxx: edif: Fix n2n discovery issue with secure target scsi: qla2xxx: edif: Fix n2n login retry for secure device KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails" KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported phy: samsung: exynosautov9-ufs: correct TSRV register configurations PCI: microchip: Fix refcount leak in mc_pcie_init_irq_domains() PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep() HID: cp2112: prevent a buffer overflow in cp2112_xfer() mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release mtd: partitions: Fix refcount leak in parse_redboot_of mtd: parsers: ofpart: Fix refcount leak in bcm4908_partitions_fw_offset mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s error path PCI: mediatek-gen3: Fix refcount leak in mtk_pcie_init_irq_domains() fpga: altera-pr-ip: fix unsigned comparison with less than zero usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init() usb: xhci: tegra: Fix error check netfilter: xtables: Bring SPDX identifier back scsi: qla2xxx: edif: Send LOGO for unexpected IKE message scsi: qla2xxx: edif: Reduce disruption due to multiple app start scsi: qla2xxx: edif: Fix no login after app start scsi: qla2xxx: edif: Tear down session if keys have been removed scsi: qla2xxx: edif: Fix session thrash scsi: qla2xxx: edif: Fix no logout on delete for N2N iio: accel: bma400: Fix the scale min and max macro values platform/chrome: cros_ec: Always expose last resume result iio: accel: bma400: Reordering of header files clk: mediatek: reset: Fix written reset bit offset lib/test_hmm: avoid accessing uninitialized pages memremap: remove support for external pgmap refcounts mm/memremap: fix memunmap_pages() race with get_dev_pagemap() KVM: Don't set Accessed/Dirty bits for ZERO_PAGE mwifiex: Ignore BTCOEX events from the 88W8897 firmware mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv scsi: iscsi: Allow iscsi_if_stop_conn() to be called from kernel scsi: iscsi: Add helper to remove a session from the kernel scsi: iscsi: Fix session removal on shutdown dmaengine: dw-edma: Fix eDMA Rd/Wr-channels and DMA-direction semantics mtd: dataflash: Add SPI ID table clk: qcom: camcc-sm8250: Fix halt on boot by reducing driver's init level misc: rtsx: Fix an error handling path in rtsx_pci_probe() driver core: fix potential deadlock in __driver_attach clk: qcom: clk-krait: unlock spin after mux completion clk: qcom: gcc-msm8939: Add missing SYSTEM_MM_NOC_BFDCD_CLK_SRC clk: qcom: gcc-msm8939: Fix bimc_ddr_clk_src rcgr base address clk: qcom: gcc-msm8939: Add missing system_mm_noc_bfdcd_clk_src clk: qcom: gcc-msm8939: Point MM peripherals to system_mm_noc clock usb: host: xhci: use snprintf() in xhci_decode_trb() RDMA/rxe: Fix deadlock in rxe_do_local_ops() clk: qcom: ipq8074: fix NSS core PLL-s clk: qcom: ipq8074: SW workaround for UBI32 PLL lock clk: qcom: ipq8074: fix NSS port frequency tables clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks clk: qcom: camcc-sdm845: Fix topology around titan_top power domain clk: qcom: camcc-sm8250: Fix topology around titan_top power domain clk: qcom: clk-rcg2: Fail Duty-Cycle configuration if MND divider is not enabled. clk: qcom: clk-rcg2: Make sure to not write d=0 to the NMD register mm/mempolicy: fix get_nodes out of bound access PCI: dwc: Stop link on host_init errors and de-initialization PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() PCI: dwc: Disable outbound windows only for controllers using iATU PCI: dwc: Set INCREASE_REGION_SIZE flag based on limit address PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists soundwire: bus_type: fix remove and shutdown support soundwire: revisit driver bind/unbind and callbacks KVM: arm64: Don't return from void function dmaengine: sf-pdma: Add multithread support for a DMA channel PCI: endpoint: Don't stop controller when unbinding endpoint function scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() intel_th: Fix a resource leak in an error handling path intel_th: msu-sink: Potential dereference of null pointer intel_th: msu: Fix vmalloced buffers binder: fix redefinition of seq_file attributes staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch mmc: mxcmmc: Silence a clang warning mmc: renesas_sdhi: Get the reset handle early in the probe memstick/ms_block: Fix some incorrect memory allocation memstick/ms_block: Fix a memory leak mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R of: device: Fix missing of_node_put() in of_dma_set_restricted_buffer mmc: block: Add single read for 4k sector cards KVM: s390: pv: leak the topmost page table when destroy fails PCI/portdrv: Don't disable AER reporting in get_port_device_capability() PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks scsi: smartpqi: Fix DMA direction for RAID requests xtensa: iss/network: provide release() callback xtensa: iss: fix handling error cases in iss_net_configure() usb: gadget: udc: amd5536 depends on HAS_DMA usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc() usb: dwc3: core: Deprecate GCTL.CORESOFTRESET usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup usb: dwc3: qcom: fix missing optional irq warnings eeprom: idt_89hpesx: uninitialized data in idt_dbgfs_csr_write() phy: stm32: fix error return in stm32_usbphyc_phy_init interconnect: imx: fix max_node_id um: random: Don't initialise hwrng struct with zero RDMA/irdma: Fix a window for use-after-free RDMA/irdma: Fix VLAN connection with wildcard address RDMA/irdma: Fix setting of QP context err_rq_idx_valid field RDMA/rtrs-srv: Fix modinfo output for stringify RDMA/rtrs: Fix warning when use poll mode on client side. RDMA/rtrs: Replace duplicate check with is_pollqueue helper RDMA/rtrs: Introduce destroy_cq helper RDMA/rtrs: Do not allow sessname to contain special symbols / and . RDMA/rtrs: Rename rtrs_sess to rtrs_path RDMA/rtrs-srv: Rename rtrs_srv_sess to rtrs_srv_path RDMA/rtrs-clt: Rename rtrs_clt_sess to rtrs_clt_path RDMA/rtrs-clt: Replace list_next_or_null_rr_rcu with an inline function RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() RDMA/hns: Fix incorrect clearing of interrupt status register RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event iio: cros: Register FIFO callback after sensor is registered clk: qcom: gcc-msm8939: Fix weird field spacing in ftbl_gcc_camss_cci_clk RDMA/hfi1: fix potential memory leak in setup_base_ctxt() gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() HID: mcp2221: prevent a buffer overflow in mcp_smbus_write() HID: amd_sfh: Add NULL check for hid device dmaengine: imx-dma: Cast of_device_get_match_data() with (uintptr_t) scripts/gdb: lx-dmesg: read records individually scripts/gdb: fix 'lx-dmesg' on 32 bits arch RDMA/rxe: Fix mw bind to allow any consumer key portion mmc: cavium-octeon: Add of_node_put() when breaking out of loop mmc: cavium-thunderx: Add of_node_put() when breaking out of loop HID: alps: Declare U1_UNICORN_LEGACY support RDMA/rxe: For invalidate compare according to set keys in mr PCI: tegra194: Fix Root Port interrupt handling PCI: tegra194: Fix link up retry sequence HID: amd_sfh: Handle condition of "no sensors" USB: serial: fix tty-port initialized comments usb: cdns3: change place of 'priv_ep' assignment in cdns3_gadget_ep_dequeue(), cdns3_gadget_ep_enable() mtd: spi-nor: fix spi_nor_spimem_setup_op() call in spi_nor_erase_{sector,chip}() KVM: nVMX: Set UMIP bit CR4_FIXED1 MSR when emulating UMIP platform/olpc: Fix uninitialized data in debugfs write RDMA/srpt: Duplicate port name members RDMA/srpt: Introduce a reference count in struct srpt_device RDMA/srpt: Fix a use-after-free android: binder: stop saving a pointer to the VMA mm/mmap.c: fix missing call to vm_unacct_memory in mmap_region selftests: kvm: set rax before vmcall of/fdt: declared return type does not match actual return type RDMA/mlx5: Add missing check for return value in get namespace flow RDMA/rxe: Add memory barriers to kernel queues RDMA/rxe: Remove the is_user members of struct rxe_sq/rxe_rq/rxe_srq RDMA/rxe: Fix error unwind in rxe_create_qp() block/rnbd-srv: Set keep_id to true after mutex_trylock null_blk: fix ida error handling in null_add_dev() nvme: use command_id instead of req->tag in trace_nvme_complete_rq() nvme: define compat_ioctl again to unbreak 32-bit userspace. nvme: disable namespace access for unsupported metadata nvme: don't return an error from nvme_configure_metadata nvme: catch -ENODEV from nvme_revalidate_zones again block/bio: remove duplicate append pages code block: ensure iov_iter advances for added pages jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction() ext4: recover csum seed of tmp_inode after migrating to extents jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted usb: cdns3: Don't use priv_dev uninitialized in cdns3_gadget_ep_enable() opp: Fix error check in dev_pm_opp_attach_genpd() ASoC: cros_ec_codec: Fix refcount leak in cros_ec_codec_platform_probe ASoC: samsung: Fix error handling in aries_audio_probe ASoC: imx-audmux: Silence a clang warning ASoC: mediatek: mt8173: Fix refcount leak in mt8173_rt5650_rt5676_dev_probe ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe ASoC: codecs: da7210: add check for i2c_add_driver ASoC: mediatek: mt8173-rt5650: Fix refcount leak in mt8173_rt5650_dev_probe serial: 8250: Export ICR access helpers for internal use serial: 8250: dma: Allow driver operations before starting DMA transfers serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty() ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV rpmsg: char: Add mutex protection for rpmsg_eptdev_open() rpmsg: mtk_rpmsg: Fix circular locking dependency remoteproc: k3-r5: Fix refcount leak in k3_r5_cluster_of_init selftests/livepatch: better synchronize test_klp_callbacks_busy profiling: fix shift too large makes kernel panic remoteproc: imx_rproc: Fix refcount leak in imx_rproc_addr_init ASoC: samsung: h1940_uda1380: include proepr GPIO consumer header powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI check in power_pmu_disable ASoC: samsung: change gpiod_speaker_power and rx1950_audio from global to static variables tty: n_gsm: Delete gsmtty open SABM frame when config requester tty: n_gsm: fix user open not possible at responder until initiator open tty: n_gsm: fix tty registration before control channel open tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output() tty: n_gsm: fix missing timer to handle stalled links tty: n_gsm: fix non flow control frames during mux flow off tty: n_gsm: fix packet re-transmission without open control channel tty: n_gsm: fix race condition in gsmld_write() tty: n_gsm: fix resource allocation order in gsm_activate_mux() ASoC: qcom: Fix missing of_node_put() in asoc_qcom_lpass_cpu_platform_probe() ASoC: imx-card: Fix DSD/PDM mclk frequency remoteproc: qcom: wcnss: Fix handling of IRQs vfio/ccw: Do not change FSM state in subchannel event serial: 8250_fsl: Don't report FE, PE and OE twice tty: n_gsm: fix wrong T1 retry count handling tty: n_gsm: fix DM command tty: n_gsm: fix missing corner cases in gsmld_poll() MIPS: vdso: Utilize __pa() for gic_pfn swiotlb: fail map correctly with failed io_tlb_default_mem ASoC: mt6359: Fix refcount leak bug serial: 8250_bcm7271: Save/restore RTS in suspend/resume iommu/exynos: Handle failed IOMMU device registration properly 9p: fix a bunch of checkpatch warnings 9p: Drop kref usage 9p: Add client parameter to p9_req_put() net: 9p: fix refcount leak in p9_read_work() error handling MIPS: Fixed __debug_virt_addr_valid() rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge kfifo: fix kfifo_to_user() return type lib/smp_processor_id: fix imbalanced instrumentation_end() call proc: fix a dentry lock race between release_task and lookup remoteproc: qcom: pas: Check if coredump is enabled remoteproc: sysmon: Wait for SSCTL service to come up mfd: t7l66xb: Drop platform disable callback mfd: max77620: Fix refcount leak in max77620_initialise_fps iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop perf tools: Fix dso_id inode generation comparison s390/dump: fix old lowcore virtual vs physical address confusion s390/maccess: fix semantics of memcpy_real() and its callers s390/crash: fix incorrect number of bytes to copy to user space s390/zcore: fix race when reading from hardware system area ASoC: fsl_asrc: force cast the asrc_format type ASoC: fsl-asoc-card: force cast the asrc_format type ASoC: fsl_easrc: use snd_pcm_format_t type for sample_format ASoC: imx-card: use snd_pcm_format_t type for asrc_format ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp() fuse: Remove the control interface for virtio-fs ASoC: audio-graph-card: Add of_node_put() in fail path watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe() video: fbdev: amba-clcd: Fix refcount leak bugs video: fbdev: sis: fix typos in SiS_GetModeID() ASoC: mchp-spdifrx: disable end of block interrupt on failures powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. powerpc/32: Do not allow selection of e5500 or e6500 CPUs on PPC32 powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case powerpc/pci: Prefer PCI domain assignment via DT 'linux,pci-domain' and alias tty: serial: fsl_lpuart: correct the count of break characters s390/dump: fix os_info virtual vs physical address confusion s390/smp: cleanup target CPU callback starting s390/smp: cleanup control register update routines s390/maccess: rework absolute lowcore accessors s390/smp: enforce lowcore protection on CPU restart f2fs: fix to remove F2FS_COMPR_FL and tag F2FS_NOCOMP_FL at the same time powerpc/spufs: Fix refcount leak in spufs_init_isolated_loader powerpc/xive: Fix refcount leak in xive_get_max_prio powerpc/cell/axon_msi: Fix refcount leak in setup_msi_msg_address perf symbol: Fail to read phdr workaround kprobes: Forbid probing on trampoline and BPF code areas x86/bus_lock: Don't assume the init value of DEBUGCTLMSR.BUS_LOCK_DETECT to be zero powerpc/pci: Fix PHB numbering when using opal-phbid genelf: Use HAVE_LIBCRYPTO_SUPPORT, not the never defined HAVE_LIBCRYPTO scripts/faddr2line: Fix vmlinux detection on arm64 sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed x86/numa: Use cpumask_available instead of hardcoded NULL check video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() tools/thermal: Fix possible path truncations sched: Fix the check of nr_running at queue wakelist sched: Remove the limitation of WF_ON_CPU on wakelist if wakee cpu is idle sched/core: Do not requeue task on CPU excluded from cpus_mask x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y f2fs: allow compression for mmap files in compress_mode=user f2fs: do not allow to decompress files have FI_COMPRESS_RELEASED video: fbdev: vt8623fb: Check the size of screen before memset_io() video: fbdev: arkfb: Check the size of screen before memset_io() video: fbdev: s3fb: Check the size of screen before memset_io() scsi: ufs: core: Correct ufshcd_shutdown() flow scsi: zfcp: Fix missing auto port scan and thus missing target ports scsi: qla2xxx: Fix imbalance vha->vref_count scsi: qla2xxx: Fix discovery issues in FC-AL topology scsi: qla2xxx: Turn off multi-queue for 8G adapters scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts scsi: qla2xxx: Fix excessive I/O error messages by default scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection scsi: qla2xxx: Wind down adapter after PCIe error scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os scsi: qla2xxx: Fix losing target when it reappears during delete scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests x86/bugs: Enable STIBP for IBPB mitigated RETBleed ftrace/x86: Add back ftrace_expected assignment x86/kprobes: Update kcb status flag after singlestepping x86/olpc: fix 'logical not is only applied to the left hand side' SMB3: fix lease break timeout when multiple deferred close handles for the same file. posix-cpu-timers: Cleanup CPU timers before freeing them during exec Input: gscps2 - check return value of ioremap() in gscps2_probe() __follow_mount_rcu(): verify that mount_lock remains unchanged spmi: trace: fix stack-out-of-bound access in SPMI tracing functions drm/mediatek: Allow commands to be sent during video mode drm/mediatek: Keep dsi as LP00 before dcs cmds transfer crypto: blake2s - remove shash module drm/dp/mst: Read the extended DPCD capabilities during system resume drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component usbnet: smsc95xx: Don't clear read-only PHY interrupt usbnet: smsc95xx: Avoid link settings race on interrupt reception usbnet: smsc95xx: Forward PHY interrupts to PHY driver to avoid polling usbnet: smsc95xx: Fix deadlock on runtime resume firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails scsi: lpfc: Fix EEH support for NVMe I/O scsi: lpfc: SLI path split: Refactor lpfc_iocbq scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 scsi: lpfc: SLI path split: Refactor SCSI paths scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after VMID intel_th: pci: Add Meteor Lake-P support intel_th: pci: Add Raptor Lake-S PCH support intel_th: pci: Add Raptor Lake-S CPU support KVM: set_msr_mce: Permit guests to ignore single-bit ECC errors KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE) PCI/AER: Iterate over error counters instead of error strings PCI: qcom: Power on PHY before IPQ8074 DBI register accesses serial: 8250_pci: Refactor the loop in pci_ite887x_init() serial: 8250_pci: Replace dev_*() by pci_*() macros serial: 8250: Fold EndRun device support into OxSemi Tornado code serial: 8250: Add proper clock handling for OxSemi PCIe devices tty: 8250: Add support for Brainboxes PX cards. dm writecache: set a default MAX_WRITEBACK_JOBS kexec, KEYS, s390: Make use of built-in and secondary keyring for signature verification dm thin: fix use-after-free crash in dm_sm_register_threshold_callback net/9p: Initialize the iounit field during fid creation ARM: remove some dead code timekeeping: contribute wall clock to rng on time change locking/csd_lock: Change csdlock_debug from early_param to __setup block: remove the struct blk_queue_ctx forward declaration block: don't allow the same type rq_qos add more than once btrfs: ensure pages are unlocked on cow_file_range() failure btrfs: reset block group chunk force if we have to wait btrfs: properly flag filesystem with BTRFS_FEATURE_INCOMPAT_BIG_METADATA ACPI: CPPC: Do not prevent CPPC from working in the future powerpc/powernv/kvm: Use darn for H_RANDOM on Power9 KVM: x86/pmu: Introduce the ctrl_mask value for fixed counter KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't support global_ctrl KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists dm raid: fix address sanitizer warning in raid_status dm raid: fix address sanitizer warning in raid_resume tracing: Add '__rel_loc' using trace event macros tracing: Avoid -Warray-bounds warning for __rel_loc macro ext4: update s_overhead_clusters in the superblock during an on-line resize ext4: fix extent status tree race in writeback error recovery path ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h ext4: fix use-after-free in ext4_xattr_set_entry ext4: correct max_inline_xattr_value_size computing ext4: correct the misjudgment in ext4_iget_extra_inode ext4: fix warning in ext4_iomap_begin as race between bmap and write ext4: check if directory block is within i_size ext4: make sure ext4_append() always allocates new block ext4: remove EA inode entry from mbcache on inode eviction ext4: use kmemdup() to replace kmalloc + memcpy ext4: unindent codeblock in ext4_xattr_block_set() ext4: fix race when reusing xattr blocks KEYS: asymmetric: enforce SM2 signature use pkey algo tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH xen-blkback: fix persistent grants negotiation xen-blkback: Apply 'feature_persistent' parameter when connect xen-blkfront: Apply 'feature_persistent' parameter when connect powerpc: Fix eh field when calling lwarx on PPC32 tracing: Use a struct alignof to determine trace event field alignment net_sched: cls_route: remove from list when handle is 0 mac80211: fix a memory leak where sta_info is not freed tcp: fix over estimation in sk_forced_mem_schedule() crypto: lib/blake2s - reduce stack frame usage in self test Revert "mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv" Revert "s390/smp: enforce lowcore protection on CPU restart" drm/bridge: tc358767: Fix (e)DP bridge endpoint parsing in dedicated function net: phy: smsc: Disable Energy Detect Power-Down in interrupt mode drm/vc4: change vc4_dma_range_matches from a global to static tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro drm/msm: Fix dirtyfb refcounting drm/meson: Fix refcount leak in meson_encoder_hdmi_init io_uring: mem-account pbuf buckets Revert "net: usb: ax88179_178a needs FLAG_SEND_ZLP" Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression drm/bridge: Move devm_drm_of_get_bridge to bridge/panel.c scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() scsi: lpfc: Fix element offset in __lpfc_sli_release_iocbq_s4() scsi: lpfc: Resolve some cleanup issues following SLI path refactoring Linux 5.15.61 Signed-off-by: Greg Kroah-Hartman Change-Id: I0849e49fb265651bf6277e4ead9c440d50ed7536 Documentation/ABI/testing/sysfs-driver-xen-blkback | 2 +- .../ABI/testing/sysfs-driver-xen-blkfront | 2 +- .../admin-guide/device-mapper/writecache.rst | 16 +- Documentation/admin-guide/kernel-parameters.txt | 29 +- Documentation/admin-guide/pm/cpuidle.rst | 15 +- .../devicetree/bindings/iio/accel/adi,adxl355.yaml | 88 ++ .../devicetree/bindings/riscv/sifive-l2-cache.yaml | 6 +- .../tty/device_drivers/oxsemi-tornado.rst | 129 +++ .../userspace-api/media/v4l/ext-ctrls-codec.rst | 6 +- Makefile | 7 +- arch/Kconfig | 3 + arch/arm/boot/dts/Makefile | 1 + arch/arm/boot/dts/aspeed-ast2500-evb.dts | 2 +- arch/arm/boot/dts/aspeed-ast2600-evb-a1.dts | 1 + arch/arm/boot/dts/aspeed-ast2600-evb.dts | 2 +- arch/arm/boot/dts/bcm53015-meraki-mr26.dts | 166 +++ arch/arm/boot/dts/imx6ul.dtsi | 33 +- arch/arm/boot/dts/imx7d-colibri-emmc.dtsi | 4 + arch/arm/boot/dts/qcom-mdm9615.dtsi | 1 + arch/arm/boot/dts/qcom-msm8974.dtsi | 2 +- arch/arm/boot/dts/qcom-pm8841.dtsi | 1 + arch/arm/boot/dts/qcom-sdx55.dtsi | 2 +- arch/arm/boot/dts/ste-ux500-samsung-codina.dts | 4 +- arch/arm/boot/dts/ste-ux500-samsung-gavini.dts | 4 +- arch/arm/boot/dts/uniphier-pxs2.dtsi | 8 +- arch/arm/crypto/Kconfig | 2 +- arch/arm/crypto/Makefile | 4 +- arch/arm/crypto/blake2s-shash.c | 75 -- arch/arm/include/asm/entry-macro-multi.S | 24 - arch/arm/include/asm/smp.h | 5 - arch/arm/kernel/smp.c | 5 - arch/arm/lib/findbit.S | 16 +- arch/arm/mach-bcm/bcm_kona_smc.c | 1 + arch/arm/mach-omap2/display.c | 3 + arch/arm/mach-omap2/pdata-quirks.c | 2 + arch/arm/mach-omap2/prm3xxx.c | 1 + arch/arm/mach-shmobile/regulator-quirk-rcar-gen2.c | 5 +- arch/arm/mach-zynq/common.c | 1 + arch/arm64/Kconfig | 1 + .../boot/dts/allwinner/sun50i-a64-orangepi-win.dts | 2 +- .../boot/dts/mediatek/mt7622-bananapi-bpi-r64.dts | 2 +- arch/arm64/boot/dts/mediatek/mt8192.dtsi | 26 +- arch/arm64/boot/dts/nvidia/tegra186.dtsi | 3 +- arch/arm64/boot/dts/nvidia/tegra194-p2888.dtsi | 2 +- arch/arm64/boot/dts/nvidia/tegra194.dtsi | 3 +- arch/arm64/boot/dts/nvidia/tegra234.dtsi | 17 +- arch/arm64/boot/dts/qcom/ipq8074.dtsi | 2 +- arch/arm64/boot/dts/qcom/msm8916.dtsi | 4 +- arch/arm64/boot/dts/qcom/qcs404.dtsi | 4 +- arch/arm64/boot/dts/qcom/sc7180-trogdor.dtsi | 1 + arch/arm64/boot/dts/qcom/sdm630.dtsi | 7 +- .../dts/qcom/sdm636-sony-xperia-ganges-mermaid.dts | 2 +- .../dts/qcom/sm6125-sony-xperia-seine-pdx201.dts | 36 +- arch/arm64/boot/dts/qcom/sm6125.dtsi | 30 +- arch/arm64/boot/dts/qcom/sm8250.dtsi | 6 + .../boot/dts/renesas/beacon-renesom-baseboard.dtsi | 6 +- arch/arm64/boot/dts/renesas/r8a774c0.dtsi | 2 +- arch/arm64/boot/dts/renesas/r8a77990.dtsi | 2 +- arch/arm64/boot/dts/socionext/uniphier-pxs3.dtsi | 8 +- arch/arm64/crypto/Kconfig | 1 + arch/arm64/include/asm/processor.h | 3 +- arch/arm64/kernel/cpufeature.c | 2 +- arch/arm64/kernel/hibernate.c | 5 - arch/arm64/kernel/mte.c | 9 - arch/arm64/kvm/hyp/nvhe/switch.c | 2 +- arch/arm64/kvm/hyp/vhe/switch.c | 2 +- arch/arm64/mm/copypage.c | 9 - arch/arm64/mm/mteswap.c | 9 - arch/ia64/include/asm/processor.h | 2 +- arch/mips/kernel/proc.c | 2 +- arch/mips/kernel/vdso.c | 2 +- arch/mips/mm/physaddr.c | 14 +- arch/parisc/kernel/cache.c | 3 - arch/parisc/kernel/drivers.c | 9 +- arch/parisc/kernel/syscalls/syscall.tbl | 2 +- arch/powerpc/include/asm/archrandom.h | 5 - arch/powerpc/include/asm/simple_spinlock.h | 15 +- arch/powerpc/kernel/Makefile | 1 + arch/powerpc/kernel/iommu.c | 5 + arch/powerpc/kernel/pci-common.c | 29 +- arch/powerpc/kvm/book3s_hv_builtin.c | 7 +- arch/powerpc/mm/nohash/8xx.c | 4 +- arch/powerpc/mm/pgtable_32.c | 6 +- arch/powerpc/mm/ptdump/shared.c | 6 +- arch/powerpc/perf/core-book3s.c | 35 +- arch/powerpc/platforms/Kconfig.cputype | 4 +- arch/powerpc/platforms/cell/axon_msi.c | 1 + arch/powerpc/platforms/cell/spufs/inode.c | 1 + arch/powerpc/platforms/powernv/rng.c | 34 +- arch/powerpc/sysdev/fsl_pci.c | 8 + arch/powerpc/sysdev/fsl_pci.h | 1 + arch/powerpc/sysdev/xive/spapr.c | 1 + arch/riscv/kernel/crash_save_regs.S | 2 +- arch/riscv/kernel/machine_kexec.c | 28 +- arch/riscv/kernel/probes/uprobes.c | 6 - arch/riscv/kernel/reset.c | 12 +- arch/riscv/mm/init.c | 4 + arch/s390/include/asm/ctl_reg.h | 16 +- arch/s390/include/asm/gmap.h | 2 + arch/s390/include/asm/os_info.h | 2 +- arch/s390/include/asm/processor.h | 19 +- arch/s390/include/asm/uaccess.h | 2 +- arch/s390/kernel/asm-offsets.c | 2 + arch/s390/kernel/crash_dump.c | 58 +- arch/s390/kernel/ipl.c | 4 +- arch/s390/kernel/machine_kexec.c | 2 +- arch/s390/kernel/machine_kexec_file.c | 18 +- arch/s390/kernel/os_info.c | 12 +- arch/s390/kernel/setup.c | 19 +- arch/s390/kernel/smp.c | 57 +- arch/s390/kvm/intercept.c | 15 + arch/s390/kvm/pv.c | 9 +- arch/s390/kvm/sigp.c | 4 +- arch/s390/mm/gmap.c | 86 ++ arch/s390/mm/maccess.c | 4 +- arch/um/drivers/random.c | 2 +- arch/um/include/asm/archrandom.h | 30 + arch/um/include/asm/xor.h | 2 +- arch/um/include/shared/os.h | 7 + arch/um/kernel/um_arch.c | 8 + arch/um/os-Linux/util.c | 6 + arch/x86/Kconfig | 1 + arch/x86/Kconfig.debug | 3 - arch/x86/boot/Makefile | 2 +- arch/x86/boot/compressed/Makefile | 4 + arch/x86/crypto/Makefile | 4 +- arch/x86/crypto/blake2s-glue.c | 3 +- arch/x86/crypto/blake2s-shash.c | 77 -- arch/x86/entry/Makefile | 3 +- arch/x86/entry/thunk_32.S | 2 - arch/x86/entry/thunk_64.S | 4 - arch/x86/entry/vdso/Makefile | 2 +- arch/x86/include/asm/kvm_host.h | 3 +- arch/x86/kernel/cpu/bugs.c | 10 +- arch/x86/kernel/cpu/intel.c | 27 +- arch/x86/kernel/ftrace.c | 1 + arch/x86/kernel/kprobes/core.c | 18 +- arch/x86/kernel/pmem.c | 7 +- arch/x86/kernel/process.c | 9 +- arch/x86/kvm/emulate.c | 23 +- arch/x86/kvm/mmu/mmu.c | 2 +- arch/x86/kvm/svm/nested.c | 3 +- arch/x86/kvm/svm/svm.c | 29 +- arch/x86/kvm/vmx/nested.c | 107 +- arch/x86/kvm/vmx/nested.h | 3 +- arch/x86/kvm/vmx/pmu_intel.c | 13 +- arch/x86/kvm/vmx/vmx.c | 4 +- arch/x86/kvm/vmx/vmx.h | 12 + arch/x86/kvm/x86.c | 31 +- arch/x86/kvm/x86.h | 2 +- arch/x86/mm/extable.c | 16 +- arch/x86/mm/numa.c | 4 +- arch/x86/platform/olpc/olpc-xo1-sci.c | 2 +- arch/x86/um/Makefile | 3 +- arch/xtensa/platforms/iss/network.c | 42 +- block/bio.c | 99 +- block/blk-iocost.c | 20 +- block/blk-iolatency.c | 18 +- block/blk-mq-debugfs.c | 3 + block/blk-rq-qos.h | 11 +- block/blk-wbt.c | 12 +- crypto/Kconfig | 20 +- crypto/Makefile | 1 - crypto/asymmetric_keys/public_key.c | 7 +- crypto/blake2s_generic.c | 75 -- crypto/tcrypt.c | 12 - crypto/testmgr.c | 24 - crypto/testmgr.h | 217 ---- drivers/acpi/acpi_lpss.c | 3 + drivers/acpi/apei/einj.c | 2 + drivers/acpi/apei/ghes.c | 19 +- drivers/acpi/bus.c | 3 + drivers/acpi/cppc_acpi.c | 54 +- drivers/acpi/ec.c | 82 +- drivers/acpi/pci_root.c | 3 - drivers/acpi/processor_idle.c | 6 +- drivers/acpi/sleep.c | 8 + drivers/acpi/viot.c | 26 +- drivers/android/binder.c | 114 ++- drivers/android/binder_alloc.c | 30 +- drivers/android/binder_alloc.h | 2 +- drivers/android/binder_alloc_selftest.c | 2 +- drivers/android/binder_internal.h | 46 +- drivers/android/binderfs.c | 47 +- drivers/base/dd.c | 5 +- drivers/base/power/domain.c | 3 + drivers/block/null_blk/main.c | 14 +- drivers/block/rnbd/rnbd-srv.c | 15 +- drivers/block/xen-blkback/xenbus.c | 20 +- drivers/block/xen-blkfront.c | 4 +- drivers/bluetooth/hci_intel.c | 6 +- drivers/bus/hisi_lpc.c | 10 +- drivers/clk/mediatek/reset.c | 4 +- drivers/clk/qcom/camcc-sdm845.c | 4 + drivers/clk/qcom/camcc-sm8250.c | 16 +- drivers/clk/qcom/clk-krait.c | 7 +- drivers/clk/qcom/clk-rcg2.c | 16 +- drivers/clk/qcom/gcc-ipq8074.c | 60 +- drivers/clk/qcom/gcc-msm8939.c | 33 +- drivers/clk/renesas/r9a06g032-clocks.c | 8 +- .../crypto/allwinner/sun8i-ss/sun8i-ss-cipher.c | 1 + drivers/crypto/allwinner/sun8i-ss/sun8i-ss-core.c | 22 +- drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c | 15 +- drivers/crypto/allwinner/sun8i-ss/sun8i-ss.h | 4 + drivers/crypto/ccp/sev-dev.c | 12 +- drivers/crypto/hisilicon/hpre/hpre_crypto.c | 2 +- drivers/crypto/hisilicon/sec/sec_algs.c | 14 +- drivers/crypto/hisilicon/sec/sec_drv.h | 2 +- drivers/crypto/hisilicon/sec2/sec.h | 2 +- drivers/crypto/hisilicon/sec2/sec_crypto.c | 26 +- drivers/crypto/hisilicon/sec2/sec_crypto.h | 1 + drivers/crypto/inside-secure/safexcel.c | 2 + drivers/dma/dw-edma/dw-edma-core.c | 2 +- drivers/dma/imx-dma.c | 2 +- drivers/dma/sf-pdma/sf-pdma.c | 44 +- drivers/firmware/Kconfig | 1 + drivers/firmware/arm_scpi.c | 61 +- drivers/firmware/arm_sdei.c | 13 +- drivers/firmware/tegra/bpmp-debugfs.c | 10 +- drivers/fpga/altera-pr-ip-core.c | 2 +- drivers/gpio/gpiolib-of.c | 4 +- drivers/gpu/drm/amd/amdgpu/amdgpu_amdkfd_gpuvm.c | 6 - drivers/gpu/drm/amd/amdgpu/amdgpu_fb.c | 3 +- drivers/gpu/drm/amd/amdgpu/amdgpu_object.c | 4 + drivers/gpu/drm/bridge/adv7511/adv7511_drv.c | 24 +- drivers/gpu/drm/bridge/lontium-lt9611uxc.c | 2 +- drivers/gpu/drm/bridge/panel.c | 37 + drivers/gpu/drm/bridge/sil-sii8620.c | 4 +- drivers/gpu/drm/bridge/tc358767.c | 30 +- drivers/gpu/drm/drm_bridge.c | 7 +- drivers/gpu/drm/drm_dp_aux_bus.c | 4 +- drivers/gpu/drm/drm_dp_mst_topology.c | 7 +- drivers/gpu/drm/drm_gem.c | 4 +- drivers/gpu/drm/drm_gem_shmem_helper.c | 132 +-- drivers/gpu/drm/drm_mipi_dbi.c | 7 + drivers/gpu/drm/drm_of.c | 3 + drivers/gpu/drm/exynos/exynos7_drm_decon.c | 17 +- drivers/gpu/drm/hyperv/hyperv_drm_modeset.c | 2 + drivers/gpu/drm/lima/lima_gem.c | 18 +- drivers/gpu/drm/lima/lima_sched.c | 4 +- drivers/gpu/drm/mcde/mcde_dsi.c | 1 + drivers/gpu/drm/mediatek/mtk_dpi.c | 33 +- drivers/gpu/drm/mediatek/mtk_dsi.c | 126 ++- drivers/gpu/drm/meson/Kconfig | 2 + drivers/gpu/drm/meson/meson_dw_hdmi.c | 1 + drivers/gpu/drm/meson/meson_encoder_hdmi.c | 96 +- drivers/gpu/drm/msm/disp/dpu1/dpu_crtc.c | 26 +- drivers/gpu/drm/msm/disp/dpu1/dpu_plane.c | 5 +- drivers/gpu/drm/msm/disp/dpu1/dpu_plane.h | 3 + drivers/gpu/drm/msm/disp/mdp4/mdp4_plane.c | 19 +- drivers/gpu/drm/msm/disp/mdp5/mdp5_crtc.c | 8 + drivers/gpu/drm/msm/disp/mdp5/mdp5_kms.h | 5 + drivers/gpu/drm/msm/disp/mdp5/mdp5_pipe.c | 3 +- drivers/gpu/drm/msm/disp/mdp5/mdp5_plane.c | 21 +- drivers/gpu/drm/msm/msm_atomic.c | 15 - drivers/gpu/drm/msm/msm_drv.h | 6 +- drivers/gpu/drm/msm/msm_fb.c | 43 +- drivers/gpu/drm/nouveau/nouveau_connector.c | 8 +- drivers/gpu/drm/nouveau/nouveau_display.c | 4 +- drivers/gpu/drm/nouveau/nouveau_fbcon.c | 2 +- drivers/gpu/drm/nouveau/nvkm/subdev/bios/base.c | 2 +- drivers/gpu/drm/panel/Kconfig | 2 + drivers/gpu/drm/panfrost/panfrost_drv.c | 2 +- drivers/gpu/drm/panfrost/panfrost_gem.c | 20 +- drivers/gpu/drm/panfrost/panfrost_gem_shrinker.c | 2 +- drivers/gpu/drm/panfrost/panfrost_mmu.c | 5 +- drivers/gpu/drm/panfrost/panfrost_perfcnt.c | 6 +- drivers/gpu/drm/radeon/.gitignore | 2 +- drivers/gpu/drm/radeon/Kconfig | 2 +- drivers/gpu/drm/radeon/Makefile | 2 +- drivers/gpu/drm/radeon/ni_dpm.c | 6 +- drivers/gpu/drm/rockchip/analogix_dp-rockchip.c | 10 +- drivers/gpu/drm/rockchip/rockchip_drm_vop.c | 3 + drivers/gpu/drm/tiny/st7735r.c | 1 + drivers/gpu/drm/v3d/v3d_bo.c | 22 +- drivers/gpu/drm/vc4/vc4_crtc.c | 10 +- drivers/gpu/drm/vc4/vc4_drv.c | 19 + drivers/gpu/drm/vc4/vc4_dsi.c | 187 ++-- drivers/gpu/drm/vc4/vc4_hdmi.c | 40 +- drivers/gpu/drm/vc4/vc4_hdmi_regs.h | 3 + drivers/gpu/drm/vc4/vc4_plane.c | 30 +- drivers/gpu/drm/virtio/virtgpu_ioctl.c | 6 +- drivers/gpu/drm/virtio/virtgpu_object.c | 31 +- drivers/hid/amd-sfh-hid/amd_sfh_client.c | 2 + drivers/hid/amd-sfh-hid/amd_sfh_hid.c | 12 +- drivers/hid/amd-sfh-hid/amd_sfh_pcie.c | 3 +- drivers/hid/hid-alps.c | 2 + drivers/hid/hid-cp2112.c | 5 + drivers/hid/hid-ids.h | 1 + drivers/hid/hid-input.c | 2 + drivers/hid/hid-mcp2221.c | 3 + drivers/hid/wacom_sys.c | 2 +- drivers/hid/wacom_wac.c | 72 +- drivers/hwmon/dell-smm-hwmon.c | 8 + drivers/hwmon/drivetemp.c | 1 + drivers/hwmon/sht15.c | 17 +- drivers/hwtracing/coresight/coresight-core.c | 1 + drivers/hwtracing/intel_th/msu-sink.c | 3 + drivers/hwtracing/intel_th/msu.c | 14 +- drivers/hwtracing/intel_th/pci.c | 25 +- drivers/i2c/busses/i2c-cadence.c | 10 +- drivers/i2c/busses/i2c-mxs.c | 2 +- drivers/i2c/busses/i2c-npcm7xx.c | 50 +- drivers/i2c/i2c-core-base.c | 3 +- drivers/i2c/muxes/i2c-mux-gpmux.c | 1 + drivers/iio/accel/bma400.h | 23 +- drivers/iio/accel/bma400_core.c | 4 +- drivers/iio/accel/cros_ec_accel_legacy.c | 4 +- .../iio/common/cros_ec_sensors/cros_ec_lid_angle.c | 4 +- .../iio/common/cros_ec_sensors/cros_ec_sensors.c | 6 +- .../common/cros_ec_sensors/cros_ec_sensors_core.c | 58 +- drivers/iio/imu/inv_mpu6050/inv_mpu_magn.c | 36 +- drivers/iio/industrialio-core.c | 18 +- drivers/iio/light/cros_ec_light_prox.c | 6 +- drivers/iio/light/isl29028.c | 2 +- drivers/iio/pressure/cros_ec_baro.c | 6 +- drivers/infiniband/hw/hfi1/file_ops.c | 4 +- drivers/infiniband/hw/hns/hns_roce_hw_v2.c | 4 +- drivers/infiniband/hw/irdma/cm.c | 11 +- drivers/infiniband/hw/irdma/hw.c | 15 +- drivers/infiniband/hw/irdma/verbs.c | 2 +- drivers/infiniband/hw/mlx5/fs.c | 6 +- drivers/infiniband/hw/qedr/verbs.c | 8 +- drivers/infiniband/sw/rxe/rxe_comp.c | 12 +- drivers/infiniband/sw/rxe/rxe_cq.c | 25 +- drivers/infiniband/sw/rxe/rxe_loc.h | 2 +- drivers/infiniband/sw/rxe/rxe_mr.c | 12 +- drivers/infiniband/sw/rxe/rxe_mw.c | 7 - drivers/infiniband/sw/rxe/rxe_qp.c | 26 +- drivers/infiniband/sw/rxe/rxe_queue.c | 30 +- drivers/infiniband/sw/rxe/rxe_queue.h | 292 +++--- drivers/infiniband/sw/rxe/rxe_req.c | 45 +- drivers/infiniband/sw/rxe/rxe_resp.c | 40 +- drivers/infiniband/sw/rxe/rxe_srq.c | 3 +- drivers/infiniband/sw/rxe/rxe_verbs.c | 56 +- drivers/infiniband/sw/rxe/rxe_verbs.h | 3 - drivers/infiniband/sw/siw/siw_cm.c | 7 +- drivers/infiniband/ulp/iser/iscsi_iser.c | 4 +- drivers/infiniband/ulp/rtrs/rtrs-clt-stats.c | 8 +- drivers/infiniband/ulp/rtrs/rtrs-clt-sysfs.c | 123 +-- drivers/infiniband/ulp/rtrs/rtrs-clt.c | 1062 ++++++++++---------- drivers/infiniband/ulp/rtrs/rtrs-clt.h | 22 +- drivers/infiniband/ulp/rtrs/rtrs-pri.h | 39 +- drivers/infiniband/ulp/rtrs/rtrs-srv-sysfs.c | 121 +-- drivers/infiniband/ulp/rtrs/rtrs-srv.c | 659 ++++++------ drivers/infiniband/ulp/rtrs/rtrs-srv.h | 12 +- drivers/infiniband/ulp/rtrs/rtrs.c | 127 ++- drivers/infiniband/ulp/rtrs/rtrs.h | 7 +- drivers/infiniband/ulp/srpt/ib_srpt.c | 148 ++- drivers/infiniband/ulp/srpt/ib_srpt.h | 18 +- drivers/input/serio/gscps2.c | 4 + drivers/interconnect/imx/imx.c | 8 +- drivers/iommu/arm/arm-smmu/qcom_iommu.c | 7 +- drivers/iommu/exynos-iommu.c | 6 +- drivers/iommu/intel/dmar.c | 2 +- drivers/irqchip/Kconfig | 5 +- drivers/irqchip/irq-mips-gic.c | 84 +- drivers/md/dm-raid.c | 4 +- drivers/md/dm-thin-metadata.c | 7 +- drivers/md/dm-thin.c | 4 +- drivers/md/dm-writecache.c | 43 +- drivers/md/dm.c | 5 + drivers/md/md.c | 2 +- drivers/md/raid10.c | 5 +- drivers/media/pci/tw686x/tw686x-core.c | 18 +- drivers/media/pci/tw686x/tw686x-video.c | 4 +- drivers/media/platform/atmel/atmel-sama7g5-isc.c | 2 + drivers/media/platform/imx-jpeg/mxc-jpeg-hw.c | 5 + drivers/media/platform/imx-jpeg/mxc-jpeg-hw.h | 9 +- drivers/media/platform/imx-jpeg/mxc-jpeg.c | 523 ++++++---- drivers/media/platform/imx-jpeg/mxc-jpeg.h | 7 +- drivers/media/platform/mtk-mdp/mtk_mdp_ipi.h | 2 + drivers/media/usb/hdpvr/hdpvr-video.c | 2 +- drivers/media/v4l2-core/v4l2-mem2mem.c | 2 +- drivers/memstick/core/ms_block.c | 11 +- drivers/mfd/max77620.c | 2 + drivers/mfd/t7l66xb.c | 6 +- drivers/misc/cardreader/rtsx_pcr.c | 6 +- drivers/misc/eeprom/idt_89hpesx.c | 8 +- drivers/mmc/core/block.c | 28 +- drivers/mmc/host/cavium-octeon.c | 1 + drivers/mmc/host/cavium-thunderx.c | 4 +- drivers/mmc/host/mxcmmc.c | 2 +- drivers/mmc/host/renesas_sdhi_core.c | 8 +- drivers/mmc/host/sdhci-of-at91.c | 9 +- drivers/mmc/host/sdhci-of-esdhc.c | 1 + drivers/mtd/devices/mtd_dataflash.c | 8 + drivers/mtd/devices/st_spi_fsm.c | 8 +- drivers/mtd/maps/physmap-versatile.c | 2 + drivers/mtd/nand/raw/arasan-nand-controller.c | 16 +- drivers/mtd/nand/raw/meson_nand.c | 1 - drivers/mtd/parsers/ofpart_bcm4908.c | 3 + drivers/mtd/parsers/redboot.c | 1 + drivers/mtd/sm_ftl.c | 2 +- drivers/mtd/spi-nor/core.c | 6 +- drivers/net/can/dev/netlink.c | 6 +- drivers/net/can/pch_can.c | 8 +- drivers/net/can/rcar/rcar_can.c | 8 +- drivers/net/can/sja1000/sja1000.c | 7 +- drivers/net/can/spi/hi311x.c | 5 +- drivers/net/can/sun4i_can.c | 9 +- drivers/net/can/usb/kvaser_usb/kvaser_usb_hydra.c | 12 +- drivers/net/can/usb/kvaser_usb/kvaser_usb_leaf.c | 6 +- drivers/net/can/usb/usb_8dev.c | 7 +- drivers/net/ethernet/huawei/hinic/hinic_dev.h | 3 - drivers/net/ethernet/huawei/hinic/hinic_main.c | 68 +- drivers/net/ethernet/huawei/hinic/hinic_rx.c | 2 - drivers/net/ethernet/huawei/hinic/hinic_tx.c | 2 - drivers/net/ethernet/intel/iavf/iavf.h | 6 + drivers/net/ethernet/intel/iavf/iavf_main.c | 46 +- drivers/net/ethernet/mellanox/mlx5/core/en.h | 2 +- .../ethernet/mellanox/mlx5/core/en_accel/ktls.c | 2 +- drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +- drivers/net/ethernet/pensando/ionic/ionic_lif.c | 2 +- drivers/net/netdevsim/bpf.c | 8 +- drivers/net/netdevsim/fib.c | 27 +- drivers/net/phy/smsc.c | 6 +- drivers/net/usb/Kconfig | 3 +- drivers/net/usb/ax88179_178a.c | 20 +- drivers/net/usb/smsc95xx.c | 157 +-- drivers/net/usb/usbnet.c | 8 +- drivers/net/wireguard/allowedips.c | 9 +- drivers/net/wireguard/selftest/allowedips.c | 6 +- drivers/net/wireguard/selftest/ratelimiter.c | 25 +- drivers/net/wireless/ath/ath10k/snoc.c | 5 +- drivers/net/wireless/ath/ath11k/core.c | 16 +- drivers/net/wireless/ath/ath11k/debug.h | 4 +- drivers/net/wireless/ath/ath9k/htc.h | 10 +- drivers/net/wireless/ath/ath9k/htc_drv_init.c | 3 +- drivers/net/wireless/ath/wil6210/debugfs.c | 18 +- drivers/net/wireless/intel/iwlegacy/4965-rs.c | 5 +- drivers/net/wireless/intel/iwlwifi/mvm/sta.c | 1 + drivers/net/wireless/intersil/p54/main.c | 2 +- drivers/net/wireless/intersil/p54/p54spi.c | 3 +- drivers/net/wireless/mac80211_hwsim.c | 14 +- drivers/net/wireless/marvell/libertas/if_usb.c | 1 + drivers/net/wireless/marvell/mwifiex/main.h | 2 + drivers/net/wireless/marvell/mwifiex/pcie.c | 3 + drivers/net/wireless/marvell/mwifiex/sta_event.c | 3 + drivers/net/wireless/mediatek/mt76/eeprom.c | 5 +- drivers/net/wireless/mediatek/mt76/mac80211.c | 1 + drivers/net/wireless/mediatek/mt76/mt7615/mcu.c | 9 +- .../net/wireless/mediatek/mt76/mt76x02_usb_mcu.c | 2 +- drivers/net/wireless/mediatek/mt76/mt7921/init.c | 6 +- drivers/net/wireless/realtek/rtlwifi/debug.c | 8 +- drivers/net/wireless/realtek/rtw88/main.c | 4 + drivers/nvme/host/core.c | 44 +- drivers/nvme/host/multipath.c | 1 + drivers/nvme/host/trace.h | 2 +- drivers/of/device.c | 5 +- drivers/of/fdt.c | 2 +- drivers/of/kexec.c | 17 + drivers/opp/core.c | 4 +- drivers/parisc/lba_pci.c | 6 +- drivers/pci/controller/dwc/pcie-designware-ep.c | 18 +- drivers/pci/controller/dwc/pcie-designware-host.c | 30 +- drivers/pci/controller/dwc/pcie-designware.c | 46 +- drivers/pci/controller/dwc/pcie-qcom.c | 58 +- drivers/pci/controller/dwc/pcie-tegra194.c | 49 +- drivers/pci/controller/pcie-mediatek-gen3.c | 6 +- drivers/pci/controller/pcie-microchip-host.c | 2 + drivers/pci/endpoint/functions/pci-epf-test.c | 1 - drivers/pci/p2pdma.c | 2 +- drivers/pci/pcie/aer.c | 7 +- drivers/pci/pcie/portdrv_core.c | 9 +- drivers/perf/arm_spe_pmu.c | 22 +- drivers/phy/samsung/phy-exynosautov9-ufs.c | 18 +- drivers/phy/st/phy-stm32-usbphyc.c | 4 +- drivers/platform/chrome/cros_ec.c | 8 +- drivers/platform/olpc/olpc-ec.c | 2 +- drivers/pwm/pwm-lpc18xx-sct.c | 88 +- drivers/pwm/pwm-sifive.c | 61 +- drivers/regulator/of_regulator.c | 6 +- drivers/regulator/qcom_smd-regulator.c | 4 +- drivers/remoteproc/imx_rproc.c | 7 +- drivers/remoteproc/qcom_q6v5_pas.c | 3 + drivers/remoteproc/qcom_sysmon.c | 10 + drivers/remoteproc/qcom_wcnss.c | 10 +- drivers/remoteproc/ti_k3_r5_remoteproc.c | 2 + drivers/rpmsg/mtk_rpmsg.c | 2 + drivers/rpmsg/qcom_smd.c | 1 + drivers/rpmsg/rpmsg_char.c | 7 +- drivers/rtc/rtc-rx8025.c | 22 +- drivers/s390/char/zcore.c | 14 +- drivers/s390/cio/vfio_ccw_drv.c | 14 +- drivers/s390/scsi/zfcp_fc.c | 29 +- drivers/s390/scsi/zfcp_fc.h | 6 +- drivers/s390/scsi/zfcp_fsf.c | 4 +- drivers/scsi/be2iscsi/be_main.c | 2 +- drivers/scsi/bnx2i/bnx2i_iscsi.c | 2 +- drivers/scsi/cxgbi/libcxgbi.c | 2 +- drivers/scsi/hisi_sas/hisi_sas_v3_hw.c | 20 +- drivers/scsi/iscsi_tcp.c | 4 +- drivers/scsi/libiscsi.c | 9 +- drivers/scsi/lpfc/lpfc.h | 41 + drivers/scsi/lpfc/lpfc_bsg.c | 50 +- drivers/scsi/lpfc/lpfc_crtn.h | 3 +- drivers/scsi/lpfc/lpfc_ct.c | 8 +- drivers/scsi/lpfc/lpfc_els.c | 139 ++- drivers/scsi/lpfc/lpfc_hbadisc.c | 1 + drivers/scsi/lpfc/lpfc_hw4.h | 7 + drivers/scsi/lpfc/lpfc_init.c | 44 +- drivers/scsi/lpfc/lpfc_nportdisc.c | 4 +- drivers/scsi/lpfc/lpfc_nvme.c | 87 +- drivers/scsi/lpfc/lpfc_nvme.h | 6 +- drivers/scsi/lpfc/lpfc_nvmet.c | 83 +- drivers/scsi/lpfc/lpfc_scsi.c | 501 +++++---- drivers/scsi/lpfc/lpfc_sli.c | 907 ++++++++--------- drivers/scsi/lpfc/lpfc_sli.h | 26 +- drivers/scsi/lpfc/lpfc_sli4.h | 2 + drivers/scsi/qedi/qedi_main.c | 9 +- drivers/scsi/qla2xxx/qla_attr.c | 31 +- drivers/scsi/qla2xxx/qla_bsg.c | 10 +- drivers/scsi/qla2xxx/qla_def.h | 16 +- drivers/scsi/qla2xxx/qla_edif.c | 154 ++- drivers/scsi/qla2xxx/qla_edif.h | 13 +- drivers/scsi/qla2xxx/qla_edif_bsg.h | 2 + drivers/scsi/qla2xxx/qla_fw.h | 2 +- drivers/scsi/qla2xxx/qla_gbl.h | 6 +- drivers/scsi/qla2xxx/qla_gs.c | 129 ++- drivers/scsi/qla2xxx/qla_init.c | 124 ++- drivers/scsi/qla2xxx/qla_iocb.c | 8 +- drivers/scsi/qla2xxx/qla_isr.c | 25 +- drivers/scsi/qla2xxx/qla_mbx.c | 19 +- drivers/scsi/qla2xxx/qla_mid.c | 6 +- drivers/scsi/qla2xxx/qla_nvme.c | 5 - drivers/scsi/qla2xxx/qla_os.c | 93 +- drivers/scsi/qla2xxx/qla_target.c | 2 +- drivers/scsi/scsi_transport_iscsi.c | 66 +- drivers/scsi/sg.c | 53 +- drivers/scsi/smartpqi/smartpqi_init.c | 4 +- drivers/scsi/ufs/ufshcd.c | 6 +- drivers/soc/amlogic/meson-mx-socinfo.c | 1 + drivers/soc/amlogic/meson-secure-pwrc.c | 4 +- drivers/soc/fsl/guts.c | 2 +- drivers/soc/qcom/Kconfig | 1 + drivers/soc/qcom/ocmem.c | 3 + drivers/soc/qcom/qcom_aoss.c | 4 +- drivers/soc/renesas/r8a779a0-sysc.c | 10 +- drivers/soundwire/bus.c | 75 +- drivers/soundwire/bus_type.c | 38 +- drivers/soundwire/qcom.c | 4 + drivers/soundwire/slave.c | 3 +- drivers/soundwire/stream.c | 53 +- drivers/spi/spi-altera-dfl.c | 14 +- drivers/spi/spi-rspi.c | 4 + drivers/spi/spi-synquacer.c | 1 + drivers/spi/spi-tegra20-slink.c | 3 +- drivers/spi/spi.c | 19 +- drivers/staging/media/atomisp/pci/atomisp_cmd.c | 57 +- drivers/staging/media/hantro/hantro.h | 2 + drivers/staging/media/hantro/hantro_g2_hevc_dec.c | 27 +- drivers/staging/media/hantro/hantro_hevc.c | 2 +- drivers/staging/media/hantro/hantro_postproc.c | 15 +- drivers/staging/media/hantro/imx8m_vpu_hw.c | 1 + drivers/staging/media/hantro/rockchip_vpu_hw.c | 1 + drivers/staging/media/hantro/sama5d4_vdec_hw.c | 1 + drivers/staging/media/sunxi/cedrus/cedrus_h265.c | 7 +- drivers/staging/media/sunxi/cedrus/cedrus_regs.h | 3 +- drivers/staging/rtl8192u/r8192U.h | 2 +- drivers/staging/rtl8192u/r8192U_dm.c | 38 +- drivers/staging/rtl8192u/r8192U_dm.h | 2 +- drivers/thermal/thermal_sysfs.c | 10 +- drivers/tty/n_gsm.c | 360 +++++-- drivers/tty/serial/8250/8250.h | 40 + drivers/tty/serial/8250/8250_bcm7271.c | 24 +- drivers/tty/serial/8250/8250_dma.c | 4 + drivers/tty/serial/8250/8250_dw.c | 3 + drivers/tty/serial/8250/8250_fsl.c | 2 +- drivers/tty/serial/8250/8250_pci.c | 582 ++++++++--- drivers/tty/serial/8250/8250_port.c | 21 - drivers/tty/serial/fsl_lpuart.c | 12 +- drivers/tty/serial/mvebu-uart.c | 11 + drivers/tty/vt/vt.c | 2 +- drivers/usb/cdns3/cdns3-gadget.c | 11 +- drivers/usb/core/hcd.c | 26 +- drivers/usb/dwc3/dwc3-qcom.c | 4 +- drivers/usb/dwc3/gadget.c | 92 +- drivers/usb/gadget/udc/Kconfig | 2 +- drivers/usb/gadget/udc/aspeed-vhub/hub.c | 4 +- drivers/usb/gadget/udc/tegra-xudc.c | 8 +- drivers/usb/host/ehci-ppc-of.c | 1 + drivers/usb/host/ohci-nxp.c | 1 + drivers/usb/host/xhci-tegra.c | 8 +- drivers/usb/host/xhci.h | 2 +- drivers/usb/serial/sierra.c | 3 +- drivers/usb/serial/usb-serial.c | 2 +- drivers/usb/serial/usb_wwan.c | 3 +- drivers/usb/typec/ucsi/ucsi.c | 4 + drivers/video/fbdev/amba-clcd.c | 24 +- drivers/video/fbdev/arkfb.c | 9 +- drivers/video/fbdev/core/fbcon.c | 12 +- drivers/video/fbdev/s3fb.c | 2 + drivers/video/fbdev/sis/init.c | 4 +- drivers/video/fbdev/vt8623fb.c | 2 + drivers/watchdog/armada_37xx_wdt.c | 2 + drivers/watchdog/sp5100_tco.c | 1 + fs/9p/acl.c | 1 + fs/9p/acl.h | 17 +- fs/9p/cache.c | 4 +- fs/9p/v9fs.c | 4 + fs/9p/v9fs_vfs.h | 11 +- fs/9p/vfs_addr.c | 6 +- fs/9p/vfs_dentry.c | 2 + fs/9p/vfs_file.c | 1 + fs/9p/vfs_inode.c | 14 +- fs/9p/vfs_inode_dotl.c | 9 +- fs/9p/vfs_super.c | 7 +- fs/9p/xattr.h | 19 +- fs/attr.c | 2 + fs/btrfs/block-group.c | 1 + fs/btrfs/disk-io.c | 35 +- fs/btrfs/inode.c | 72 +- fs/cifs/file.c | 20 +- fs/erofs/decompressor.c | 16 +- fs/eventpoll.c | 22 + fs/exec.c | 3 + fs/ext2/super.c | 12 +- fs/ext4/inline.c | 3 + fs/ext4/inode.c | 24 +- fs/ext4/migrate.c | 4 +- fs/ext4/namei.c | 23 + fs/ext4/resize.c | 1 + fs/ext4/xattr.c | 169 ++-- fs/ext4/xattr.h | 14 + fs/f2fs/file.c | 17 +- fs/fuse/control.c | 4 +- fs/fuse/inode.c | 6 + fs/fuse/ioctl.c | 15 +- fs/io_uring.c | 3 +- fs/jbd2/commit.c | 2 +- fs/jbd2/transaction.c | 14 +- fs/ksmbd/smb2misc.c | 5 - fs/ksmbd/smb2pdu.c | 5 + fs/lockd/svc4proc.c | 8 + fs/lockd/xdr4.c | 19 +- fs/mbcache.c | 76 +- fs/namei.c | 4 + fs/nfs/flexfilelayout/flexfilelayout.c | 4 + fs/nfs/nfs3client.c | 1 - fs/nfsd/filecache.c | 22 +- fs/nfsd/filecache.h | 4 +- fs/nfsd/trace.h | 8 - fs/overlayfs/export.c | 2 +- fs/proc/base.c | 46 +- fs/splice.c | 10 +- include/acpi/apei.h | 4 +- include/acpi/cppc_acpi.h | 2 +- include/crypto/internal/blake2s.h | 108 -- include/drm/drm_bridge.h | 2 + include/drm/drm_gem_shmem_helper.h | 168 +++- include/dt-bindings/clock/qcom,gcc-msm8939.h | 1 + include/linux/acpi_viot.h | 2 + include/linux/arm_sdei.h | 2 + include/linux/blkdev.h | 2 - include/linux/buffer_head.h | 25 +- include/linux/iio/common/cros_ec_sensors_core.h | 7 +- include/linux/kfifo.h | 2 +- include/linux/lockd/xdr.h | 2 + include/linux/lockdep.h | 30 +- include/linux/mbcache.h | 10 +- include/linux/memremap.h | 18 +- include/linux/mfd/t7l66xb.h | 1 - include/linux/once_lite.h | 20 +- include/linux/pci_ids.h | 2 + include/linux/pipe_fs_i.h | 9 + include/linux/sched.h | 2 +- include/linux/sched/rt.h | 8 - include/linux/sched/topology.h | 1 + include/linux/soundwire/sdw.h | 6 +- include/linux/torture.h | 8 + include/linux/tpm_eventlog.h | 2 +- include/linux/usb/hcd.h | 1 + include/linux/wait.h | 9 +- include/net/9p/9p.h | 10 +- include/net/9p/client.h | 30 +- include/net/9p/transport.h | 18 +- include/net/inet6_hashtables.h | 27 +- include/net/inet_hashtables.h | 44 +- include/net/inet_sock.h | 11 + include/net/sock.h | 15 +- include/scsi/libiscsi.h | 2 +- include/scsi/scsi_transport_iscsi.h | 1 + include/trace/bpf_probe.h | 16 + include/trace/perf.h | 17 + include/trace/trace_events.h | 131 ++- include/uapi/linux/can/error.h | 5 +- include/uapi/linux/netfilter/xt_IDLETIMER.h | 17 +- init/main.c | 1 + kernel/bpf/cgroup.c | 70 +- kernel/bpf/verifier.c | 4 +- kernel/cgroup/cpuset.c | 2 +- kernel/dma/swiotlb.c | 2 +- kernel/irq/Kconfig | 1 + kernel/irq/chip.c | 3 +- kernel/irq/irqdomain.c | 2 + kernel/kprobes.c | 3 +- kernel/locking/lockdep.c | 7 +- kernel/power/user.c | 13 +- kernel/profile.c | 7 + kernel/rcu/rcutorture.c | 62 +- kernel/sched/core.c | 60 +- kernel/sched/deadline.c | 52 +- kernel/sched/fair.c | 87 ++ kernel/sched/features.h | 3 +- kernel/sched/rt.c | 15 +- kernel/sched/sched.h | 4 +- kernel/smp.c | 4 +- kernel/time/hrtimer.c | 1 + kernel/time/timekeeping.c | 7 +- kernel/trace/blktrace.c | 2 +- kernel/trace/trace.h | 3 + lib/crypto/blake2s-selftest.c | 41 + lib/crypto/blake2s.c | 37 +- lib/iov_iter.c | 15 +- lib/livepatch/test_klp_callbacks_busy.c | 8 + lib/smp_processor_id.c | 2 +- lib/test_bpf.c | 4 +- lib/test_hmm.c | 10 +- lib/test_kasan.c | 10 + mm/mempolicy.c | 2 +- mm/memremap.c | 59 +- mm/mmap.c | 1 - net/9p/client.c | 462 +++++---- net/9p/error.c | 2 +- net/9p/mod.c | 9 +- net/9p/protocol.c | 36 +- net/9p/protocol.h | 2 +- net/9p/trans_common.h | 2 +- net/9p/trans_fd.c | 13 +- net/9p/trans_rdma.c | 2 +- net/9p/trans_virtio.c | 4 +- net/9p/trans_xen.c | 2 +- net/bluetooth/l2cap_core.c | 13 +- net/core/skmsg.c | 4 +- net/dccp/proto.c | 10 +- net/ipv4/inet_hashtables.c | 17 +- net/ipv4/tcp_output.c | 30 +- net/ipv4/udp.c | 3 +- net/ipv6/inet6_hashtables.c | 6 +- net/ipv6/udp.c | 2 +- net/mac80211/sta_info.c | 6 +- net/netfilter/nf_tables_api.c | 18 +- net/rose/af_rose.c | 11 +- net/rose/rose_route.c | 2 + net/sched/cls_route.c | 2 +- scripts/faddr2line | 4 +- scripts/gdb/linux/dmesg.py | 42 +- scripts/gdb/linux/utils.py | 14 +- security/selinux/ss/policydb.h | 2 + security/selinux/ss/services.c | 9 +- sound/pci/hda/patch_cirrus.c | 1 + sound/pci/hda/patch_conexant.c | 11 +- sound/pci/hda/patch_realtek.c | 15 + sound/soc/atmel/mchp-spdifrx.c | 9 +- sound/soc/codecs/cros_ec_codec.c | 1 + sound/soc/codecs/da7210.c | 2 + sound/soc/codecs/msm8916-wcd-digital.c | 46 +- sound/soc/codecs/mt6359-accdet.c | 1 + sound/soc/codecs/mt6359.c | 1 + sound/soc/codecs/wcd9335.c | 81 +- sound/soc/fsl/fsl-asoc-card.c | 5 +- sound/soc/fsl/fsl_asrc.c | 6 +- sound/soc/fsl/fsl_easrc.c | 9 +- sound/soc/fsl/fsl_easrc.h | 2 +- sound/soc/fsl/imx-audmux.c | 2 +- sound/soc/fsl/imx-card.c | 22 +- sound/soc/generic/audio-graph-card.c | 4 +- sound/soc/mediatek/mt6797/mt6797-mt6351.c | 6 +- sound/soc/mediatek/mt8173/mt8173-rt5650-rt5676.c | 10 +- sound/soc/mediatek/mt8173/mt8173-rt5650.c | 9 +- sound/soc/qcom/lpass-cpu.c | 1 + sound/soc/qcom/qdsp6/q6adm.c | 2 +- sound/soc/samsung/aries_wm8994.c | 6 +- sound/soc/samsung/h1940_uda1380.c | 2 +- sound/soc/samsung/rx1950_uda1380.c | 4 +- sound/usb/bcd2000/bcd2000.c | 3 +- sound/usb/quirks.c | 2 + tools/lib/bpf/gen_loader.c | 2 +- tools/lib/bpf/libbpf.c | 9 +- tools/lib/bpf/xsk.c | 9 +- tools/perf/util/dsos.c | 15 +- tools/perf/util/genelf.c | 6 +- tools/perf/util/symbol-elf.c | 27 +- tools/testing/nvdimm/test/iomap.c | 43 +- tools/testing/selftests/bpf/prog_tests/btf.c | 2 +- tools/testing/selftests/kvm/lib/x86_64/processor.c | 2 +- tools/testing/selftests/seccomp/seccomp_bpf.c | 2 +- .../testing/selftests/timers/clocksource-switch.c | 6 +- tools/testing/selftests/timers/valid-adjtimex.c | 2 +- tools/thermal/tmon/sysfs.c | 24 +- tools/thermal/tmon/tmon.h | 3 + virt/kvm/kvm_main.c | 16 +- 793 files changed, 10535 insertions(+), 7338 deletions(-) create mode 100644 Documentation/devicetree/bindings/iio/accel/adi,adxl355.yaml create mode 100644 Documentation/tty/device_drivers/oxsemi-tornado.rst create mode 100644 arch/arm/boot/dts/bcm53015-meraki-mr26.dts delete mode 100644 arch/arm/crypto/blake2s-shash.c create mode 100644 arch/um/include/asm/archrandom.h delete mode 100644 arch/x86/crypto/blake2s-shash.c delete mode 100644 crypto/blake2s_generic.c revisions tested: 16, total time: 3h57m13.145297572s (build: 1h42m7.956723454s, test: 2h12m58.246406614s) first bad commit: 8fd5b33ea5530f89372a9130d47ac81dab24bda5 Merge 5.15.61 into android13-5.15-lts recipients (to): ["aou@eecs.berkeley.edu" "daniel.lezcano@linaro.org" "gregkh@google.com" "john.stultz@linaro.org" "juri.lelli@redhat.com" "linux-mediatek@lists.infradead.org" "linux-pm@vger.kernel.org" "linux-riscv@lists.infradead.org" "llvm@lists.linux.dev" "matthias.bgg@gmail.com" "mingo@redhat.com" "nathan@kernel.org" "ndesaulniers@google.com" "palmer@dabbelt.com" "paul.walmsley@sifive.com" "peterz@infradead.org" "rafael@kernel.org" "tglx@linutronix.de" "vincent.guittot@linaro.org"] recipients (cc): ["amitk@kernel.org" "andrii@kernel.org" "ast@kernel.org" "bpf@vger.kernel.org" "bristot@redhat.com" "bsegall@google.com" "catalin.marinas@arm.com" "daniel@iogearbox.net" "dietmar.eggemann@arm.com" "john.fastabend@gmail.com" "kafai@fb.com" "kpsingh@kernel.org" "linux-arm-kernel@lists.infradead.org" "linux-kernel@vger.kernel.org" "mgorman@suse.de" "netdev@vger.kernel.org" "rostedt@goodmis.org" "rui.zhang@intel.com" "sashal@kernel.org" "sboyd@kernel.org" "songliubraving@fb.com" "will@kernel.org" "yhs@fb.com" "yu.c.chen@intel.com"] crash: KASAN: use-after-free Read in worker_thread ================================================================== BUG: KASAN: use-after-free in worker_thread+0x8f0/0xfe0 kernel/workqueue.c:2458 Read of size 8 at addr ffff88811a120c60 by task kworker/1:6/17498 CPU: 1 PID: 17498 Comm: kworker/1:6 Not tainted 5.15.61-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 Workqueue: 0x0 (events) Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x105/0x148 lib/dump_stack.c:106 print_address_description+0x87/0x3d0 mm/kasan/report.c:256 __kasan_report mm/kasan/report.c:435 [inline] kasan_report+0x1a6/0x1f0 mm/kasan/report.c:452 __asan_report_load8_noabort+0x14/0x20 mm/kasan/report_generic.c:309 worker_thread+0x8f0/0xfe0 kernel/workqueue.c:2458 kthread+0x39c/0x480 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 Allocated by task 88: kasan_save_stack mm/kasan/common.c:38 [inline] kasan_set_track mm/kasan/common.c:45 [inline] set_alloc_info mm/kasan/common.c:433 [inline] ____kasan_kmalloc+0xdc/0x110 mm/kasan/common.c:512 __kasan_kmalloc+0x9/0x10 mm/kasan/common.c:521 kasan_kmalloc include/linux/kasan.h:254 [inline] __kmalloc+0x203/0x350 mm/slub.c:4418 __kmalloc_node include/linux/slab.h:457 [inline] kmalloc_node include/linux/slab.h:614 [inline] kvmalloc_node+0x45/0xa0 mm/util.c:623 kvmalloc include/linux/mm.h:844 [inline] kvzalloc include/linux/mm.h:852 [inline] alloc_netdev_mqs+0x5f/0xcd0 net/core/dev.c:10827 alloc_etherdev_mqs+0x1f/0x30 net/ethernet/eth.c:393 usbnet_probe+0x163/0x2260 drivers/net/usb/usbnet.c:1689 usb_probe_interface+0x4e7/0x910 drivers/usb/core/driver.c:396 really_probe+0x20a/0x7e0 drivers/base/dd.c:595 __driver_probe_device+0x15a/0x220 drivers/base/dd.c:750 driver_probe_device+0x4f/0x350 drivers/base/dd.c:780 __device_attach_driver+0x2a2/0x350 drivers/base/dd.c:897 bus_for_each_drv+0x15d/0x1c0 drivers/base/bus.c:427 __device_attach+0x2e1/0x480 drivers/base/dd.c:969 device_initial_probe+0xe/0x10 drivers/base/dd.c:1018 bus_probe_device+0x8c/0x1a0 drivers/base/bus.c:487 device_add+0x740/0xc50 drivers/base/core.c:3404 usb_set_configuration+0x1724/0x1d40 drivers/usb/core/message.c:2170 usb_generic_driver_probe+0x68/0x100 drivers/usb/core/generic.c:238 usb_probe_device+0xd3/0x1d0 drivers/usb/core/driver.c:293 really_probe+0x20a/0x7e0 drivers/base/dd.c:595 __driver_probe_device+0x15a/0x220 drivers/base/dd.c:750 driver_probe_device+0x4f/0x350 drivers/base/dd.c:780 __device_attach_driver+0x2a2/0x350 drivers/base/dd.c:897 bus_for_each_drv+0x15d/0x1c0 drivers/base/bus.c:427 __device_attach+0x2e1/0x480 drivers/base/dd.c:969 device_initial_probe+0xe/0x10 drivers/base/dd.c:1018 bus_probe_device+0x8c/0x1a0 drivers/base/bus.c:487 device_add+0x740/0xc50 drivers/base/core.c:3404 usb_new_device+0xc70/0x1850 drivers/usb/core/hub.c:2572 hub_port_connect drivers/usb/core/hub.c:5362 [inline] hub_port_connect_change drivers/usb/core/hub.c:5506 [inline] port_event drivers/usb/core/hub.c:5652 [inline] hub_event+0x211f/0x4000 drivers/usb/core/hub.c:5734 process_one_work+0x6bc/0xb40 kernel/workqueue.c:2313 process_scheduled_works kernel/workqueue.c:2376 [inline] worker_thread+0xc04/0xfe0 kernel/workqueue.c:2462 kthread+0x39c/0x480 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 Freed by task 88: kasan_save_stack mm/kasan/common.c:38 [inline] kasan_set_track+0x4c/0x70 mm/kasan/common.c:45 kasan_set_free_info+0x23/0x40 mm/kasan/generic.c:370 ____kasan_slab_free+0x126/0x160 mm/kasan/common.c:365 __kasan_slab_free+0x11/0x20 mm/kasan/common.c:373 kasan_slab_free include/linux/kasan.h:220 [inline] slab_free_hook mm/slub.c:1716 [inline] slab_free_freelist_hook+0xc9/0x1a0 mm/slub.c:1742 slab_free mm/slub.c:3510 [inline] kfree+0xc8/0x210 mm/slub.c:4570 kvfree+0x20/0x30 mm/util.c:658 netdev_freemem+0x39/0x50 net/core/dev.c:10781 netdev_release+0x5e/0x80 net/core/net-sysfs.c:1903 device_release+0x91/0x190 kobject_cleanup lib/kobject.c:705 [inline] kobject_release lib/kobject.c:736 [inline] kref_put include/linux/kref.h:65 [inline] kobject_put+0x156/0x1b0 lib/kobject.c:753 put_device+0xe/0x10 drivers/base/core.c:3511 free_netdev+0x29d/0x380 net/core/dev.c:10967 usbnet_disconnect+0x1b0/0x2e0 drivers/net/usb/usbnet.c:1628 usb_unbind_interface+0x18b/0x770 drivers/usb/core/driver.c:458 __device_release_driver drivers/base/dd.c:1210 [inline] device_release_driver_internal+0x475/0x700 drivers/base/dd.c:1243 device_release_driver+0xd/0x10 drivers/base/dd.c:1266 bus_remove_device+0x20f/0x2e0 drivers/base/bus.c:529 device_del+0x5ab/0xd00 drivers/base/core.c:3591 usb_disable_device+0x2e9/0x5f0 drivers/usb/core/message.c:1419 usb_disconnect+0x2bc/0x780 drivers/usb/core/hub.c:2229 hub_port_connect drivers/usb/core/hub.c:5206 [inline] hub_port_connect_change drivers/usb/core/hub.c:5506 [inline] port_event drivers/usb/core/hub.c:5652 [inline] hub_event+0x16d4/0x4000 drivers/usb/core/hub.c:5734 process_one_work+0x6bc/0xb40 kernel/workqueue.c:2313 process_scheduled_works kernel/workqueue.c:2376 [inline] worker_thread+0xc04/0xfe0 kernel/workqueue.c:2462 kthread+0x39c/0x480 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 Last potentially related work creation: kasan_save_stack+0x3b/0x60 mm/kasan/common.c:38 __kasan_record_aux_stack+0xd3/0xf0 mm/kasan/generic.c:348 kasan_record_aux_stack_noalloc+0xb/0x10 mm/kasan/generic.c:358 insert_work+0x4d/0x2b0 kernel/workqueue.c:1369 __queue_work+0x742/0x9d0 kernel/workqueue.c:1535 queue_work_on+0xdc/0x130 kernel/workqueue.c:1562 usbnet_link_change+0xc6/0xe0 usbnet_probe+0x1833/0x2260 drivers/net/usb/usbnet.c:1830 usb_probe_interface+0x4e7/0x910 drivers/usb/core/driver.c:396 really_probe+0x20a/0x7e0 drivers/base/dd.c:595 __driver_probe_device+0x15a/0x220 drivers/base/dd.c:750 driver_probe_device+0x4f/0x350 drivers/base/dd.c:780 __device_attach_driver+0x2a2/0x350 drivers/base/dd.c:897 bus_for_each_drv+0x15d/0x1c0 drivers/base/bus.c:427 __device_attach+0x2e1/0x480 drivers/base/dd.c:969 device_initial_probe+0xe/0x10 drivers/base/dd.c:1018 bus_probe_device+0x8c/0x1a0 drivers/base/bus.c:487 device_add+0x740/0xc50 drivers/base/core.c:3404 usb_set_configuration+0x1724/0x1d40 drivers/usb/core/message.c:2170 usb_generic_driver_probe+0x68/0x100 drivers/usb/core/generic.c:238 usb_probe_device+0xd3/0x1d0 drivers/usb/core/driver.c:293 really_probe+0x20a/0x7e0 drivers/base/dd.c:595 __driver_probe_device+0x15a/0x220 drivers/base/dd.c:750 driver_probe_device+0x4f/0x350 drivers/base/dd.c:780 __device_attach_driver+0x2a2/0x350 drivers/base/dd.c:897 bus_for_each_drv+0x15d/0x1c0 drivers/base/bus.c:427 __device_attach+0x2e1/0x480 drivers/base/dd.c:969 device_initial_probe+0xe/0x10 drivers/base/dd.c:1018 bus_probe_device+0x8c/0x1a0 drivers/base/bus.c:487 device_add+0x740/0xc50 drivers/base/core.c:3404 usb_new_device+0xc70/0x1850 drivers/usb/core/hub.c:2572 hub_port_connect drivers/usb/core/hub.c:5362 [inline] hub_port_connect_change drivers/usb/core/hub.c:5506 [inline] port_event drivers/usb/core/hub.c:5652 [inline] hub_event+0x211f/0x4000 drivers/usb/core/hub.c:5734 process_one_work+0x6bc/0xb40 kernel/workqueue.c:2313 process_scheduled_works kernel/workqueue.c:2376 [inline] worker_thread+0xc04/0xfe0 kernel/workqueue.c:2462 kthread+0x39c/0x480 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 The buggy address belongs to the object at ffff88811a120000 which belongs to the cache kmalloc-4k of size 4096 The buggy address is located 3168 bytes inside of 4096-byte region [ffff88811a120000, ffff88811a121000) The buggy address belongs to the page: page:ffffea0004684800 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88811a122000 pfn:0x11a120 head:ffffea0004684800 order:3 compound_mapcount:0 compound_pincount:0 flags: 0x4000000000010200(slab|head|zone=1) raw: 4000000000010200 ffffea0004463c08 ffffea00041bf408 ffff888100043380 raw: ffff88811a122000 0000000000040003 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected page_owner tracks the page as allocated page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 537, ts 242459796947, free_ts 242411049874 set_page_owner include/linux/page_owner.h:33 [inline] post_alloc_hook+0x1ab/0x1b0 mm/page_alloc.c:2495 prep_new_page mm/page_alloc.c:2501 [inline] get_page_from_freelist+0x38b/0x400 mm/page_alloc.c:4281 __alloc_pages+0x3a8/0x7c0 mm/page_alloc.c:5514 allocate_slab+0x62/0x580 mm/slub.c:1923 new_slab mm/slub.c:1986 [inline] ___slab_alloc+0x2e2/0x6f0 mm/slub.c:3019 __slab_alloc+0x4a/0x90 mm/slub.c:3106 slab_alloc_node mm/slub.c:3197 [inline] slab_alloc mm/slub.c:3239 [inline] __kmalloc+0x25b/0x350 mm/slub.c:4414 __kmalloc_node include/linux/slab.h:457 [inline] kmalloc_node include/linux/slab.h:614 [inline] kvmalloc_node+0x45/0xa0 mm/util.c:623 kvmalloc include/linux/mm.h:844 [inline] seq_buf_alloc fs/seq_file.c:38 [inline] seq_read_iter+0x1b7/0xc70 fs/seq_file.c:210 kernfs_fop_read_iter+0x125/0x3d0 fs/kernfs/file.c:241 call_read_iter include/linux/fs.h:2123 [inline] new_sync_read fs/read_write.c:404 [inline] vfs_read+0x8c4/0xb80 fs/read_write.c:485 ksys_read+0x15b/0x240 fs/read_write.c:623 __do_sys_read fs/read_write.c:633 [inline] __se_sys_read fs/read_write.c:631 [inline] __x64_sys_read+0x76/0x80 fs/read_write.c:631 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x44/0xd0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x61/0xcb page last free stack trace: reset_page_owner include/linux/page_owner.h:26 [inline] free_pages_prepare mm/page_alloc.c:1364 [inline] free_pcp_prepare+0x448/0x450 mm/page_alloc.c:1435 free_unref_page_prepare mm/page_alloc.c:3433 [inline] free_unref_page+0x9c/0x370 mm/page_alloc.c:3513 free_the_page mm/page_alloc.c:706 [inline] __free_pages+0xd8/0x100 mm/page_alloc.c:5587 __free_slab+0xf0/0x1d0 mm/slub.c:2011 free_slab mm/slub.c:2026 [inline] discard_slab+0x29/0x40 mm/slub.c:2032 __slab_free+0x238/0x2f0 mm/slub.c:3415 do_slab_free mm/slub.c:3498 [inline] ___cache_free+0x112/0x130 mm/slub.c:3517 qlink_free+0x4d/0x90 mm/kasan/quarantine.c:157 qlist_free_all+0x4c/0xc0 mm/kasan/quarantine.c:176 kasan_quarantine_reduce+0x15a/0x180 mm/kasan/quarantine.c:283 __kasan_slab_alloc+0x2f/0xe0 mm/kasan/common.c:443 kasan_slab_alloc include/linux/kasan.h:244 [inline] slab_post_alloc_hook mm/slab.h:550 [inline] slab_alloc_node mm/slub.c:3231 [inline] slab_alloc mm/slub.c:3239 [inline] kmem_cache_alloc+0x189/0x2f0 mm/slub.c:3244 kmem_cache_alloc_node include/linux/slab.h:462 [inline] __alloc_skb+0x72/0x480 net/core/skbuff.c:416 alloc_skb include/linux/skbuff.h:1163 [inline] alloc_skb_with_frags+0x84/0x5d0 net/core/skbuff.c:6129 sock_alloc_send_pskb+0x7f6/0x8f0 net/core/sock.c:2501 unix_dgram_sendmsg+0x5df/0x1c40 net/unix/af_unix.c:1811 Memory state around the buggy address: ffff88811a120b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff88811a120b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb >ffff88811a120c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff88811a120c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff88811a120d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ==================================================================