From 1d2ab920785b1de2c79dd4966c45d8b3899dac13 Mon Sep 17 00:00:00 2001 From: jirislaby <> Date: Sep 06 2022 11:07:00 +0000 Subject: Update kernel-source to version 5.19.7 / rev 655 via SR 1001256 https://build.opensuse.org/request/show/1001256 by user jirislaby + dimstar_suse microos fix (btrfs revert) & 5.19.7 & 5.19.6 & 5.19.5 & 5.19.4 & 5.19.3 & many other fixes --- diff --git a/.files b/.files index 744e000..c737a72 100644 Binary files a/.files and b/.files differ diff --git a/.rev b/.rev index d7d11c3..e5b0709 100644 --- a/.rev +++ b/.rev @@ -5994,4 +5994,12 @@ As this is a serious local privilege escalation, I would like to see a timely in 5.19.2 & separate vdso & other fixes 997675 + + bb0d7b36e456091598b39c48576e3c0d + 5.19.7 + + dimstar_suse + microos fix (btrfs revert) & 5.19.7 & 5.19.6 & 5.19.5 & 5.19.4 & 5.19.3 & many other fixes + 1001256 + diff --git a/config.tar.bz2 b/config.tar.bz2 index a011a45..b87036f 120000 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeic5elvggbrkfowp2cmnbfrpxdixy4w3f6psl34t3b5btdxvqeruoa \ No newline at end of file +/ipfs/bafybeie5fwzqegchckqqmxqqq5bcudwgjlziu547f6cqo7azyy5bt2nkri \ No newline at end of file diff --git a/dtb-aarch64.changes b/dtb-aarch64.changes index afcf7df..58eb50e 100644 --- a/dtb-aarch64.changes +++ b/dtb-aarch64.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/dtb-aarch64.spec b/dtb-aarch64.spec index df40312..22b0389 100644 --- a/dtb-aarch64.spec +++ b/dtb-aarch64.spec @@ -17,7 +17,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-aarch64 -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -114,6 +114,73 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 +# These files are found in the kernel-source package: +NoSource: 0 +NoSource: 3 +NoSource: 14 +NoSource: 16 +NoSource: 17 +NoSource: 21 +NoSource: 23 +NoSource: 33 +NoSource: 35 +NoSource: 36 +NoSource: 37 +NoSource: 38 +NoSource: 39 +NoSource: 40 +NoSource: 46 +NoSource: 47 +NoSource: 48 +NoSource: 49 +NoSource: 50 +NoSource: 51 +NoSource: 52 +NoSource: 53 +NoSource: 54 +NoSource: 55 +NoSource: 56 +NoSource: 57 +NoSource: 58 +NoSource: 60 +NoSource: 61 +NoSource: 62 +NoSource: 63 +NoSource: 64 +NoSource: 65 +NoSource: 67 +NoSource: 68 +NoSource: 69 +NoSource: 70 +NoSource: 71 +NoSource: 72 +NoSource: 73 +NoSource: 74 +NoSource: 75 +NoSource: 76 +NoSource: 77 +NoSource: 78 +NoSource: 79 +NoSource: 80 +NoSource: 81 +NoSource: 82 +NoSource: 83 +NoSource: 84 +NoSource: 85 +NoSource: 100 +NoSource: 101 +NoSource: 102 +NoSource: 103 +NoSource: 104 +NoSource: 105 +NoSource: 106 +NoSource: 108 +NoSource: 109 +NoSource: 110 +NoSource: 111 +NoSource: 113 +NoSource: 120 +NoSource: 121 %description Device Tree files for $MACHINES. diff --git a/dtb-armv6l.changes b/dtb-armv6l.changes index afcf7df..58eb50e 100644 --- a/dtb-armv6l.changes +++ b/dtb-armv6l.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/dtb-armv6l.spec b/dtb-armv6l.spec index 7d84f4f..3f38805 100644 --- a/dtb-armv6l.spec +++ b/dtb-armv6l.spec @@ -17,7 +17,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv6l -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -114,6 +114,73 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 +# These files are found in the kernel-source package: +NoSource: 0 +NoSource: 3 +NoSource: 14 +NoSource: 16 +NoSource: 17 +NoSource: 21 +NoSource: 23 +NoSource: 33 +NoSource: 35 +NoSource: 36 +NoSource: 37 +NoSource: 38 +NoSource: 39 +NoSource: 40 +NoSource: 46 +NoSource: 47 +NoSource: 48 +NoSource: 49 +NoSource: 50 +NoSource: 51 +NoSource: 52 +NoSource: 53 +NoSource: 54 +NoSource: 55 +NoSource: 56 +NoSource: 57 +NoSource: 58 +NoSource: 60 +NoSource: 61 +NoSource: 62 +NoSource: 63 +NoSource: 64 +NoSource: 65 +NoSource: 67 +NoSource: 68 +NoSource: 69 +NoSource: 70 +NoSource: 71 +NoSource: 72 +NoSource: 73 +NoSource: 74 +NoSource: 75 +NoSource: 76 +NoSource: 77 +NoSource: 78 +NoSource: 79 +NoSource: 80 +NoSource: 81 +NoSource: 82 +NoSource: 83 +NoSource: 84 +NoSource: 85 +NoSource: 100 +NoSource: 101 +NoSource: 102 +NoSource: 103 +NoSource: 104 +NoSource: 105 +NoSource: 106 +NoSource: 108 +NoSource: 109 +NoSource: 110 +NoSource: 111 +NoSource: 113 +NoSource: 120 +NoSource: 121 %description Device Tree files for $MACHINES. diff --git a/dtb-armv7l.changes b/dtb-armv7l.changes index afcf7df..58eb50e 100644 --- a/dtb-armv7l.changes +++ b/dtb-armv7l.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/dtb-armv7l.spec b/dtb-armv7l.spec index 2ee7597..2eaeea3 100644 --- a/dtb-armv7l.spec +++ b/dtb-armv7l.spec @@ -17,7 +17,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv7l -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -114,6 +114,73 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 +# These files are found in the kernel-source package: +NoSource: 0 +NoSource: 3 +NoSource: 14 +NoSource: 16 +NoSource: 17 +NoSource: 21 +NoSource: 23 +NoSource: 33 +NoSource: 35 +NoSource: 36 +NoSource: 37 +NoSource: 38 +NoSource: 39 +NoSource: 40 +NoSource: 46 +NoSource: 47 +NoSource: 48 +NoSource: 49 +NoSource: 50 +NoSource: 51 +NoSource: 52 +NoSource: 53 +NoSource: 54 +NoSource: 55 +NoSource: 56 +NoSource: 57 +NoSource: 58 +NoSource: 60 +NoSource: 61 +NoSource: 62 +NoSource: 63 +NoSource: 64 +NoSource: 65 +NoSource: 67 +NoSource: 68 +NoSource: 69 +NoSource: 70 +NoSource: 71 +NoSource: 72 +NoSource: 73 +NoSource: 74 +NoSource: 75 +NoSource: 76 +NoSource: 77 +NoSource: 78 +NoSource: 79 +NoSource: 80 +NoSource: 81 +NoSource: 82 +NoSource: 83 +NoSource: 84 +NoSource: 85 +NoSource: 100 +NoSource: 101 +NoSource: 102 +NoSource: 103 +NoSource: 104 +NoSource: 105 +NoSource: 106 +NoSource: 108 +NoSource: 109 +NoSource: 110 +NoSource: 111 +NoSource: 113 +NoSource: 120 +NoSource: 121 %description Device Tree files for $MACHINES. diff --git a/dtb-riscv64.changes b/dtb-riscv64.changes index afcf7df..58eb50e 100644 --- a/dtb-riscv64.changes +++ b/dtb-riscv64.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/dtb-riscv64.spec b/dtb-riscv64.spec index 48a769e..85e727b 100644 --- a/dtb-riscv64.spec +++ b/dtb-riscv64.spec @@ -17,7 +17,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-riscv64 -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -114,6 +114,73 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 +# These files are found in the kernel-source package: +NoSource: 0 +NoSource: 3 +NoSource: 14 +NoSource: 16 +NoSource: 17 +NoSource: 21 +NoSource: 23 +NoSource: 33 +NoSource: 35 +NoSource: 36 +NoSource: 37 +NoSource: 38 +NoSource: 39 +NoSource: 40 +NoSource: 46 +NoSource: 47 +NoSource: 48 +NoSource: 49 +NoSource: 50 +NoSource: 51 +NoSource: 52 +NoSource: 53 +NoSource: 54 +NoSource: 55 +NoSource: 56 +NoSource: 57 +NoSource: 58 +NoSource: 60 +NoSource: 61 +NoSource: 62 +NoSource: 63 +NoSource: 64 +NoSource: 65 +NoSource: 67 +NoSource: 68 +NoSource: 69 +NoSource: 70 +NoSource: 71 +NoSource: 72 +NoSource: 73 +NoSource: 74 +NoSource: 75 +NoSource: 76 +NoSource: 77 +NoSource: 78 +NoSource: 79 +NoSource: 80 +NoSource: 81 +NoSource: 82 +NoSource: 83 +NoSource: 84 +NoSource: 85 +NoSource: 100 +NoSource: 101 +NoSource: 102 +NoSource: 103 +NoSource: 104 +NoSource: 105 +NoSource: 106 +NoSource: 108 +NoSource: 109 +NoSource: 110 +NoSource: 111 +NoSource: 113 +NoSource: 120 +NoSource: 121 %description Device Tree files for $MACHINES. diff --git a/kernel-64kb.changes b/kernel-64kb.changes index afcf7df..58eb50e 100644 --- a/kernel-64kb.changes +++ b/kernel-64kb.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-64kb.spec b/kernel-64kb.spec index ee7aa7c..2d35de6 100644 --- a/kernel-64kb.spec +++ b/kernel-64kb.spec @@ -18,7 +18,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -110,9 +110,9 @@ Name: kernel-64kb Summary: Kernel with 64kb PAGE_SIZE License: GPL-2.0-only Group: System/Kernel -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -239,10 +239,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 -Provides: kernel-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: kernel-%build_flavor-base-srchash-2b3da4915c03713f32e48582d3a1130238586489 +Provides: kernel-srchash-2b3da4915c03713f32e48582d3a1130238586489 # END COMMON DEPS -Provides: %name-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: %name-srchash-2b3da4915c03713f32e48582d3a1130238586489 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -310,20 +310,6 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 -BuildRoot: %{_tmppath}/%{name}-%{version}-build -ExclusiveArch: aarch64 -%define kmp_target_cpu %_target_cpu -%ifarch %ix86 -# Only i386/default supports i586, mark other flavors' packages as i686 -%if ! %build_default -BuildArch: i686 -# KMPs are always built as i586, because rpm does not allow to build -# subpackages for different architectures. Therefore, we change the -# /usr/src/linux-obj/ symlink to i586. -%define kmp_target_cpu i586 -%endif -%endif - # These files are found in the kernel-source package: NoSource: 0 NoSource: 3 @@ -392,6 +378,21 @@ NoSource: 113 NoSource: 120 NoSource: 121 +BuildRoot: %{_tmppath}/%{name}-%{version}-build +ExclusiveArch: aarch64 +%define kmp_target_cpu %_target_cpu +%ifarch %ix86 +# Only i386/default supports i586, mark other flavors' packages as i686 +%if ! %build_default +BuildArch: i686 +# KMPs are always built as i586, because rpm does not allow to build +# subpackages for different architectures. Therefore, we change the +# /usr/src/linux-obj/ symlink to i586. +%define kmp_target_cpu i586 +%endif +%endif + + # Will modules not listed in supported.conf abort the kernel build (0/1)? %define supported_modules_check 0 diff --git a/kernel-binary.spec.in b/kernel-binary.spec.in index fe6df5a..3187953 100644 --- a/kernel-binary.spec.in +++ b/kernel-binary.spec.in @@ -247,6 +247,7 @@ Provides: %name-srchash-@COMMIT_FULL@ @PROVIDES_OBSOLETES_BASE@ %obsolete_rebuilds %name @SOURCES@ + BuildRoot: %{_tmppath}/%{name}-%{version}-build ExclusiveArch: @ARCHS@ %define kmp_target_cpu %_target_cpu @@ -261,8 +262,6 @@ BuildArch: i686 %endif %endif -# These files are found in the kernel-source package: -@NOSOURCE@ # Will modules not listed in supported.conf abort the kernel build (0/1)? %define supported_modules_check 0 diff --git a/kernel-debug.changes b/kernel-debug.changes index afcf7df..58eb50e 100644 --- a/kernel-debug.changes +++ b/kernel-debug.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-debug.spec b/kernel-debug.spec index e112d76..8464567 100644 --- a/kernel-debug.spec +++ b/kernel-debug.spec @@ -18,7 +18,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -110,9 +110,9 @@ Name: kernel-debug Summary: A Debug Version of the Kernel License: GPL-2.0-only Group: System/Kernel -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -239,10 +239,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 -Provides: kernel-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: kernel-%build_flavor-base-srchash-2b3da4915c03713f32e48582d3a1130238586489 +Provides: kernel-srchash-2b3da4915c03713f32e48582d3a1130238586489 # END COMMON DEPS -Provides: %name-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: %name-srchash-2b3da4915c03713f32e48582d3a1130238586489 %ifarch ppc64 Provides: kernel-kdump = 2.6.28 Obsoletes: kernel-kdump <= 2.6.28 @@ -318,20 +318,6 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 -BuildRoot: %{_tmppath}/%{name}-%{version}-build -ExclusiveArch: aarch64 %ix86 ppc64 ppc64le x86_64 -%define kmp_target_cpu %_target_cpu -%ifarch %ix86 -# Only i386/default supports i586, mark other flavors' packages as i686 -%if ! %build_default -BuildArch: i686 -# KMPs are always built as i586, because rpm does not allow to build -# subpackages for different architectures. Therefore, we change the -# /usr/src/linux-obj/ symlink to i586. -%define kmp_target_cpu i586 -%endif -%endif - # These files are found in the kernel-source package: NoSource: 0 NoSource: 3 @@ -400,6 +386,21 @@ NoSource: 113 NoSource: 120 NoSource: 121 +BuildRoot: %{_tmppath}/%{name}-%{version}-build +ExclusiveArch: aarch64 %ix86 ppc64 ppc64le x86_64 +%define kmp_target_cpu %_target_cpu +%ifarch %ix86 +# Only i386/default supports i586, mark other flavors' packages as i686 +%if ! %build_default +BuildArch: i686 +# KMPs are always built as i586, because rpm does not allow to build +# subpackages for different architectures. Therefore, we change the +# /usr/src/linux-obj/ symlink to i586. +%define kmp_target_cpu i586 +%endif +%endif + + # Will modules not listed in supported.conf abort the kernel build (0/1)? %define supported_modules_check 0 diff --git a/kernel-default.changes b/kernel-default.changes index afcf7df..58eb50e 100644 --- a/kernel-default.changes +++ b/kernel-default.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-default.spec b/kernel-default.spec index 9f6e572..815355f 100644 --- a/kernel-default.spec +++ b/kernel-default.spec @@ -18,7 +18,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -110,9 +110,9 @@ Name: kernel-default Summary: The Standard Kernel License: GPL-2.0-only Group: System/Kernel -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -239,10 +239,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 -Provides: kernel-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: kernel-%build_flavor-base-srchash-2b3da4915c03713f32e48582d3a1130238586489 +Provides: kernel-srchash-2b3da4915c03713f32e48582d3a1130238586489 # END COMMON DEPS -Provides: %name-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: %name-srchash-2b3da4915c03713f32e48582d3a1130238586489 %ifarch %ix86 Provides: kernel-smp = 2.6.17 Obsoletes: kernel-smp <= 2.6.17 @@ -362,20 +362,6 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 -BuildRoot: %{_tmppath}/%{name}-%{version}-build -ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le riscv64 s390x x86_64 -%define kmp_target_cpu %_target_cpu -%ifarch %ix86 -# Only i386/default supports i586, mark other flavors' packages as i686 -%if ! %build_default -BuildArch: i686 -# KMPs are always built as i586, because rpm does not allow to build -# subpackages for different architectures. Therefore, we change the -# /usr/src/linux-obj/ symlink to i586. -%define kmp_target_cpu i586 -%endif -%endif - # These files are found in the kernel-source package: NoSource: 0 NoSource: 3 @@ -444,6 +430,21 @@ NoSource: 113 NoSource: 120 NoSource: 121 +BuildRoot: %{_tmppath}/%{name}-%{version}-build +ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le riscv64 s390x x86_64 +%define kmp_target_cpu %_target_cpu +%ifarch %ix86 +# Only i386/default supports i586, mark other flavors' packages as i686 +%if ! %build_default +BuildArch: i686 +# KMPs are always built as i586, because rpm does not allow to build +# subpackages for different architectures. Therefore, we change the +# /usr/src/linux-obj/ symlink to i586. +%define kmp_target_cpu i586 +%endif +%endif + + # Will modules not listed in supported.conf abort the kernel build (0/1)? %define supported_modules_check 0 diff --git a/kernel-docs.changes b/kernel-docs.changes index afcf7df..58eb50e 100644 --- a/kernel-docs.changes +++ b/kernel-docs.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-docs.spec b/kernel-docs.spec index 2ebd57e..9b85cc3 100644 --- a/kernel-docs.spec +++ b/kernel-docs.spec @@ -17,7 +17,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -31,9 +31,9 @@ Name: kernel-docs Summary: Kernel Documentation License: GPL-2.0-only Group: Documentation/Man -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -67,7 +67,7 @@ BuildRequires: texlive-zapfding %endif URL: https://www.kernel.org/ Provides: %name = %version-%source_rel -Provides: %name-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: %name-srchash-2b3da4915c03713f32e48582d3a1130238586489 BuildArch: noarch BuildRoot: %{_tmppath}/%{name}-%{version}-build Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz diff --git a/kernel-docs.spec.in b/kernel-docs.spec.in index abcac6a..ea00191 100644 --- a/kernel-docs.spec.in +++ b/kernel-docs.spec.in @@ -71,8 +71,6 @@ Provides: %name-srchash-@COMMIT_FULL@ BuildArch: noarch BuildRoot: %{_tmppath}/%{name}-%{version}-build @SOURCES@ -# These files are found in the kernel-source package: -@NOSOURCE@ %description A few basic documents from the current kernel sources. diff --git a/kernel-kvmsmall.changes b/kernel-kvmsmall.changes index afcf7df..58eb50e 100644 --- a/kernel-kvmsmall.changes +++ b/kernel-kvmsmall.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-kvmsmall.spec b/kernel-kvmsmall.spec index 6e66a35..991e742 100644 --- a/kernel-kvmsmall.spec +++ b/kernel-kvmsmall.spec @@ -18,7 +18,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -110,9 +110,9 @@ Name: kernel-kvmsmall Summary: The Small Developer Kernel for KVM License: GPL-2.0-only Group: System/Kernel -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -239,10 +239,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 -Provides: kernel-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: kernel-%build_flavor-base-srchash-2b3da4915c03713f32e48582d3a1130238586489 +Provides: kernel-srchash-2b3da4915c03713f32e48582d3a1130238586489 # END COMMON DEPS -Provides: %name-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: %name-srchash-2b3da4915c03713f32e48582d3a1130238586489 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -310,20 +310,6 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 -BuildRoot: %{_tmppath}/%{name}-%{version}-build -ExclusiveArch: aarch64 ppc64 ppc64le x86_64 -%define kmp_target_cpu %_target_cpu -%ifarch %ix86 -# Only i386/default supports i586, mark other flavors' packages as i686 -%if ! %build_default -BuildArch: i686 -# KMPs are always built as i586, because rpm does not allow to build -# subpackages for different architectures. Therefore, we change the -# /usr/src/linux-obj/ symlink to i586. -%define kmp_target_cpu i586 -%endif -%endif - # These files are found in the kernel-source package: NoSource: 0 NoSource: 3 @@ -392,6 +378,21 @@ NoSource: 113 NoSource: 120 NoSource: 121 +BuildRoot: %{_tmppath}/%{name}-%{version}-build +ExclusiveArch: aarch64 ppc64 ppc64le x86_64 +%define kmp_target_cpu %_target_cpu +%ifarch %ix86 +# Only i386/default supports i586, mark other flavors' packages as i686 +%if ! %build_default +BuildArch: i686 +# KMPs are always built as i586, because rpm does not allow to build +# subpackages for different architectures. Therefore, we change the +# /usr/src/linux-obj/ symlink to i586. +%define kmp_target_cpu i586 +%endif +%endif + + # Will modules not listed in supported.conf abort the kernel build (0/1)? %define supported_modules_check 0 diff --git a/kernel-lpae.changes b/kernel-lpae.changes index afcf7df..58eb50e 100644 --- a/kernel-lpae.changes +++ b/kernel-lpae.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-lpae.spec b/kernel-lpae.spec index 138c3ac..9f00be7 100644 --- a/kernel-lpae.spec +++ b/kernel-lpae.spec @@ -18,7 +18,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -110,9 +110,9 @@ Name: kernel-lpae Summary: Kernel for LPAE enabled systems License: GPL-2.0-only Group: System/Kernel -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -239,10 +239,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 -Provides: kernel-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: kernel-%build_flavor-base-srchash-2b3da4915c03713f32e48582d3a1130238586489 +Provides: kernel-srchash-2b3da4915c03713f32e48582d3a1130238586489 # END COMMON DEPS -Provides: %name-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: %name-srchash-2b3da4915c03713f32e48582d3a1130238586489 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -310,20 +310,6 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 -BuildRoot: %{_tmppath}/%{name}-%{version}-build -ExclusiveArch: armv7hl -%define kmp_target_cpu %_target_cpu -%ifarch %ix86 -# Only i386/default supports i586, mark other flavors' packages as i686 -%if ! %build_default -BuildArch: i686 -# KMPs are always built as i586, because rpm does not allow to build -# subpackages for different architectures. Therefore, we change the -# /usr/src/linux-obj/ symlink to i586. -%define kmp_target_cpu i586 -%endif -%endif - # These files are found in the kernel-source package: NoSource: 0 NoSource: 3 @@ -392,6 +378,21 @@ NoSource: 113 NoSource: 120 NoSource: 121 +BuildRoot: %{_tmppath}/%{name}-%{version}-build +ExclusiveArch: armv7hl +%define kmp_target_cpu %_target_cpu +%ifarch %ix86 +# Only i386/default supports i586, mark other flavors' packages as i686 +%if ! %build_default +BuildArch: i686 +# KMPs are always built as i586, because rpm does not allow to build +# subpackages for different architectures. Therefore, we change the +# /usr/src/linux-obj/ symlink to i586. +%define kmp_target_cpu i586 +%endif +%endif + + # Will modules not listed in supported.conf abort the kernel build (0/1)? %define supported_modules_check 0 diff --git a/kernel-obs-build.changes b/kernel-obs-build.changes index afcf7df..58eb50e 100644 --- a/kernel-obs-build.changes +++ b/kernel-obs-build.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-obs-build.spec b/kernel-obs-build.spec index 78843a8..2736aef 100644 --- a/kernel-obs-build.spec +++ b/kernel-obs-build.spec @@ -19,7 +19,7 @@ #!BuildIgnore: post-build-checks -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %define vanilla_only 0 @@ -45,7 +45,7 @@ BuildRequires: util-linux %endif %endif %endif -BuildRequires: kernel%kernel_flavor-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +BuildRequires: kernel%kernel_flavor-srchash-2b3da4915c03713f32e48582d3a1130238586489 %if 0%{?rhel_version} BuildRequires: kernel @@ -64,9 +64,9 @@ BuildRequires: dracut Summary: package kernel and initrd for OBS VM builds License: GPL-2.0-only Group: SLES -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif diff --git a/kernel-obs-qa.changes b/kernel-obs-qa.changes index afcf7df..58eb50e 100644 --- a/kernel-obs-qa.changes +++ b/kernel-obs-qa.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-obs-qa.spec b/kernel-obs-qa.spec index dde18ff..2757448 100644 --- a/kernel-obs-qa.spec +++ b/kernel-obs-qa.spec @@ -17,7 +17,7 @@ # needsrootforbuild -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -36,9 +36,9 @@ BuildRoot: %{_tmppath}/%{name}-%{version}-build Summary: Basic QA tests for the kernel License: GPL-2.0-only Group: SLES -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif diff --git a/kernel-pae.changes b/kernel-pae.changes index afcf7df..58eb50e 100644 --- a/kernel-pae.changes +++ b/kernel-pae.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-pae.spec b/kernel-pae.spec index be4a1d4..937cf2b 100644 --- a/kernel-pae.spec +++ b/kernel-pae.spec @@ -18,7 +18,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -110,9 +110,9 @@ Name: kernel-pae Summary: Kernel with PAE Support License: GPL-2.0-only Group: System/Kernel -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -239,10 +239,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 -Provides: kernel-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: kernel-%build_flavor-base-srchash-2b3da4915c03713f32e48582d3a1130238586489 +Provides: kernel-srchash-2b3da4915c03713f32e48582d3a1130238586489 # END COMMON DEPS -Provides: %name-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: %name-srchash-2b3da4915c03713f32e48582d3a1130238586489 %ifarch %ix86 Provides: kernel-bigsmp = 2.6.17 Obsoletes: kernel-bigsmp <= 2.6.17 @@ -332,20 +332,6 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 -BuildRoot: %{_tmppath}/%{name}-%{version}-build -ExclusiveArch: %ix86 -%define kmp_target_cpu %_target_cpu -%ifarch %ix86 -# Only i386/default supports i586, mark other flavors' packages as i686 -%if ! %build_default -BuildArch: i686 -# KMPs are always built as i586, because rpm does not allow to build -# subpackages for different architectures. Therefore, we change the -# /usr/src/linux-obj/ symlink to i586. -%define kmp_target_cpu i586 -%endif -%endif - # These files are found in the kernel-source package: NoSource: 0 NoSource: 3 @@ -414,6 +400,21 @@ NoSource: 113 NoSource: 120 NoSource: 121 +BuildRoot: %{_tmppath}/%{name}-%{version}-build +ExclusiveArch: %ix86 +%define kmp_target_cpu %_target_cpu +%ifarch %ix86 +# Only i386/default supports i586, mark other flavors' packages as i686 +%if ! %build_default +BuildArch: i686 +# KMPs are always built as i586, because rpm does not allow to build +# subpackages for different architectures. Therefore, we change the +# /usr/src/linux-obj/ symlink to i586. +%define kmp_target_cpu i586 +%endif +%endif + + # Will modules not listed in supported.conf abort the kernel build (0/1)? %define supported_modules_check 0 diff --git a/kernel-source.changes b/kernel-source.changes index afcf7df..58eb50e 100644 --- a/kernel-source.changes +++ b/kernel-source.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-source.spec b/kernel-source.spec index 5edf1c3..72badb2 100644 --- a/kernel-source.spec +++ b/kernel-source.spec @@ -17,7 +17,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %define vanilla_only 0 @@ -31,9 +31,9 @@ %endif Name: kernel-source -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -50,10 +50,14 @@ BuildRequires: fdupes BuildRequires: sed Requires(post): coreutils sed Provides: %name = %version-%source_rel -Provides: %name-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: %name-srchash-2b3da4915c03713f32e48582d3a1130238586489 Provides: linux Provides: multiversion(kernel) Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz +%if "https://www.kernel.org/pub/linux/kernel/v5.x/" != "" +Source1: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.sign +Source2: linux.keyring +%endif Source3: kernel-source.rpmlintrc Source14: series.conf Source16: guards @@ -217,7 +221,7 @@ pushd %{buildroot}/usr/src # Unpack the vanilla kernel sources tar -xf %{S:0} -find . -type l | while read f; do test -e "$f" || rm -v "$f"; done +find . -xtype l -delete -printf "deleted '%f'\n" if test "%srcversion" != "%kernelrelease%variant"; then mv linux-%srcversion linux-%kernelrelease%variant fi diff --git a/kernel-source.spec.in b/kernel-source.spec.in index 29a99da..0754cb7 100644 --- a/kernel-source.spec.in +++ b/kernel-source.spec.in @@ -54,6 +54,10 @@ Provides: %name-srchash-@COMMIT_FULL@ Provides: linux Provides: multiversion(kernel) Source0: @TARBALL_URL@linux-%srcversion.tar.xz +%if "@TARBALL_URL@" != "" +Source1: @TARBALL_URL@linux-%srcversion.tar.sign +Source2: linux.keyring +%endif Source3: kernel-source.rpmlintrc Source14: series.conf Source16: guards @@ -217,7 +221,7 @@ pushd %{buildroot}/usr/src # Unpack the vanilla kernel sources tar -xf %{S:0} -find . -type l | while read f; do test -e "$f" || rm -v "$f"; done +find . -xtype l -delete -printf "deleted '%f'\n" if test "%srcversion" != "%kernelrelease%variant"; then mv linux-%srcversion linux-%kernelrelease%variant fi diff --git a/kernel-syms.changes b/kernel-syms.changes index afcf7df..58eb50e 100644 --- a/kernel-syms.changes +++ b/kernel-syms.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-syms.spec b/kernel-syms.spec index e9a60e1..5001fa4 100644 --- a/kernel-syms.spec +++ b/kernel-syms.spec @@ -24,10 +24,10 @@ Name: kernel-syms Summary: Kernel Symbol Versions (modversions) License: GPL-2.0-only Group: Development/Sources -Version: 5.19.2 +Version: 5.19.7 %if %using_buildservice %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -52,7 +52,7 @@ Requires: kernel-pae-devel = %version-%source_rel %endif Requires: pesign-obs-integration Provides: %name = %version-%source_rel -Provides: %name-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: %name-srchash-2b3da4915c03713f32e48582d3a1130238586489 Provides: multiversion(kernel) Source: README.KSYMS Requires: kernel-devel%variant = %version-%source_rel diff --git a/kernel-vanilla.changes b/kernel-vanilla.changes index afcf7df..58eb50e 100644 --- a/kernel-vanilla.changes +++ b/kernel-vanilla.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-vanilla.spec b/kernel-vanilla.spec index 392dd23..bafeb2b 100644 --- a/kernel-vanilla.spec +++ b/kernel-vanilla.spec @@ -18,7 +18,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -110,9 +110,9 @@ Name: kernel-vanilla Summary: The Standard Kernel - without any SUSE patches License: GPL-2.0-only Group: System/Kernel -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -239,10 +239,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 -Provides: kernel-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: kernel-%build_flavor-base-srchash-2b3da4915c03713f32e48582d3a1130238586489 +Provides: kernel-srchash-2b3da4915c03713f32e48582d3a1130238586489 # END COMMON DEPS -Provides: %name-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: %name-srchash-2b3da4915c03713f32e48582d3a1130238586489 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -310,20 +310,6 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 -BuildRoot: %{_tmppath}/%{name}-%{version}-build -ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le riscv64 s390x x86_64 -%define kmp_target_cpu %_target_cpu -%ifarch %ix86 -# Only i386/default supports i586, mark other flavors' packages as i686 -%if ! %build_default -BuildArch: i686 -# KMPs are always built as i586, because rpm does not allow to build -# subpackages for different architectures. Therefore, we change the -# /usr/src/linux-obj/ symlink to i586. -%define kmp_target_cpu i586 -%endif -%endif - # These files are found in the kernel-source package: NoSource: 0 NoSource: 3 @@ -392,6 +378,21 @@ NoSource: 113 NoSource: 120 NoSource: 121 +BuildRoot: %{_tmppath}/%{name}-%{version}-build +ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le riscv64 s390x x86_64 +%define kmp_target_cpu %_target_cpu +%ifarch %ix86 +# Only i386/default supports i586, mark other flavors' packages as i686 +%if ! %build_default +BuildArch: i686 +# KMPs are always built as i586, because rpm does not allow to build +# subpackages for different architectures. Therefore, we change the +# /usr/src/linux-obj/ symlink to i586. +%define kmp_target_cpu i586 +%endif +%endif + + # Will modules not listed in supported.conf abort the kernel build (0/1)? %define supported_modules_check 0 diff --git a/kernel-zfcpdump.changes b/kernel-zfcpdump.changes index afcf7df..58eb50e 100644 --- a/kernel-zfcpdump.changes +++ b/kernel-zfcpdump.changes @@ -1,4 +1,1196 @@ ------------------------------------------------------------------- +Mon Sep 5 12:31:36 CEST 2022 - jslaby@suse.cz + +- Revert "btrfs: check if root is readonly while setting security + xattr" (bsc#1203114). +- commit 2b3da49 + +------------------------------------------------------------------- +Mon Sep 5 12:14:43 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.7 (bsc#1012628). +- arm64: cacheinfo: Fix incorrect assignment of signed error + value to unsigned fw_level (bsc#1012628). +- net: neigh: don't call kfree_skb() under spin_lock_irqsave() + (bsc#1012628). +- net/af_packet: check len when min_header_len equals to 0 + (bsc#1012628). +- android: binder: fix lockdep check on clearing vma + (bsc#1012628). +- btrfs: tree-checker: check for overlapping extent items + (bsc#1012628). +- btrfs: fix lockdep splat with reloc root extent buffers + (bsc#1012628). +- btrfs: move lockdep class helpers to locking.c (bsc#1012628). +- ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1012628). +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop + (bsc#1012628). +- testing: selftests: nft_flowtable.sh: use random netns names + (bsc#1012628). +- netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer + default to y (bsc#1012628). +- drm/amdgpu: Fix interrupt handling on ih_soft ring + (bsc#1012628). +- drm/amdgpu: Add secure display TA load for Renoir (bsc#1012628). +- drm/amdgpu: Add decode_iv_ts helper for ih_v6 block + (bsc#1012628). +- drm/amd/display: avoid doing vm_init multiple time + (bsc#1012628). +- drm/amd/display: Fix plug/unplug external monitor will hang + while playback MPO video (bsc#1012628). +- drm/amdgpu: Increase tlb flush timeout for sriov (bsc#1012628). +- drm/amd/display: Fix pixel clock programming (bsc#1012628). +- drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 + asics (bsc#1012628). +- drm/amd/pm: add missing ->fini_microcode interface for Sienna + Cichlid (bsc#1012628). +- drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability + issue (bsc#1012628). +- ksmbd: don't remove dos attribute xattr on O_TRUNC open + (bsc#1012628). +- s390/hypfs: avoid error message under KVM (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 + (bsc#1012628). +- neigh: fix possible DoS due to net iface start/stop loop + (bsc#1012628). +- net: lan966x: fix checking for return value of + platform_get_irq_byname() (bsc#1012628). +- ksmbd: return STATUS_BAD_NETWORK_NAME error status if share + is not configured (bsc#1012628). +- drm/amd/pm: Fix a potential gpu_metrics_table memory leak + (bsc#1012628). +- drm/amdkfd: Handle restart of kfd_ioctl_wait_events + (bsc#1012628). +- drm/amd/pm: skip pptable override for smu_v13_0_7 (bsc#1012628). +- drm/amd/display: Fix TDR eDP and USB4 display light up issue + (bsc#1012628). +- drm/amd/display: clear optc underflow before turn off odm clock + (bsc#1012628). +- drm/amd/display: For stereo keep "FLIP_ANY_FRAME" (bsc#1012628). +- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (bsc#1012628). +- drm/amd/display: Avoid MPC infinite loop (bsc#1012628). +- drm/amd/display: Device flash garbage before get in OS + (bsc#1012628). +- drm/amd/display: Add a missing register field for HPO DP stream + encoder (bsc#1012628). +- rtla: Fix tracer name (bsc#1012628). +- ASoC: rt5640: Fix the JD voltage dropping issue (bsc#1012628). +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() + error path (bsc#1012628). +- fs/ntfs3: Fix work with fragmented xattr (bsc#1012628). +- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 + SoC (bsc#1012628). +- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (bsc#1012628). +- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs + (bsc#1012628). +- mmc: mtk-sd: Clear interrupts when cqe off/disable + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID + (bsc#1012628). +- HID: thrustmaster: Add sparco wheel and fix array length + (bsc#1012628). +- HID: nintendo: fix rumble worker null pointer deref + (bsc#1012628). +- HID: asus: ROG NKey: Ignore portion of 0x5a report + (bsc#1012628). +- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver + list (bsc#1012628). +- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks + (bsc#1012628). +- HID: add Lenovo Yoga C630 battery quirk (bsc#1012628). +- HID: input: fix uclogic tablets (bsc#1012628). +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 + (bsc#1012628). +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse + (bsc#1012628). +- bpf: Don't redirect packets with invalid pkt_len (bsc#1012628). +- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline + when ftrace is dead (bsc#1012628). +- fbdev: fb_pm2fb: Avoid potential divide by zero error + (bsc#1012628). +- net: fix refcount bug in sk_psock_get (2) (bsc#1012628). +- HID: hidraw: fix memory leak in hidraw_release() (bsc#1012628). +- USB: gadget: Fix use-after-free Read in usb_udc_uevent() + (bsc#1012628). +- media: pvrusb2: fix memory leak in pvr_probe (bsc#1012628). +- udmabuf: Set the DMA mask for the udmabuf device (v2) + (bsc#1012628). +- HID: steam: Prevent NULL pointer dereference in + steam_{recv,send}_report (bsc#1012628). +- Revert "PCI/portdrv: Don't disable AER reporting in + get_port_device_capability()" (bsc#1012628). +- Bluetooth: L2CAP: Fix build errors in some archs (bsc#1012628). +- arm64: errata: Add Cortex-A510 to the repeat tlbi list + (bsc#1012628). +- Update config files. + Set CONFIG_ARM64_ERRATUM_2441009=y as per default. +- docs: kerneldoc-preamble: Test xeCJK.sty before loading + (bsc#1012628). +- crypto: lib - remove unneeded selection of XOR_BLOCKS + (bsc#1012628). +- firmware: tegra: bpmp: Do only aligned access to IPC memory area + (bsc#1012628). +- drm/vc4: hdmi: Depends on CONFIG_PM (bsc#1012628). +- drm/vc4: hdmi: Rework power up (bsc#1012628). +- commit 6d5067d + +------------------------------------------------------------------- +Thu Sep 1 08:37:32 CEST 2022 - jslaby@suse.cz + +- rpm/kernel-source.spec.in: simplify finding of broken symlinks + "find -xtype l" will report them, so use that to make the search a bit + faster (without using shell). +- commit 13bbc51 + +------------------------------------------------------------------- +Thu Sep 1 07:18:53 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.6 (bsc#1012628). +- NFS: Fix another fsync() issue after a server reboot + (bsc#1012628). +- audit: fix potential double free on error path from + fsnotify_add_inode_mark (bsc#1012628). +- cgroup: Fix race condition at rebind_subsystems() (bsc#1012628). +- parisc: Make CONFIG_64BIT available for ARCH=parisc64 only + (bsc#1012628). +- parisc: Fix exception handler for fldw and fstw instructions + (bsc#1012628). +- kernel/sys_ni: add compat entry for fadvise64_64 (bsc#1012628). +- kprobes: don't call disarm_kprobe() for disabled kprobes + (bsc#1012628). +- mm/uffd: reset write protection when unregister with wp-mode + (bsc#1012628). +- mm/hugetlb: support write-faults in shared mappings + (bsc#1012628). +- mt76: mt7921: fix command timeout in AP stop period + (bsc#1012628). +- xfrm: fix refcount leak in __xfrm_policy_check() (bsc#1012628). +- Revert "xfrm: update SA curlft.use_time" (bsc#1012628). +- xfrm: clone missing x->lastused in xfrm_do_migrate + (bsc#1012628). +- af_key: Do not call xfrm_probe_algs in parallel (bsc#1012628). +- xfrm: policy: fix metadata dst->dev xmit null pointer + dereference (bsc#1012628). +- fs: require CAP_SYS_ADMIN in target namespace for idmapped + mounts (bsc#1012628). +- Revert "net: macsec: update SCI upon MAC address + change." (bsc#1012628). +- NFSv4.2 fix problems with __nfs42_ssc_open (bsc#1012628). +- SUNRPC: RPC level errors should set task->tk_rpc_status + (bsc#1012628). +- mm/smaps: don't access young/dirty bit if pte unpresent + (bsc#1012628). +- ntfs: fix acl handling (bsc#1012628). +- rose: check NULL rose_loopback_neigh->loopback (bsc#1012628). +- r8152: fix the units of some registers for RTL8156A + (bsc#1012628). +- r8152: fix the RX FIFO settings when suspending (bsc#1012628). +- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout + (bsc#1012628). +- ice: xsk: prohibit usage of non-balanced queue id (bsc#1012628). +- ice: xsk: use Rx ring's XDP ring when picking NAPI context + (bsc#1012628). +- net/mlx5e: Properly disable vlan strip on non-UL reps + (bsc#1012628). +- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY + (bsc#1012628). +- net/mlx5: Eswitch, Fix forwarding decision to uplink + (bsc#1012628). +- net/mlx5: Disable irq when locking lag_lock (bsc#1012628). +- net/mlx5: Fix cmd error logging for manage pages cmd + (bsc#1012628). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (bsc#1012628). +- net/mlx5e: Fix wrong application of the LRO state (bsc#1012628). +- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off + (bsc#1012628). +- net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect + (bsc#1012628). +- net: dsa: microchip: move switch chip_id detection to ksz_common + (bsc#1012628). +- net: dsa: microchip: move tag_protocol to ksz_common + (bsc#1012628). +- net: dsa: microchip: move vlan functionality to ksz_common + (bsc#1012628). +- net: dsa: microchip: move the port mirror to ksz_common + (bsc#1012628). +- net: dsa: microchip: update the ksz_phylink_get_caps + (bsc#1012628). +- net: dsa: microchip: keep compatibility with device tree blobs + with no phy-mode (bsc#1012628). +- net: ipa: don't assume SMEM is page-aligned (bsc#1012628). +- net: phy: Don't WARN for PHY_READY state in + mdio_bus_phy_resume() (bsc#1012628). +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (bsc#1012628). +- bonding: 802.3ad: fix no transmission of LACPDUs (bsc#1012628). +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (bsc#1012628). +- netfilter: ebtables: reject blobs that don't provide all entry + points (bsc#1012628). +- netfilter: nft_tproxy: restrict to prerouting hook + (bsc#1012628). +- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP + is not in use (bsc#1012628). +- bnxt_en: set missing reload flag in devlink features + (bsc#1012628). +- bnxt_en: fix NQ resource accounting during vf creation on + 57500 chips (bsc#1012628). +- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback + (bsc#1012628). +- netfilter: nf_tables: disallow updates of implicit chain + (bsc#1012628). +- netfilter: nf_tables: make table handle allocation per-netns + friendly (bsc#1012628). +- netfilter: nft_payload: report ERANGE for too long offset and + length (bsc#1012628). +- netfilter: nft_payload: do not truncate csum_offset and + csum_type (bsc#1012628). +- netfilter: nf_tables: do not leave chain stats enabled on error + (bsc#1012628). +- netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families + (bsc#1012628). +- netfilter: nft_tunnel: restrict it to netdev family + (bsc#1012628). +- netfilter: nf_tables: disallow binding to already bound chain + (bsc#1012628). +- netfilter: flowtable: add function to invoke garbage collection + immediately (bsc#1012628). +- netfilter: flowtable: fix stuck flows on cleanup due to pending + work (bsc#1012628). +- net: Fix data-races around sysctl_[rw]mem_(max|default) + (bsc#1012628). +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias + (bsc#1012628). +- net: Fix data-races around netdev_max_backlog (bsc#1012628). +- net: Fix data-races around netdev_tstamp_prequeue (bsc#1012628). +- ratelimit: Fix data-races in ___ratelimit() (bsc#1012628). +- net: Fix data-races around sysctl_optmem_max (bsc#1012628). +- net: Fix a data-race around sysctl_tstamp_allow_data + (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_poll (bsc#1012628). +- net: Fix a data-race around sysctl_net_busy_read (bsc#1012628). +- net: Fix a data-race around netdev_budget (bsc#1012628). +- net: Fix data-races around sysctl_max_skb_frags (bsc#1012628). +- net: Fix a data-race around netdev_budget_usecs (bsc#1012628). +- net: Fix data-races around sysctl_fb_tunnels_only_for_init_net + (bsc#1012628). +- net: Fix data-races around sysctl_devconf_inherit_init_net + (bsc#1012628). +- net: Fix a data-race around gro_normal_batch (bsc#1012628). +- net: Fix a data-race around netdev_unregister_timeout_secs + (bsc#1012628). +- net: Fix a data-race around sysctl_somaxconn (bsc#1012628). +- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter + (bsc#1012628). +- i40e: Fix incorrect address type for IPv6 flow rules + (bsc#1012628). +- net: ethernet: mtk_eth_soc: enable rx cksum offload for + MTK_NETSYS_V2 (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix hw hash reporting for + MTK_NETSYS_V2 (bsc#1012628). +- rxrpc: Fix locking in rxrpc's sendmsg (bsc#1012628). +- ionic: clear broken state on generation change (bsc#1012628). +- ionic: fix up issues with handling EAGAIN on FW cmds + (bsc#1012628). +- ionic: VF initial random MAC address if no assigned mac + (bsc#1012628). +- net: stmmac: work around sporadic tx issue on link-up + (bsc#1012628). +- net: lantiq_xrx200: confirm skb is allocated before using + (bsc#1012628). +- net: lantiq_xrx200: fix lock under memory pressure + (bsc#1012628). +- net: lantiq_xrx200: restore buffer if memory allocation failed + (bsc#1012628). +- btrfs: fix silent failure when deleting root reference + (bsc#1012628). +- btrfs: replace: drop assert for suspended replace (bsc#1012628). +- btrfs: add info when mount fails due to stale replace target + (bsc#1012628). +- btrfs: fix space cache corruption and potential double + allocations (bsc#1012628). +- btrfs: check if root is readonly while setting security xattr + (bsc#1012628). +- btrfs: fix possible memory leak in + btrfs_get_dev_args_from_path() (bsc#1012628). +- btrfs: update generation of hole file extent item when merging + holes (bsc#1012628). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1012628). +- perf/x86/intel: Fix pebs event constraints for ADL + (bsc#1012628). +- perf/x86/lbr: Enable the branch type for the Arch LBR by default + (bsc#1012628). +- x86/entry: Fix entry_INT80_compat for Xen PV guests + (bsc#1012628). +- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry + (bsc#1012628). +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1012628). +- x86/bugs: Add "unknown" reporting for MMIO Stale Data + (bsc#1012628). +- x86/nospec: Unwreck the RSB stuffing (bsc#1012628). +- x86/PAT: Have pat_enabled() properly reflect state when running + on Xen (bsc#1012628). +- loop: Check for overflow while configuring loop (bsc#1012628). +- writeback: avoid use-after-free after removing device + (bsc#1012628). +- audit: move audit_return_fixup before the filters (bsc#1012628). +- asm-generic: sections: refactor memory_intersects (bsc#1012628). +- mm/damon/dbgfs: avoid duplicate context directory creation + (bsc#1012628). +- s390/mm: do not trigger write fault when vma does not allow + VM_WRITE (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + put_page_bootmem (bsc#1012628). +- mm/hugetlb: avoid corrupting page->mapping in + hugetlb_mcopy_atomic_pte (bsc#1012628). +- mm/mprotect: only reference swap pfn page if type match + (bsc#1012628). +- cifs: skip extra NULL byte in filenames (bsc#1012628). +- s390: fix double free of GS and RI CBs on fork() failure + (bsc#1012628). +- fbdev: fbcon: Properly revert changes when vc_resize() failed + (bsc#1012628). +- Revert "memcg: cleanup racy sum avoidance code" (bsc#1012628). +- shmem: update folio if shmem_replace_page() updates the page + (bsc#1012628). +- ACPI: processor: Remove freq Qos request for all CPUs + (bsc#1012628). +- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf + (bsc#1012628). +- smb3: missing inode locks in punch hole (bsc#1012628). +- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown + (bsc#1012628). +- xen/privcmd: fix error exit of privcmd_ioctl_dm_op() + (bsc#1012628). +- riscv: signal: fix missing prototype warning (bsc#1012628). +- riscv: traps: add missing prototype (bsc#1012628). +- riscv: dts: microchip: correct L2 cache interrupts + (bsc#1012628). +- io_uring: fix issue with io_write() not always undoing + sb_start_write() (bsc#1012628). +- mm/hugetlb: fix hugetlb not supporting softdirty tracking + (bsc#1012628). +- Revert "md-raid: destroy the bitmap after destroying the thread" + (bsc#1012628). +- md: call __md_stop_writes in md_stop (bsc#1012628). +- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76 + (bsc#1012628). +- binder_alloc: add missing mmap_lock calls when using the VMA + (bsc#1012628). +- x86/nospec: Fix i386 RSB stuffing (bsc#1012628). +- drm/amdkfd: Fix isa version for the GC 10.3.7 (bsc#1012628). +- Documentation/ABI: Mention retbleed vulnerability info file + for sysfs (bsc#1012628). +- blk-mq: fix io hung due to missing commit_rqs (bsc#1012628). +- perf python: Fix build when PYTHON_CONFIG is user supplied + (bsc#1012628). +- perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC + PMU (bsc#1012628). +- perf/x86/intel/ds: Fix precise store latency handling + (bsc#1012628). +- perf stat: Clear evsel->reset_group for each stat run + (bsc#1012628). +- arm64: fix rodata=full (bsc#1012628). +- arm64/signal: Flush FPSIMD register state when disabling + streaming mode (bsc#1012628). +- arm64/sme: Don't flush SVE register state when allocating SME + storage (bsc#1012628). +- arm64/sme: Don't flush SVE register state when handling SME + traps (bsc#1012628). +- scsi: ufs: core: Enable link lost interrupt (bsc#1012628). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq + (bsc#1012628). +- scsi: core: Fix passthrough retry counter handling + (bsc#1012628). +- riscv: dts: microchip: mpfs: fix incorrect pcie child node name + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove ti,fifo-depth property + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove bogus card-detect-delay + (bsc#1012628). +- riscv: dts: microchip: mpfs: remove pci axi address translation + property (bsc#1012628). +- bpf: Don't use tnum_range on array range checking for poke + descriptors (bsc#1012628). +- Delete + patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch. +- commit 9e364bb + +------------------------------------------------------------------- +Wed Aug 31 12:00:26 CEST 2022 - msuchanek@suse.de + +- mkspec: eliminate @NOSOURCE@ macro + This should be alsways used with @SOURCES@, just include the content + there. +- commit 403d89f + +------------------------------------------------------------------- +Wed Aug 31 11:40:27 CEST 2022 - msuchanek@suse.de + +- kernel-source: include the kernel signature file + We assume that the upstream tarball is used for released kernels. + Then we can also include the signature file and keyring in the + kernel-source src.rpm. + Because of mkspec code limitation exclude the signature and keyring from + binary packages always - mkspec does not parse spec conditionals. +- commit e76c4ca + +------------------------------------------------------------------- +Wed Aug 31 11:39:23 CEST 2022 - msuchanek@suse.de + +- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages +- commit 4b42fb2 + +------------------------------------------------------------------- +Wed Aug 31 11:37:12 CEST 2022 - msuchanek@suse.de + +- dtb: Do not include sources in src.rpm - refer to kernel-source + Same as other kernel binary packages there is no need to carry duplicate + sources in dtb packages. +- commit 1bd288c + +------------------------------------------------------------------- +Tue Aug 30 08:22:40 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.rpmify/kbuild-dummy-tools-pretend-we-understand-__LONG_DOUB.patch. +- Refresh + patches.suse/Revert-zram-remove-double-compression-logic.patch. +- Refresh + patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch. +- wifi: mt76: mt7921e: fix crash in chip reset fail (bsc#1201845). + Update to upstream versions and shuffle in series. +- commit b7da698 + +------------------------------------------------------------------- +Tue Aug 30 07:43:22 CEST 2022 - jslaby@suse.cz + +- Update + patches.kernel.org/5.19.2-1109-dm-fix-dm-raid-crash-if-md_handle_request-spl.patch + (bsc#1012628 bsc#1202369). + Add a bsc#. +- commit 86a8641 + +------------------------------------------------------------------- +Mon Aug 29 16:40:53 CEST 2022 - tiwai@suse.de + +- Revert "block: freeze the queue earlier in del_gendisk" + (bsc#1202534 bsc#1202589). +- commit 157e5ea + +------------------------------------------------------------------- +Mon Aug 29 13:38:41 CEST 2022 - jslaby@suse.cz + +- Delete + patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch. + The test was disabled in python-eventlet. The code is correct, unlike + the test. +- commit 22072b3 + +------------------------------------------------------------------- +Mon Aug 29 12:14:44 CEST 2022 - jslaby@suse.cz + +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- Linux 5.19.5 (bsc#1012628). +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. +- commit 8b6f0a1 + +------------------------------------------------------------------- +Mon Aug 29 08:16:21 CEST 2022 - jslaby@suse.cz + +- Refresh + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch. + Reenable the patch after fixing it (missing plugin-version.h in the + patch). +- commit 2ea108c + +------------------------------------------------------------------- +Sat Aug 27 09:41:56 CEST 2022 - jslaby@suse.cz + +- Disable aac289653fa5adf9e9985e4912c1d24a3e8cbab2. + It breaks with dummy tools. +- commit 15b473a + +------------------------------------------------------------------- +Sat Aug 27 09:27:07 CEST 2022 - jslaby@suse.cz + +- Update config files. + CONFIG_VIRTIO_HARDEN_NOTIFICATION was marked as BROKEN. +- Linux 5.19.4 (bsc#1012628). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix build error and type mismatch + (bsc#1012628). +- f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data + (bsc#1012628). +- f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE (bsc#1012628). +- MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0 + (bsc#1012628). +- video: fbdev: i740fb: Check the argument of i740_calc_vclk() + (bsc#1012628). +- venus: pm_helpers: Fix warning in OPP during probe + (bsc#1012628). +- powerpc/64: Init jump labels before parse_early_param() + (bsc#1012628). +- smb3: check xattr value length earlier (bsc#1012628). +- f2fs: fix to do sanity check on segment type in + build_sit_entries() (bsc#1012628). +- f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() + (bsc#1012628). +- ALSA: control: Use deferred fasync helper (bsc#1012628). +- ALSA: pcm: Use deferred fasync helper (bsc#1012628). +- ALSA: timer: Use deferred fasync helper (bsc#1012628). +- ALSA: core: Add async signal helpers (bsc#1012628). +- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries + (bsc#1012628). +- ovl: warn if trusted xattr creation fails (bsc#1012628). +- ASoC: codecs: va-macro: use fsgen as clock (bsc#1012628). +- powerpc/32: Don't always pass -mcpu=powerpc to the compiler + (bsc#1012628). +- powerpc/32: Set an IBAT covering up to _einittext during init + (bsc#1012628). +- powerpc/pseries/mobility: set NMI watchdog factor during an LPM + (bsc#1012628). +- powerpc/watchdog: introduce a NMI watchdog's factor + (bsc#1012628). +- watchdog: export lockup_detector_reconfigure (bsc#1012628). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (bsc#1012628). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (bsc#1012628). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (bsc#1012628). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (bsc#1012628). +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops + (bsc#1012628). +- RISC-V: Add fast call path of crash_kexec() (bsc#1012628). +- riscv: mmap with PROT_WRITE but no PROT_READ is invalid + (bsc#1012628). +- ASoC: nau8821: Don't unconditionally free interrupt + (bsc#1012628). +- riscv: dts: canaan: Add k210 topology information (bsc#1012628). +- riscv: dts: sifive: Add fu740 topology information + (bsc#1012628). +- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl() + (bsc#1012628). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (bsc#1012628). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (bsc#1012628). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (bsc#1012628). +- modules: Ensure natural alignment for .altinstructions and + __bug_table sections (bsc#1012628). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (bsc#1012628). +- ASoC: Intel: avs: Set max DMA segment size (bsc#1012628). +- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up + to 35bit (bsc#1012628). +- mips: cavium-octeon: Fix missing of_node_put() in + octeon2_usb_clocks_start (bsc#1012628). +- vfio: Clear the caps->buf to NULL after free (bsc#1012628). +- KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings + (bsc#1012628). +- tty: serial: Fix refcount leak bug in ucc_uart.c (bsc#1012628). +- lib/list_debug.c: Detect uninitialized lists (bsc#1012628). +- ext4: avoid resizing to a partial cluster size (bsc#1012628). +- ext4: block range must be validated before use in + ext4_mb_clear_bb() (bsc#1012628). +- ext4: avoid remove directory when directory is corrupted + (bsc#1012628). +- drivers:md:fix a potential use-after-free bug (bsc#1012628). +- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during + queue teardown (bsc#1012628). +- md/raid5: Make logic blocking check consistent with logic that + blocks (bsc#1012628). +- md: Notify sysfs sync_completed in md_reap_sync_thread() + (bsc#1012628). +- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks + (bsc#1012628). +- openrisc: io: Define iounmap argument as volatile (bsc#1012628). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (bsc#1012628). +- dmaengine: sprd: Cleanup in .remove() after + pm_runtime_get_sync() failed (bsc#1012628). +- dmaengine: tegra: Add terminate() for Tegra234 (bsc#1012628). +- selftests/kprobe: Do not test for GRP/ without event failures + (bsc#1012628). +- csky/kprobe: reclaim insn_slot on kprobe unregistration + (bsc#1012628). +- RDMA/rxe: Limit the number of calls to each tasklet + (bsc#1012628). +- ACPI: PPTT: Leave the table mapped for the runtime usage + (bsc#1012628). +- mmc: renesas_sdhi: newer SoCs don't need manual tap correction + (bsc#1012628). +- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor + (bsc#1012628). +- dmaengine: dw-axi-dmac: do not print NULL LLI during error + (bsc#1012628). +- of: overlay: Move devicetree_corrupt() check up (bsc#1012628). +- um: add "noreboot" command line option for PANIC_TIMEOUT=-1 + setups (bsc#1012628). +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (bsc#1012628). +- cxl: Fix a memory leak in an error handling path (bsc#1012628). +- pinctrl: intel: Check against matching data instead of ACPI + companion (bsc#1012628). +- scsi: ufs: ufs-exynos: Change ufs phy control sequence + (bsc#1012628). +- mmc: tmio: avoid glitches when resetting (bsc#1012628). +- habanalabs/gaudi: mask constant value before cast (bsc#1012628). +- habanalabs/gaudi: fix shift out of bounds (bsc#1012628). +- habanalabs/gaudi: invoke device reset from one code block + (bsc#1012628). +- habanalabs: add terminating NULL to attrs arrays (bsc#1012628). +- coresight: etm4x: avoid build failure with unrolled loops + (bsc#1012628). +- gadgetfs: ep_io - wait until IRQ finishes (bsc#1012628). +- scsi: lpfc: Fix possible memory leak when failing to issue + CMF WQE (bsc#1012628). +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with + malformed user input (bsc#1012628). +- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure + description (bsc#1012628). +- zram: do not lookup algorithm in backends table (bsc#1012628). +- uacce: Handle parent device removal or parent driver module + rmmod (bsc#1012628). +- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src + (bsc#1012628). +- vboxguest: Do not use devm for irq (bsc#1012628). +- usb: dwc2: gadget: remove D+ pull-up while no vbus with + usb-role-switch (bsc#1012628). +- scsi: iscsi: Fix HW conn removal use after free (bsc#1012628). +- usb: renesas: Fix refcount leak bug (bsc#1012628). +- usb: host: ohci-ppc-of: Fix refcount leak bug (bsc#1012628). +- usb: typec: mux: Add CONFIG guards for functions (bsc#1012628). +- scsi: ufs: ufs-mediatek: Fix the timing of configuring device + regulators (bsc#1012628). +- clk: ti: Stop using legacy clkctrl names for omap4 and 5 + (bsc#1012628). +- drm/meson: Fix overflow implicit truncation warnings + (bsc#1012628). +- irqchip/tegra: Fix overflow implicit truncation warnings + (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (bsc#1012628). +- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS + (bsc#1012628). +- PCI: aardvark: Fix reporting Slot capabilities on emulated + bridge (bsc#1012628). +- usb: gadget: uvc: call uvc uvcg_warn on completed status + instead of uvcg_info (bsc#1012628). +- usb: gadget: uvc: calculate the number of request depending + on framesize (bsc#1012628). +- usb: cdns3 fix use-after-free at workaround 2 (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read32 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read16 + (bsc#1012628). +- staging: r8188eu: add error handling of rtw_read8 (bsc#1012628). +- platform/chrome: cros_ec_proto: don't show MKBP version if + unsupported (bsc#1012628). +- PCI: Add ACS quirk for Broadcom BCM5750x NICs (bsc#1012628). +- HID: multitouch: new device class fix Lenovo X12 trackpad sticky + (bsc#1012628). +- thunderbolt: Change downstream router's TMU rate in both TMU + uni/bidir mode (bsc#1012628). +- x86/kvm: Fix "missing ENDBR" BUG for fastop functions + (bsc#1012628). +- x86/ibt, objtool: Add IBT_NOSEAL() (bsc#1012628). +- net: mscc: ocelot: report ndo_get_stats64 from the + wraparound-resistant ocelot->stats (bsc#1012628). +- net: mscc: ocelot: make struct ocelot_stat_layout array + indexable (bsc#1012628). +- net: mscc: ocelot: fix race between ndo_get_stats64 and + ocelot_check_stats_work (bsc#1012628). +- net: mscc: ocelot: turn stats_lock into a spinlock + (bsc#1012628). +- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems + (bsc#1012628). +- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems + (bsc#1012628). +- drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex + (bsc#1012628). +- drm/sun4i: dsi: Prevent underflow when computing packet sizes + (bsc#1012628). +- drm/bridge: lvds-codec: Fix error checking of + drm_of_lvds_get_data_mapping() (bsc#1012628). +- drm/amdgpu: Avoid another list of reset devices (bsc#1012628). +- drm/i915/ttm: don't leak the ccs state (bsc#1012628). +- drm/meson: Fix refcount bugs in + meson_vpu_has_available_connectors() (bsc#1012628). +- drm/imx/dcss: get rid of HPD warning message (bsc#1012628). +- can: j1939: j1939_sk_queue_activate_next_locked(): replace + WARN_ON_ONCE with netdev_warn_once() (bsc#1012628). +- gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled + for a file (bsc#1012628). +- kbuild: fix the modules order between drivers and libs + (bsc#1012628). +- igb: Add lock to avoid data race (bsc#1012628). +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (bsc#1012628). +- dt-bindings: display: sun4i: Add D1 TCONs to conditionals + (bsc#1012628). +- fec: Fix timer capture timing in `fec_ptp_enable_pps()` + (bsc#1012628). +- tools/rtla: Fix command symlinks (bsc#1012628). +- blk-mq: run queue no matter whether the request is the last + request (bsc#1012628). +- i40e: Fix to stop tx_timeout recovery if GLOBR fails + (bsc#1012628). +- regulator: pca9450: Remove restrictions for regulator-name + (bsc#1012628). +- i40e: Fix tunnel checksum offload with fragmented traffic + (bsc#1012628). +- i2c: imx: Make sure to unregister adapter on remove() + (bsc#1012628). +- modpost: fix module versioning when a symbol lacks valid CRC + (bsc#1012628). +- ice: Ignore error message when setting same promiscuous mode + (bsc#1012628). +- ice: Fix clearing of promisc mode with bridge over bond + (bsc#1012628). +- ice: Ignore EEXIST when setting promisc mode (bsc#1012628). +- ice: Fix double VLAN error when entering promisc mode + (bsc#1012628). +- ice: Fix VF not able to send tagged traffic with no VLAN filters + (bsc#1012628). +- ice: Fix call trace with null VSI during VF reset (bsc#1012628). +- ice: Fix VSI rebuild WARN_ON check for VF (bsc#1012628). +- net: dsa: sja1105: fix buffer overflow in + sja1105_setup_devlink_regions() (bsc#1012628). +- net: dsa: don't warn in dsa_port_set_state_now() when driver + doesn't support it (bsc#1012628). +- net: genl: fix error path memory leak in policy dumping + (bsc#1012628). +- net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter + (bsc#1012628). +- net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters + (bsc#1012628). +- net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet + counters (bsc#1012628). +- net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry + (bsc#1012628). +- net: sched: fix misuse of qcpu->backlog in + gnet_stats_add_queue_cpu (bsc#1012628). +- net: rtnetlink: fix module reference count leak issue in + rtnetlink_rcv_msg (bsc#1012628). +- net: fix potential refcount leak in ndisc_router_discovery() + (bsc#1012628). +- net: moxa: pass pdev instead of ndev to DMA functions + (bsc#1012628). +- mlxsw: spectrum: Clear PTP configuration after unregistering + the netdevice (bsc#1012628). +- virtio_net: fix endian-ness for RSS (bsc#1012628). +- net: qrtr: start MHI channel after endpoit creation + (bsc#1012628). +- net: dsa: mv88e6060: prevent crash on an unused port + (bsc#1012628). +- net/sunrpc: fix potential memory leaks in + rpc_sysfs_xprt_state_change() (bsc#1012628). +- spi: meson-spicc: add local pow2 clock ops to preserve rate + between messages (bsc#1012628). +- powerpc/pci: Fix get_phb_number() locking (bsc#1012628). +- netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count + is specified (bsc#1012628). +- netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and + NFT_SET_ELEM_INTERVAL_END (bsc#1012628). +- netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat + and interval flags (bsc#1012628). +- netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on + NFT_SET_OBJECT flag (bsc#1012628). +- netfilter: nf_tables: fix scheduling-while-atomic splat + (bsc#1012628). +- netfilter: nf_tables: really skip inactive sets when allocating + name (bsc#1012628). +- netfilter: nf_tables: possible module reference underflow in + error path (bsc#1012628). +- netfilter: nf_ct_irc: cap packet search space to 4k + (bsc#1012628). +- netfilter: nf_ct_ftp: prefer skb_linearize (bsc#1012628). +- netfilter: nf_ct_h323: cap packet size at 64k (bsc#1012628). +- netfilter: nf_ct_sane: remove pseudo skb linearization + (bsc#1012628). +- netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with + NFT_SET_ELEM_INTERVAL_END flag (bsc#1012628). +- fs/ntfs3: uninitialized variable in ntfs_set_acl_ex() + (bsc#1012628). +- netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared + generation id access (bsc#1012628). +- netfilter: nfnetlink: re-enable conntrack expectation events + (bsc#1012628). +- RDMA/cxgb4: fix accept failure due to increased + cpl_t5_pass_accept_rpl size (bsc#1012628). +- RDMA/mlx5: Use the proper number of ports (bsc#1012628). +- IB/iser: Fix login with authentication (bsc#1012628). +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S + (bsc#1012628). +- ASoC: tas2770: Fix handling of mute/unmute (bsc#1012628). +- ASoC: tas2770: Drop conflicting set_bias_level power setting + (bsc#1012628). +- ASoC: tas2770: Allow mono streams (bsc#1012628). +- ASoC: tas2770: Set correct FSYNC polarity (bsc#1012628). +- ASoC: DPCM: Don't pick up BE without substream (bsc#1012628). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (bsc#1012628). +- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (bsc#1012628). +- iavf: Fix deadlock in initialization (bsc#1012628). +- iavf: Fix reset error handling (bsc#1012628). +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings + (bsc#1012628). +- iavf: Fix adminq error handling (bsc#1012628). +- nios2: add force_successful_syscall_return() (bsc#1012628). +- nios2: restarts apply only to the first sigframe we + build.. (bsc#1012628). +- nios2: fix syscall restart checks (bsc#1012628). +- nios2: traced syscall does need to check the syscall number + (bsc#1012628). +- nios2: don't leave NULLs in sys_call_table[] (bsc#1012628). +- nios2: page fault et.al. are *not* restartable + syscalls.. (bsc#1012628). +- fs/ntfs3: Fix missing i_op in ntfs_read_mft (bsc#1012628). +- fs/ntfs3: Do not change mode if ntfs_set_ea failed + (bsc#1012628). +- fs/ntfs3: Fix double free on remount (bsc#1012628). +- fs/ntfs3: Don't clear upper bits accidentally in log_replay() + (bsc#1012628). +- fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr (bsc#1012628). +- fs/ntfs3: Fix using uninitialized value n when calling indx_read + (bsc#1012628). +- dpaa2-eth: trace the allocated address instead of page struct + (bsc#1012628). +- perf tests: Fix Track with sched_switch test for hybrid case + (bsc#1012628). +- perf parse-events: Fix segfault when event parser gets an error + (bsc#1012628). +- i2c: qcom-geni: Fix GPI DMA buffer sync-back (bsc#1012628). +- perf probe: Fix an error handling path in + 'parse_perf_probe_command()' (bsc#1012628). +- nvme-fc: fix the fc_appid_store return value (bsc#1012628). +- geneve: fix TOS inheriting for ipv4 (bsc#1012628). +- fscache: don't leak cookie access refs if invalidation is in + progress or failed (bsc#1012628). +- atm: idt77252: fix use-after-free bugs caused by tst_timer + (bsc#1012628). +- tsnep: Fix tsnep_tx_unmap() error path usage (bsc#1012628). +- xen/xenbus: fix return type in xenbus_file_read() (bsc#1012628). +- nfp: ethtool: fix the display error of `ethtool -m DEVNAME` + (bsc#1012628). +- NTB: ntb_tool: uninitialized heap data in tool_fn_write() + (bsc#1012628). +- tools build: Switch to new openssl API for test-libcrypto + (bsc#1012628). +- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc + (bsc#1012628). +- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention + (bsc#1012628). +- vdpa_sim_blk: set number of address spaces and virtqueue groups + (bsc#1012628). +- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init + (bsc#1012628). +- clk: imx93: Correct the edma1's parent clock (bsc#1012628). +- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1012628). +- tools/vm/slabinfo: use alphabetic order when two values are + equal (bsc#1012628). +- tools/testing/cxl: Fix decoder default state (bsc#1012628). +- ceph: use correct index when encoding client supported features + (bsc#1012628). +- spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects + (bsc#1012628). +- dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks + (bsc#1012628). +- spi: dt-bindings: zynqmp-qspi: add missing 'required' + (bsc#1012628). +- spi: dt-bindings: cadence: add missing 'required' (bsc#1012628). +- dt-bindings: PCI: qcom: Fix reset conditional (bsc#1012628). +- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8994 boards compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles + (bsc#1012628). +- dt-bindings: arm: qcom: fix Longcheer L8150 compatibles + (bsc#1012628). +- dt-bindings: gpio: zynq: Add missing compatible strings + (bsc#1012628). +- vsock: Set socket state back to SS_UNCONNECTED in + vsock_connect_timeout() (bsc#1012628). +- vsock: Fix memory leak in vsock_connect() (bsc#1012628). +- plip: avoid rcu debug splat (bsc#1012628). +- ipv6: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- mlx5: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- vxlan: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- geneve: do not use RT_TOS for IPv6 flowlabel (bsc#1012628). +- ACPI: property: Return type of acpi_add_nondev_subnodes() + should be bool (bsc#1012628). +- octeontx2-af: Fix key checking for source mac (bsc#1012628). +- octeontx2-af: Fix mcam entry resource leak (bsc#1012628). +- octeontx2-af: suppress external profile loading warning + (bsc#1012628). +- octeontx2-af: Apply tx nibble fixup always (bsc#1012628). +- octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register + configuration (bsc#1012628). +- dt-bindings: input: iqs7222: Extend slider-mapped GPIO to + IQS7222C (bsc#1012628). +- dt-bindings: input: iqs7222: Correct bottom speed step size + (bsc#1012628). +- dt-bindings: input: iqs7222: Remove support for RF filter + (bsc#1012628). +- Input: iqs7222 - remove support for RF filter (bsc#1012628). +- Input: iqs7222 - handle reset during ATI (bsc#1012628). +- Input: iqs7222 - acknowledge reset before writing registers + (bsc#1012628). +- Input: iqs7222 - protect volatile registers (bsc#1012628). +- Input: iqs7222 - fortify slider event reporting (bsc#1012628). +- Input: iqs7222 - correct slider event disable logic + (bsc#1012628). +- Input: mt6779-keypad - match hardware matrix organization + (bsc#1012628). +- Input: exc3000 - fix return value check of + wait_for_completion_timeout (bsc#1012628). +- rtc: spear: set range max (bsc#1012628). +- pinctrl: qcom: sm8250: Fix PDC map (bsc#1012628). +- dt-bindings: pinctrl: mt8186: Add and use + drive-strength-microamp (bsc#1012628). +- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Add and use + drive-strength-microamp (bsc#1012628). +- dt-bindings: pinctrl: mt8195: Fix name for + mediatek,rsel-resistance-in-si-unit (bsc#1012628). +- pinctrl: amd: Don't save/restore interrupt status and wake + status bits (bsc#1012628). +- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed + (bsc#1012628). +- pinctrl: nomadik: Fix refcount leak in + nmk_pinctrl_dt_subnode_to_map (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Use generic bias instead of + pull-*-adv (bsc#1012628). +- dt-bindings: pinctrl: mt8192: Add drive-strength-microamp + (bsc#1012628). +- pinctrl: renesas: rzg2l: Return -EINVAL for pins which have + input disabled (bsc#1012628). +- dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles + (bsc#1012628). +- selftests: forwarding: Fix failing tests with old libnet + (bsc#1012628). +- net: atm: bring back zatm uAPI (bsc#1012628). +- net: bgmac: Fix a BUG triggered by wrong bytes_compl + (bsc#1012628). +- net: dsa: felix: suppress non-changes to the tagging protocol + (bsc#1012628). +- net: phy: c45 baset1: do not skip aneg configuration if clock + role is not specified (bsc#1012628). +- net: bcmgenet: Indicate MAC is in charge of PHY PM + (bsc#1012628). +- net: phy: Warn about incorrect mdio_bus_phy_resume() state + (bsc#1012628). +- devlink: Fix use-after-free after a failed reload (bsc#1012628). +- virtio-blk: Avoid use-after-free on suspend/resume + (bsc#1012628). +- virtio_net: fix memory leak inside XPD_TX with mergeable + (bsc#1012628). +- virtio: VIRTIO_HARDEN_NOTIFICATION is broken (bsc#1012628). +- ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared + (bsc#1012628). +- SUNRPC: Don't reuse bvec on retransmission of the request + (bsc#1012628). +- SUNRPC: Reinitialise the backchannel request buffers before + reuse (bsc#1012628). +- SUNRPC: Fix xdr_encode_bool() (bsc#1012628). +- sunrpc: fix expiry of auth creds (bsc#1012628). +- m68k: coldfire/device.c: protect FLEXCAN blocks (bsc#1012628). +- net: atlantic: fix aq_vec index out of range error + (bsc#1012628). +- can: j1939: j1939_session_destroy(): fix memory leak of skbs + (bsc#1012628). +- can: mcp251x: Fix race condition on receive interrupt + (bsc#1012628). +- bpf: Check the validity of max_rdwr_access for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock{map,hash} + iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for sock local + storage map iterator (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for hash map iterator + (bsc#1012628). +- bpf: Acquire map uref in .init_seq_private for array map + iterator (bsc#1012628). +- bpf: Don't reinit map value in prealloc_lru_pop (bsc#1012628). +- bpf: Disallow bpf programs call prog_run command (bsc#1012628). +- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() + (bsc#1012628). +- selftests: mptcp: make sendfile selftest work (bsc#1012628). +- mptcp: do not queue data on closed subflows (bsc#1012628). +- mptcp: move subflow cleanup in mptcp_destroy_common() + (bsc#1012628). +- mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP + is disabled (bsc#1012628). +- NFSv4/pnfs: Fix a use-after-free bug in open (bsc#1012628). +- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (bsc#1012628). +- NFSv4: Fix races in the legacy idmapper upcall (bsc#1012628). +- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly + (bsc#1012628). +- NFSv4.1: Don't decrease the value of seq_nr_highest_sent + (bsc#1012628). +- net: tap: NULL pointer derefence in dev_parse_header_protocol + when skb->dev is null (bsc#1012628). +- netfilter: nf_tables: fix crash when nf_trace is enabled + (bsc#1012628). +- Documentation: ACPI: EINJ: Fix obsolete example (bsc#1012628). +- apparmor: Fix memleak in aa_simple_write_to_buffer() + (bsc#1012628). +- apparmor: fix reference count leak in aa_pivotroot() + (bsc#1012628). +- apparmor: fix overlapping attachment computation (bsc#1012628). +- apparmor: fix setting unconfined mode on a loaded profile + (bsc#1012628). +- apparmor: fix aa_label_asxprint return check (bsc#1012628). +- apparmor: Fix failed mount permission check error message + (bsc#1012628). +- apparmor: fix absroot causing audited secids to begin with = + (bsc#1012628). +- apparmor: fix quiet_denied for file rules (bsc#1012628). +- can: ems_usb: fix clang's -Wunaligned-access warning + (bsc#1012628). +- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to + be optional (bsc#1012628). +- ALSA: hda: Fix crash due to jack poll in suspend (bsc#1012628). +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG + Zenith II (bsc#1012628). +- tracing: Have filter accept "common_cpu" to be consistent + (bsc#1012628). +- tracing/probes: Have kprobes and uprobes use $COMM too + (bsc#1012628). +- tracing/eprobes: Have event probes be consistent with kprobes + and uprobes (bsc#1012628). +- tracing/eprobes: Fix reading of string fields (bsc#1012628). +- tracing/eprobes: Do not hardcode $comm as a string + (bsc#1012628). +- tracing/eprobes: Do not allow eprobes to use $stack, or % + for regs (bsc#1012628). +- tracing/perf: Fix double put of trace event when init fails + (bsc#1012628). +- x86/kprobes: Fix JNG/JNLE emulation (bsc#1012628). +- cifs: Fix memory leak on the deferred close (bsc#1012628). +- drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb() + (bsc#1012628). +- drm/i915/gt: Batch TLB invalidations (bsc#1012628). +- drm/i915/gt: Skip TLB invalidations once wedged (bsc#1012628). +- drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations + (bsc#1012628). +- drm/i915/gt: Ignore TLB invalidations on idle engines + (bsc#1012628). +- drm/amdgpu: change vram width algorithm for vram_info v3_0 + (bsc#1012628). +- btrfs: fix warning during log replay when bumping inode link + count (bsc#1012628). +- btrfs: fix lost error handling when looking up extended ref + on log replay (bsc#1012628). +- btrfs: reset RO counter on block group if we fail to relocate + (bsc#1012628). +- btrfs: unset reloc control if transaction commit fails in + prepare_to_relocate() (bsc#1012628). +- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() + (bsc#1012628). +- mmc: pxamci: Fix an error handling path in pxamci_probe() + (bsc#1012628). +- mmc: pxamci: Fix another error handling path in pxamci_probe() + (bsc#1012628). +- ata: libata-eh: Add missing command name (bsc#1012628). +- s390/ap: fix crash on older machines based on QCI info missing + (bsc#1012628). +- drm/amd/display: Check correct bounds for stream encoder + instances for DCN303 (bsc#1012628). +- drm/amdgpu: Only disable prefer_shadow on hawaii (bsc#1012628). +- drm/ttm: Fix dummy res NULL ptr deref bug (bsc#1012628). +- drm/nouveau: recognise GA103 (bsc#1012628). +- locking/atomic: Make test_and_*_bit() ordered on failure + (bsc#1012628). +- drm/i915/gem: Remove shared locking on freeing objects + (bsc#1012628). +- rds: add missing barrier to release_refill (bsc#1012628). +- x86/mm: Use proper mask when setting PUD mapping (bsc#1012628). +- KVM: Unconditionally get a ref to /dev/kvm module when creating + a VM (bsc#1012628). +- RDMA: Handle the return code from dma_resv_wait_timeout() + properly (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU + (bsc#1012628). +- ALSA: info: Fix llseek return value when using callback + (bsc#1012628). +- commit 631b6cd + +------------------------------------------------------------------- +Thu Aug 25 10:17:36 CEST 2022 - tiwai@suse.de + +- Refresh USB type-C workaround patch (bsc#1202386) + It landed in the upstream subsystem repo; also correct the bug reference +- commit bf02544 + +------------------------------------------------------------------- +Wed Aug 24 13:47:25 CEST 2022 - mkubecek@suse.cz + +- Update + patches.kernel.org/5.19.2-1136-net_sched-cls_route-remove-from-list-when-han.patch + references (add CVE-2022-2588 bsc#1202096). +- Update + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + references (add bsc#1202393). +- commit cc8e6d6 + +------------------------------------------------------------------- +Sun Aug 21 15:36:10 CEST 2022 - jslaby@suse.cz + +- Linux 5.19.3 (bsc#1012628). +- arm64: kexec_file: use more system keyrings to verify kernel + image signature (bsc#1012628). +- kexec, KEYS: make the code in bzImage64_verify_sig generic + (bsc#1012628). +- btrfs: raid56: don't trust any cached sector in + __raid56_parity_recover() (bsc#1012628). +- btrfs: only write the sectors in the vertical stripe which + has data stripes (bsc#1012628). +- net_sched: cls_route: disallow handle of 0 (bsc#1012628). +- tee: add overflow check in register_shm_helper() (bsc#1012628). +- Revert "mm: kfence: apply kmemleak_ignore_phys on early + allocated pool" (bsc#1012628). +- commit 0140109 + +------------------------------------------------------------------- +Fri Aug 19 16:33:40 CEST 2022 - tiwai@suse.de + +- Revert "usb: typec: ucsi: add a common function + ucsi_unregister_connectors()" (bsc#120238). +- commit 46d0607 + +------------------------------------------------------------------- +Thu Aug 18 17:49:06 CEST 2022 - msuchanek@suse.de + +- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554). + ppc64: NVRAM=y +- commit e3d4124 + +------------------------------------------------------------------- +Thu Aug 18 16:44:01 CEST 2022 - tiwai@suse.de + +- Update config files: CONFIG_SPI_AMD=m on x86 (bsc#1201418) +- commit 017ef8a + +------------------------------------------------------------------- +Thu Aug 18 13:40:53 CEST 2022 - tiwai@suse.de + +- Workaround for missing HD-audio on AMD platforms (bsc#1202492). +- commit 60e6173 + +------------------------------------------------------------------- Thu Aug 18 07:06:49 CEST 2022 - jslaby@suse.cz - Linux 5.19.2 (bsc#1012628). @@ -2001,6 +3193,14 @@ Mon Aug 15 10:30:53 CEST 2022 - jslaby@suse.cz - commit 8711731 ------------------------------------------------------------------- +Fri Aug 12 17:48:19 CEST 2022 - tiwai@suse.de + +- drm/amd/display: Removing assert statements for Linux + (bsc#1202366). +- drm/amd/display: Add SMU logging code (bsc#1202366). +- commit 9b717b4 + +------------------------------------------------------------------- Fri Aug 12 11:01:28 CEST 2022 - tiwai@suse.de - Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch. @@ -7179,7 +8379,7 @@ Wed May 25 10:49:52 CEST 2022 - jslaby@suse.cz Mon May 23 16:07:21 CEST 2022 - schwab@suse.de - Add dtb-starfive -- commit 9633cc7 +- commit 85335b1 ------------------------------------------------------------------- Mon May 23 13:51:00 CEST 2022 - mkubecek@suse.cz @@ -30937,7 +32137,7 @@ Wed Jun 23 16:52:00 CEST 2021 - jslaby@suse.cz Wed Jun 23 11:54:08 CEST 2021 - schwab@suse.de - Add dtb-microchip -- commit 493fa09 +- commit c797107 ------------------------------------------------------------------- Mon Jun 21 00:59:21 CEST 2021 - mkubecek@suse.cz @@ -40624,7 +41824,18 @@ Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch utility does not handle symlink removal. Add a temporary band-aid which deletes all dangling symlinks after unpacking the kernel source tarball. -- commit 53dcfbe + [jslaby] It's not that temporary as we are dragging this for quite some + time in master. The reason is that this can happen any time again, so + let's have this in packaging instead. +- rpm/kernel-source.spec.in: temporary workaround for a build failure + Upstream c6x architecture removal left a dangling link behind which + triggers openSUSE post-build check in kernel-source, failing + kernel-source build. + A fix deleting the danglink link has been submitted but it did not make + it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch + utility does not handle symlink removal. Add a temporary band-aid which + deletes all dangling symlinks after unpacking the kernel source tarball. +- commit 52a1ad7 ------------------------------------------------------------------- Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de diff --git a/kernel-zfcpdump.spec b/kernel-zfcpdump.spec index a701c63..f68a2e5 100644 --- a/kernel-zfcpdump.spec +++ b/kernel-zfcpdump.spec @@ -18,7 +18,7 @@ %define srcversion 5.19 -%define patchversion 5.19.2 +%define patchversion 5.19.7 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -110,9 +110,9 @@ Name: kernel-zfcpdump Summary: The IBM System Z zfcpdump Kernel License: GPL-2.0-only Group: System/Kernel -Version: 5.19.2 +Version: 5.19.7 %if 0%{?is_kotd} -Release: .g6c252ef +Release: .g2b3da49 %else Release: 0 %endif @@ -239,10 +239,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 -Provides: kernel-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: kernel-%build_flavor-base-srchash-2b3da4915c03713f32e48582d3a1130238586489 +Provides: kernel-srchash-2b3da4915c03713f32e48582d3a1130238586489 # END COMMON DEPS -Provides: %name-srchash-6c252efa6215101fc5985edaddc903198d01a2d8 +Provides: %name-srchash-2b3da4915c03713f32e48582d3a1130238586489 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -310,20 +310,6 @@ Source111: patches.rt.tar.bz2 Source113: patches.kabi.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 -BuildRoot: %{_tmppath}/%{name}-%{version}-build -ExclusiveArch: s390x -%define kmp_target_cpu %_target_cpu -%ifarch %ix86 -# Only i386/default supports i586, mark other flavors' packages as i686 -%if ! %build_default -BuildArch: i686 -# KMPs are always built as i586, because rpm does not allow to build -# subpackages for different architectures. Therefore, we change the -# /usr/src/linux-obj/ symlink to i586. -%define kmp_target_cpu i586 -%endif -%endif - # These files are found in the kernel-source package: NoSource: 0 NoSource: 3 @@ -392,6 +378,21 @@ NoSource: 113 NoSource: 120 NoSource: 121 +BuildRoot: %{_tmppath}/%{name}-%{version}-build +ExclusiveArch: s390x +%define kmp_target_cpu %_target_cpu +%ifarch %ix86 +# Only i386/default supports i586, mark other flavors' packages as i686 +%if ! %build_default +BuildArch: i686 +# KMPs are always built as i586, because rpm does not allow to build +# subpackages for different architectures. Therefore, we change the +# /usr/src/linux-obj/ symlink to i586. +%define kmp_target_cpu i586 +%endif +%endif + + # Will modules not listed in supported.conf abort the kernel build (0/1)? %define supported_modules_check 0 diff --git a/linux-5.19.tar.sign b/linux-5.19.tar.sign new file mode 100644 index 0000000..5d6879d --- /dev/null +++ b/linux-5.19.tar.sign @@ -0,0 +1,19 @@ +-----BEGIN PGP SIGNATURE----- +Comment: This signature is for the .tar version of the archive +Comment: git archive --format tar --prefix=linux-5.19/ v5.19 +Comment: git version 2.37.1 + +iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmLnaqoACgkQONu9yGCS +aT6CKA/9Epf0x34JGx1IzF3bzhhOPKCfQeZMJsvgXy1V5eKJyIS4DDuWbgCKVLsl +y9bkuw5IX119QsYfu1EtLmD2jnIkfdzn5JnUIFSy4/At92FZkmRS1rynGmwk+Iys +TxYSHVSDesx01kz2eJW+3tAhd2kTIYkJgiOOKw6dJaNrRvs+8K3AKwyp/cOGAbPj +loQi+8OQsnokb4CbPLfzXC2L0IMOXlqXbyOnHUTqLS155FiAf46dRDlLblV3p24d +tVzFvNTRXonIP6m+5yd/Xx2ID50uOa9uwi2MN6UyOeQtZONj5RzK44MI9ykpNG60 +nOfaUIn/wpv0t11otoKyk1YZ8er7RSunubdUosMfFbEW/7PuKEqWFpHDjy9Os3Gj +LPaWud2N+sLvgxw2IOozd9QIODuD7oEn23SwlnWudczc3tEmjmhB2EFKEbMKQTB3 +cbQ/Im1A9784ysDqehv34ZmhkvmBoYYScf6MY1q9L+z4O7hdxqf7stRbsHoa6dEZ +xuHujLVHwkolgkm7LlAdJSwjHctbMap2YauTD6r2UFtEdjeQzPpqSTS+KlT3E9aY +/rlSoPy28XhG3HL/kAgZdXmOYzby5ECcMCSV70h8O3M7PIdMhoYsxs9WRrkEHUVi +TG99tpGZ8mk5QJzLiXbNQr56LG50ustPPPe/wdc1bLfUoTf1lWw= +=Egc8 +-----END PGP SIGNATURE----- diff --git a/linux.keyring b/linux.keyring new file mode 100644 index 0000000..a10c2b5 Binary files /dev/null and b/linux.keyring differ diff --git a/mkspec b/mkspec index f9967a9..4fe1124 100644 --- a/mkspec +++ b/mkspec @@ -78,6 +78,9 @@ $rpmversion =~ s/-/./g; $rpmrelease =~ s/-/./g; my $sources = join("\n", $templates{source} =~ /^Source\d+:[^\n]*/msg); +# Do not include the signature and keyring as source in the binary packages +# The sources are not really included anyway, and for non-upstream tarballs these files do not exist +$sources = join("\n", grep { $_ !~ /[.](?:keyring|tar[.]sign)\s*$/ } $sources =~ /^[^\n]*/msg); # Find all SourceN: foo.tar.(bz2|xz) lines and generate the NoSource: # lines and the %setup line my @tarballs = ($sources =~ /^Source(\d+):[^\n]*\.tar\.(?:bz2|xz)/msg); @@ -114,8 +117,7 @@ my %macros = ( RELEASE => $rpmrelease, COMMIT => $commit, COMMIT_FULL => $commit_full, - SOURCES => $sources, - NOSOURCE => $nosource, + SOURCES => $sources . "\n# These files are found in the kernel-source package:\n" . $nosource, UNPACK_PATCHES => $unpack_patches, SCRIPTS => $scripts, LIVEPATCH => $livepatch, diff --git a/patches.kernel.org.tar.bz2 b/patches.kernel.org.tar.bz2 index d5c23a2..d84aa6d 120000 --- a/patches.kernel.org.tar.bz2 +++ b/patches.kernel.org.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeifh56r3bidiwlzgljxoc5x5t2dh33x57h733he7yasz4o3fclpu6e \ No newline at end of file +/ipfs/bafybeihwtckrjsl6mqt4vx7jrgx4aw7tpakdhjfefp7mb5boqrfuvyhaqu \ No newline at end of file diff --git a/patches.rpmify.tar.bz2 b/patches.rpmify.tar.bz2 index 2274c6a..9098d99 120000 --- a/patches.rpmify.tar.bz2 +++ b/patches.rpmify.tar.bz2 @@ -1 +1 @@ -/ipfs/bafkreichgakylmt4lcdti2xcnxdtbcmccizer2f34rzv3xg7hvsgzdlutq \ No newline at end of file +/ipfs/bafkreidqw3sl4ittaa7rgxf2chwc5sf6r4ck2wtodl776khpqajdcm4jta \ No newline at end of file diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index 641249e..12701e2 120000 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1 +1 @@ -/ipfs/bafkreibb4a4bwkcpvx6yxsljjyhisk5pdxzmvqawlfmlhglvlklt3m7dfm \ No newline at end of file +/ipfs/bafkreid5n5r23xtk45rhltt3rhczf5qrol33sg5ghh7g4kosdjurppcjoa \ No newline at end of file diff --git a/series.conf b/series.conf index e7e6c7e..b2e3bbb 100644 --- a/series.conf +++ b/series.conf @@ -1208,6 +1208,611 @@ patches.kernel.org/5.19.2-1157-geneve-Use-ip_tunnel_key-flow-flags-in-route-.patch patches.kernel.org/5.19.2-1158-vxlan-Use-ip_tunnel_key-flow-flags-in-route-l.patch patches.kernel.org/5.19.2-1159-Linux-5.19.2.patch + patches.kernel.org/5.19.3-001-Revert-mm-kfence-apply-kmemleak_ignore_phys-on.patch + patches.kernel.org/5.19.3-002-tee-add-overflow-check-in-register_shm_helper.patch + patches.kernel.org/5.19.3-003-net_sched-cls_route-disallow-handle-of-0.patch + patches.kernel.org/5.19.3-004-btrfs-only-write-the-sectors-in-the-vertical-s.patch + patches.kernel.org/5.19.3-005-btrfs-raid56-don-t-trust-any-cached-sector-in-.patch + patches.kernel.org/5.19.3-006-kexec-KEYS-make-the-code-in-bzImage64_verify_s.patch + patches.kernel.org/5.19.3-007-arm64-kexec_file-use-more-system-keyrings-to-v.patch + patches.kernel.org/5.19.3-008-Linux-5.19.3.patch + patches.kernel.org/5.19.4-001-ALSA-info-Fix-llseek-return-value-when-using-c.patch + patches.kernel.org/5.19.4-002-ALSA-hda-realtek-Add-quirk-for-Clevo-NS50PU-NS.patch + patches.kernel.org/5.19.4-003-RDMA-Handle-the-return-code-from-dma_resv_wait.patch + patches.kernel.org/5.19.4-004-KVM-Unconditionally-get-a-ref-to-dev-kvm-modul.patch + patches.kernel.org/5.19.4-005-x86-mm-Use-proper-mask-when-setting-PUD-mappin.patch + patches.kernel.org/5.19.4-006-rds-add-missing-barrier-to-release_refill.patch + patches.kernel.org/5.19.4-007-drm-i915-gem-Remove-shared-locking-on-freeing-.patch + patches.kernel.org/5.19.4-008-locking-atomic-Make-test_and_-_bit-ordered-on-.patch + patches.kernel.org/5.19.4-009-drm-nouveau-recognise-GA103.patch + patches.kernel.org/5.19.4-010-drm-ttm-Fix-dummy-res-NULL-ptr-deref-bug.patch + patches.kernel.org/5.19.4-011-drm-amdgpu-Only-disable-prefer_shadow-on-hawai.patch + patches.kernel.org/5.19.4-012-drm-amd-display-Check-correct-bounds-for-strea.patch + patches.kernel.org/5.19.4-013-s390-ap-fix-crash-on-older-machines-based-on-Q.patch + patches.kernel.org/5.19.4-014-ata-libata-eh-Add-missing-command-name.patch + patches.kernel.org/5.19.4-015-mmc-pxamci-Fix-another-error-handling-path-in-.patch + patches.kernel.org/5.19.4-016-mmc-pxamci-Fix-an-error-handling-path-in-pxamc.patch + patches.kernel.org/5.19.4-017-mmc-meson-gx-Fix-an-error-handling-path-in-mes.patch + patches.kernel.org/5.19.4-018-btrfs-unset-reloc-control-if-transaction-commi.patch + patches.kernel.org/5.19.4-019-btrfs-reset-RO-counter-on-block-group-if-we-fa.patch + patches.kernel.org/5.19.4-020-btrfs-fix-lost-error-handling-when-looking-up-.patch + patches.kernel.org/5.19.4-021-btrfs-fix-warning-during-log-replay-when-bumpi.patch + patches.kernel.org/5.19.4-022-drm-amdgpu-change-vram-width-algorithm-for-vra.patch + patches.kernel.org/5.19.4-023-drm-i915-gt-Ignore-TLB-invalidations-on-idle-e.patch + patches.kernel.org/5.19.4-024-drm-i915-gt-Invalidate-TLB-of-the-OA-unit-at-T.patch + patches.kernel.org/5.19.4-025-drm-i915-gt-Skip-TLB-invalidations-once-wedged.patch + patches.kernel.org/5.19.4-026-drm-i915-gt-Batch-TLB-invalidations.patch + patches.kernel.org/5.19.4-027-drm-i915-pass-a-pointer-for-tlb-seqno-at-vma_i.patch + patches.kernel.org/5.19.4-028-cifs-Fix-memory-leak-on-the-deferred-close.patch + patches.kernel.org/5.19.4-029-x86-kprobes-Fix-JNG-JNLE-emulation.patch + patches.kernel.org/5.19.4-030-tracing-perf-Fix-double-put-of-trace-event-whe.patch + patches.kernel.org/5.19.4-031-tracing-eprobes-Do-not-allow-eprobes-to-use-st.patch + patches.kernel.org/5.19.4-032-tracing-eprobes-Do-not-hardcode-comm-as-a-stri.patch + patches.kernel.org/5.19.4-033-tracing-eprobes-Fix-reading-of-string-fields.patch + patches.kernel.org/5.19.4-034-tracing-eprobes-Have-event-probes-be-consisten.patch + patches.kernel.org/5.19.4-035-tracing-probes-Have-kprobes-and-uprobes-use-CO.patch + patches.kernel.org/5.19.4-036-tracing-Have-filter-accept-common_cpu-to-be-co.patch + patches.kernel.org/5.19.4-037-ALSA-usb-audio-More-comprehensive-mixer-map-fo.patch + patches.kernel.org/5.19.4-038-ALSA-hda-Fix-crash-due-to-jack-poll-in-suspend.patch + patches.kernel.org/5.19.4-039-dt-bindings-usb-mtk-xhci-Allow-wakeup-interrup.patch + patches.kernel.org/5.19.4-040-can-ems_usb-fix-clang-s-Wunaligned-access-warn.patch + patches.kernel.org/5.19.4-041-apparmor-fix-quiet_denied-for-file-rules.patch + patches.kernel.org/5.19.4-042-apparmor-fix-absroot-causing-audited-secids-to.patch + patches.kernel.org/5.19.4-043-apparmor-Fix-failed-mount-permission-check-err.patch + patches.kernel.org/5.19.4-044-apparmor-fix-aa_label_asxprint-return-check.patch + patches.kernel.org/5.19.4-045-apparmor-fix-setting-unconfined-mode-on-a-load.patch + patches.kernel.org/5.19.4-046-apparmor-fix-overlapping-attachment-computatio.patch + patches.kernel.org/5.19.4-047-apparmor-fix-reference-count-leak-in-aa_pivotr.patch + patches.kernel.org/5.19.4-048-apparmor-Fix-memleak-in-aa_simple_write_to_buf.patch + patches.kernel.org/5.19.4-049-Documentation-ACPI-EINJ-Fix-obsolete-example.patch + patches.kernel.org/5.19.4-050-netfilter-nf_tables-fix-crash-when-nf_trace-is.patch + patches.kernel.org/5.19.4-051-net-tap-NULL-pointer-derefence-in-dev_parse_he.patch + patches.kernel.org/5.19.4-052-NFSv4.1-Don-t-decrease-the-value-of-seq_nr_hig.patch + patches.kernel.org/5.19.4-053-NFSv4.1-Handle-NFS4ERR_DELAY-replies-to-OP_SEQ.patch + patches.kernel.org/5.19.4-054-NFSv4-Fix-races-in-the-legacy-idmapper-upcall.patch + patches.kernel.org/5.19.4-055-NFSv4.1-RECLAIM_COMPLETE-must-handle-EACCES.patch + patches.kernel.org/5.19.4-056-NFSv4-pnfs-Fix-a-use-after-free-bug-in-open.patch + patches.kernel.org/5.19.4-057-mptcp-btf-Add-struct-mptcp_sock-definition-whe.patch + patches.kernel.org/5.19.4-058-mptcp-move-subflow-cleanup-in-mptcp_destroy_co.patch + patches.kernel.org/5.19.4-059-mptcp-do-not-queue-data-on-closed-subflows.patch + patches.kernel.org/5.19.4-060-selftests-mptcp-make-sendfile-selftest-work.patch + patches.kernel.org/5.19.4-061-BPF-Fix-potential-bad-pointer-dereference-in-b.patch + patches.kernel.org/5.19.4-062-bpf-Disallow-bpf-programs-call-prog_run-comman.patch + patches.kernel.org/5.19.4-063-bpf-Don-t-reinit-map-value-in-prealloc_lru_pop.patch + patches.kernel.org/5.19.4-064-bpf-Acquire-map-uref-in-.init_seq_private-for-.patch + patches.kernel.org/5.19.4-065-bpf-Acquire-map-uref-in-.init_seq_private-for-.patch + patches.kernel.org/5.19.4-066-bpf-Acquire-map-uref-in-.init_seq_private-for-.patch + patches.kernel.org/5.19.4-067-bpf-Acquire-map-uref-in-.init_seq_private-for-.patch + patches.kernel.org/5.19.4-068-bpf-Check-the-validity-of-max_rdwr_access-for-.patch + patches.kernel.org/5.19.4-069-can-mcp251x-Fix-race-condition-on-receive-inte.patch + patches.kernel.org/5.19.4-070-can-j1939-j1939_session_destroy-fix-memory-lea.patch + patches.kernel.org/5.19.4-071-net-atlantic-fix-aq_vec-index-out-of-range-err.patch + patches.kernel.org/5.19.4-072-m68k-coldfire-device.c-protect-FLEXCAN-blocks.patch + patches.kernel.org/5.19.4-073-sunrpc-fix-expiry-of-auth-creds.patch + patches.kernel.org/5.19.4-074-SUNRPC-Fix-xdr_encode_bool.patch + patches.kernel.org/5.19.4-075-SUNRPC-Reinitialise-the-backchannel-request-bu.patch + patches.kernel.org/5.19.4-076-SUNRPC-Don-t-reuse-bvec-on-retransmission-of-t.patch + patches.kernel.org/5.19.4-077-ASoC-qdsp6-q6apm-dai-unprepare-stream-if-its-a.patch + patches.kernel.org/5.19.4-078-virtio-VIRTIO_HARDEN_NOTIFICATION-is-broken.patch + patches.kernel.org/5.19.4-079-virtio_net-fix-memory-leak-inside-XPD_TX-with-.patch + patches.kernel.org/5.19.4-080-virtio-blk-Avoid-use-after-free-on-suspend-res.patch + patches.kernel.org/5.19.4-081-devlink-Fix-use-after-free-after-a-failed-relo.patch + patches.kernel.org/5.19.4-082-net-phy-Warn-about-incorrect-mdio_bus_phy_resu.patch + patches.kernel.org/5.19.4-083-net-bcmgenet-Indicate-MAC-is-in-charge-of-PHY-.patch + patches.kernel.org/5.19.4-084-net-phy-c45-baset1-do-not-skip-aneg-configurat.patch + patches.kernel.org/5.19.4-085-net-dsa-felix-suppress-non-changes-to-the-tagg.patch + patches.kernel.org/5.19.4-086-net-bgmac-Fix-a-BUG-triggered-by-wrong-bytes_c.patch + patches.kernel.org/5.19.4-087-net-atm-bring-back-zatm-uAPI.patch + patches.kernel.org/5.19.4-088-selftests-forwarding-Fix-failing-tests-with-ol.patch + patches.kernel.org/5.19.4-089-dt-bindings-arm-qcom-fix-Alcatel-OneTouch-Idol.patch + patches.kernel.org/5.19.4-090-pinctrl-renesas-rzg2l-Return-EINVAL-for-pins-w.patch + patches.kernel.org/5.19.4-091-dt-bindings-pinctrl-mt8192-Add-drive-strength-.patch + patches.kernel.org/5.19.4-092-dt-bindings-pinctrl-mt8192-Use-generic-bias-in.patch + patches.kernel.org/5.19.4-093-pinctrl-nomadik-Fix-refcount-leak-in-nmk_pinct.patch + patches.kernel.org/5.19.4-094-pinctrl-qcom-msm8916-Allow-CAMSS-GP-clocks-to-.patch + patches.kernel.org/5.19.4-095-pinctrl-amd-Don-t-save-restore-interrupt-statu.patch + patches.kernel.org/5.19.4-096-dt-bindings-pinctrl-mt8195-Fix-name-for-mediat.patch + patches.kernel.org/5.19.4-097-dt-bindings-pinctrl-mt8195-Add-and-use-drive-s.patch + patches.kernel.org/5.19.4-098-pinctrl-sunxi-Add-I-O-bias-setting-for-H6-R-PI.patch + patches.kernel.org/5.19.4-099-dt-bindings-pinctrl-mt8186-Add-and-use-drive-s.patch + patches.kernel.org/5.19.4-100-pinctrl-qcom-sm8250-Fix-PDC-map.patch + patches.kernel.org/5.19.4-101-rtc-spear-set-range-max.patch + patches.kernel.org/5.19.4-102-Input-exc3000-fix-return-value-check-of-wait_f.patch + patches.kernel.org/5.19.4-103-Input-mt6779-keypad-match-hardware-matrix-orga.patch + patches.kernel.org/5.19.4-104-Input-iqs7222-correct-slider-event-disable-log.patch + patches.kernel.org/5.19.4-105-Input-iqs7222-fortify-slider-event-reporting.patch + patches.kernel.org/5.19.4-106-Input-iqs7222-protect-volatile-registers.patch + patches.kernel.org/5.19.4-107-Input-iqs7222-acknowledge-reset-before-writing.patch + patches.kernel.org/5.19.4-108-Input-iqs7222-handle-reset-during-ATI.patch + patches.kernel.org/5.19.4-109-Input-iqs7222-remove-support-for-RF-filter.patch + patches.kernel.org/5.19.4-110-dt-bindings-input-iqs7222-Remove-support-for-R.patch + patches.kernel.org/5.19.4-111-dt-bindings-input-iqs7222-Correct-bottom-speed.patch + patches.kernel.org/5.19.4-112-dt-bindings-input-iqs7222-Extend-slider-mapped.patch + patches.kernel.org/5.19.4-113-octeontx2-pf-Fix-NIX_AF_TL3_TL2X_LINKX_CFG-reg.patch + patches.kernel.org/5.19.4-114-octeontx2-af-Apply-tx-nibble-fixup-always.patch + patches.kernel.org/5.19.4-115-octeontx2-af-suppress-external-profile-loading.patch + patches.kernel.org/5.19.4-116-octeontx2-af-Fix-mcam-entry-resource-leak.patch + patches.kernel.org/5.19.4-117-octeontx2-af-Fix-key-checking-for-source-mac.patch + patches.kernel.org/5.19.4-118-ACPI-property-Return-type-of-acpi_add_nondev_s.patch + patches.kernel.org/5.19.4-119-geneve-do-not-use-RT_TOS-for-IPv6-flowlabel.patch + patches.kernel.org/5.19.4-120-vxlan-do-not-use-RT_TOS-for-IPv6-flowlabel.patch + patches.kernel.org/5.19.4-121-mlx5-do-not-use-RT_TOS-for-IPv6-flowlabel.patch + patches.kernel.org/5.19.4-122-ipv6-do-not-use-RT_TOS-for-IPv6-flowlabel.patch + patches.kernel.org/5.19.4-123-plip-avoid-rcu-debug-splat.patch + patches.kernel.org/5.19.4-124-vsock-Fix-memory-leak-in-vsock_connect.patch + patches.kernel.org/5.19.4-125-vsock-Set-socket-state-back-to-SS_UNCONNECTED-.patch + patches.kernel.org/5.19.4-126-dt-bindings-gpio-zynq-Add-missing-compatible-s.patch + patches.kernel.org/5.19.4-127-dt-bindings-arm-qcom-fix-Longcheer-L8150-compa.patch + patches.kernel.org/5.19.4-128-dt-bindings-arm-qcom-fix-MSM8916-MTP-compatibl.patch + patches.kernel.org/5.19.4-129-dt-bindings-arm-qcom-fix-MSM8994-boards-compat.patch + patches.kernel.org/5.19.4-130-dt-bindings-clock-qcom-gcc-msm8996-add-more-GC.patch + patches.kernel.org/5.19.4-131-dt-bindings-PCI-qcom-Fix-reset-conditional.patch + patches.kernel.org/5.19.4-132-spi-dt-bindings-cadence-add-missing-required.patch + patches.kernel.org/5.19.4-133-spi-dt-bindings-zynqmp-qspi-add-missing-requir.patch + patches.kernel.org/5.19.4-134-dt-bindings-opp-opp-v2-kryo-cpu-Fix-example-bi.patch + patches.kernel.org/5.19.4-135-spi-dt-bindings-qcom-spi-geni-qcom-allow-three.patch + patches.kernel.org/5.19.4-136-ceph-use-correct-index-when-encoding-client-su.patch + patches.kernel.org/5.19.4-137-tools-testing-cxl-Fix-decoder-default-state.patch + patches.kernel.org/5.19.4-138-tools-vm-slabinfo-use-alphabetic-order-when-tw.patch + patches.kernel.org/5.19.4-139-ceph-don-t-leak-snap_rwsem-in-handle_cap_grant.patch + patches.kernel.org/5.19.4-140-clk-imx93-Correct-the-edma1-s-parent-clock.patch + patches.kernel.org/5.19.4-141-vdpa_sim-use-max_iotlb_entries-as-a-limit-in-v.patch + patches.kernel.org/5.19.4-142-vdpa_sim_blk-set-number-of-address-spaces-and-.patch + patches.kernel.org/5.19.4-143-tools-testing-cxl-Fix-cxl_hdm_decode_init-call.patch + patches.kernel.org/5.19.4-144-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch + patches.kernel.org/5.19.4-145-tools-build-Switch-to-new-openssl-API-for-test.patch + patches.kernel.org/5.19.4-146-NTB-ntb_tool-uninitialized-heap-data-in-tool_f.patch + patches.kernel.org/5.19.4-147-nfp-ethtool-fix-the-display-error-of-ethtool-m.patch + patches.kernel.org/5.19.4-148-xen-xenbus-fix-return-type-in-xenbus_file_read.patch + patches.kernel.org/5.19.4-149-tsnep-Fix-tsnep_tx_unmap-error-path-usage.patch + patches.kernel.org/5.19.4-150-atm-idt77252-fix-use-after-free-bugs-caused-by.patch + patches.kernel.org/5.19.4-151-fscache-don-t-leak-cookie-access-refs-if-inval.patch + patches.kernel.org/5.19.4-152-geneve-fix-TOS-inheriting-for-ipv4.patch + patches.kernel.org/5.19.4-153-nvme-fc-fix-the-fc_appid_store-return-value.patch + patches.kernel.org/5.19.4-154-perf-probe-Fix-an-error-handling-path-in-parse.patch + patches.kernel.org/5.19.4-155-i2c-qcom-geni-Fix-GPI-DMA-buffer-sync-back.patch + patches.kernel.org/5.19.4-156-perf-parse-events-Fix-segfault-when-event-pars.patch + patches.kernel.org/5.19.4-157-perf-tests-Fix-Track-with-sched_switch-test-fo.patch + patches.kernel.org/5.19.4-158-dpaa2-eth-trace-the-allocated-address-instead-.patch + patches.kernel.org/5.19.4-159-fs-ntfs3-Fix-using-uninitialized-value-n-when-.patch + patches.kernel.org/5.19.4-160-fs-ntfs3-Fix-NULL-deref-in-ntfs_update_mftmirr.patch + patches.kernel.org/5.19.4-161-fs-ntfs3-Don-t-clear-upper-bits-accidentally-i.patch + patches.kernel.org/5.19.4-162-fs-ntfs3-Fix-double-free-on-remount.patch + patches.kernel.org/5.19.4-163-fs-ntfs3-Do-not-change-mode-if-ntfs_set_ea-fai.patch + patches.kernel.org/5.19.4-164-fs-ntfs3-Fix-missing-i_op-in-ntfs_read_mft.patch + patches.kernel.org/5.19.4-165-nios2-page-fault-et.al.-are-not-restartable-sy.patch + patches.kernel.org/5.19.4-166-nios2-don-t-leave-NULLs-in-sys_call_table.patch + patches.kernel.org/5.19.4-167-nios2-traced-syscall-does-need-to-check-the-sy.patch + patches.kernel.org/5.19.4-168-nios2-fix-syscall-restart-checks.patch + patches.kernel.org/5.19.4-169-nios2-restarts-apply-only-to-the-first-sigfram.patch + patches.kernel.org/5.19.4-170-nios2-add-force_successful_syscall_return.patch + patches.kernel.org/5.19.4-171-iavf-Fix-adminq-error-handling.patch + patches.kernel.org/5.19.4-172-iavf-Fix-NULL-pointer-dereference-in-iavf_get_.patch + patches.kernel.org/5.19.4-173-iavf-Fix-reset-error-handling.patch + patches.kernel.org/5.19.4-174-iavf-Fix-deadlock-in-initialization.patch + patches.kernel.org/5.19.4-175-ASoC-Intel-avs-Fix-potential-buffer-overflow-b.patch + patches.kernel.org/5.19.4-176-ASoC-SOF-debug-Fix-potential-buffer-overflow-b.patch + patches.kernel.org/5.19.4-177-ASoC-SOF-Intel-hda-Fix-potential-buffer-overfl.patch + patches.kernel.org/5.19.4-178-ASoC-DPCM-Don-t-pick-up-BE-without-substream.patch + patches.kernel.org/5.19.4-179-ASoC-tas2770-Set-correct-FSYNC-polarity.patch + patches.kernel.org/5.19.4-180-ASoC-tas2770-Allow-mono-streams.patch + patches.kernel.org/5.19.4-181-ASoC-tas2770-Drop-conflicting-set_bias_level-p.patch + patches.kernel.org/5.19.4-182-ASoC-tas2770-Fix-handling-of-mute-unmute.patch + patches.kernel.org/5.19.4-183-ASoC-codec-tlv320aic32x4-fix-mono-playback-via.patch + patches.kernel.org/5.19.4-184-IB-iser-Fix-login-with-authentication.patch + patches.kernel.org/5.19.4-185-RDMA-mlx5-Use-the-proper-number-of-ports.patch + patches.kernel.org/5.19.4-186-RDMA-cxgb4-fix-accept-failure-due-to-increased.patch + patches.kernel.org/5.19.4-187-netfilter-nfnetlink-re-enable-conntrack-expect.patch + patches.kernel.org/5.19.4-188-netfilter-nf_tables-use-READ_ONCE-and-WRITE_ON.patch + patches.kernel.org/5.19.4-189-fs-ntfs3-uninitialized-variable-in-ntfs_set_ac.patch + patches.kernel.org/5.19.4-190-netfilter-nf_tables-disallow-NFTA_SET_ELEM_KEY.patch + patches.kernel.org/5.19.4-191-netfilter-nf_ct_sane-remove-pseudo-skb-lineari.patch + patches.kernel.org/5.19.4-192-netfilter-nf_ct_h323-cap-packet-size-at-64k.patch + patches.kernel.org/5.19.4-193-netfilter-nf_ct_ftp-prefer-skb_linearize.patch + patches.kernel.org/5.19.4-194-netfilter-nf_ct_irc-cap-packet-search-space-to.patch + patches.kernel.org/5.19.4-195-netfilter-nf_tables-possible-module-reference-.patch + patches.kernel.org/5.19.4-196-netfilter-nf_tables-really-skip-inactive-sets-.patch + patches.kernel.org/5.19.4-197-netfilter-nf_tables-fix-scheduling-while-atomi.patch + patches.kernel.org/5.19.4-198-netfilter-nf_tables-validate-NFTA_SET_ELEM_OBJ.patch + patches.kernel.org/5.19.4-199-netfilter-nf_tables-NFTA_SET_ELEM_KEY_END-requ.patch + patches.kernel.org/5.19.4-200-netfilter-nf_tables-disallow-NFT_SET_ELEM_CATC.patch + patches.kernel.org/5.19.4-201-netfilter-nf_tables-check-NFT_SET_CONCAT-flag-.patch + patches.kernel.org/5.19.4-202-powerpc-pci-Fix-get_phb_number-locking.patch + patches.kernel.org/5.19.4-203-spi-meson-spicc-add-local-pow2-clock-ops-to-pr.patch + patches.kernel.org/5.19.4-204-net-sunrpc-fix-potential-memory-leaks-in-rpc_s.patch + patches.kernel.org/5.19.4-205-net-dsa-mv88e6060-prevent-crash-on-an-unused-p.patch + patches.kernel.org/5.19.4-206-net-qrtr-start-MHI-channel-after-endpoit-creat.patch + patches.kernel.org/5.19.4-207-virtio_net-fix-endian-ness-for-RSS.patch + patches.kernel.org/5.19.4-208-mlxsw-spectrum-Clear-PTP-configuration-after-u.patch + patches.kernel.org/5.19.4-209-net-moxa-pass-pdev-instead-of-ndev-to-DMA-func.patch + patches.kernel.org/5.19.4-210-net-fix-potential-refcount-leak-in-ndisc_route.patch + patches.kernel.org/5.19.4-211-net-rtnetlink-fix-module-reference-count-leak-.patch + patches.kernel.org/5.19.4-212-net-sched-fix-misuse-of-qcpu-backlog-in-gnet_s.patch + patches.kernel.org/5.19.4-213-net-dsa-microchip-ksz9477-fix-fdb_dump-last-in.patch + patches.kernel.org/5.19.4-214-net-dsa-felix-fix-ethtool-256-511-and-512-1023.patch + patches.kernel.org/5.19.4-215-net-mscc-ocelot-fix-incorrect-ndo_get_stats64-.patch + patches.kernel.org/5.19.4-216-net-mscc-ocelot-fix-address-of-SYS_COUNT_TX_AG.patch + patches.kernel.org/5.19.4-217-net-genl-fix-error-path-memory-leak-in-policy-.patch + patches.kernel.org/5.19.4-218-net-dsa-don-t-warn-in-dsa_port_set_state_now-w.patch + patches.kernel.org/5.19.4-219-net-dsa-sja1105-fix-buffer-overflow-in-sja1105.patch + patches.kernel.org/5.19.4-220-ice-Fix-VSI-rebuild-WARN_ON-check-for-VF.patch + patches.kernel.org/5.19.4-221-ice-Fix-call-trace-with-null-VSI-during-VF-res.patch + patches.kernel.org/5.19.4-222-ice-Fix-VF-not-able-to-send-tagged-traffic-wit.patch + patches.kernel.org/5.19.4-223-ice-Fix-double-VLAN-error-when-entering-promis.patch + patches.kernel.org/5.19.4-224-ice-Ignore-EEXIST-when-setting-promisc-mode.patch + patches.kernel.org/5.19.4-225-ice-Fix-clearing-of-promisc-mode-with-bridge-o.patch + patches.kernel.org/5.19.4-226-ice-Ignore-error-message-when-setting-same-pro.patch + patches.kernel.org/5.19.4-227-modpost-fix-module-versioning-when-a-symbol-la.patch + patches.kernel.org/5.19.4-228-i2c-imx-Make-sure-to-unregister-adapter-on-rem.patch + patches.kernel.org/5.19.4-229-i40e-Fix-tunnel-checksum-offload-with-fragment.patch + patches.kernel.org/5.19.4-230-regulator-pca9450-Remove-restrictions-for-regu.patch + patches.kernel.org/5.19.4-231-i40e-Fix-to-stop-tx_timeout-recovery-if-GLOBR-.patch + patches.kernel.org/5.19.4-232-blk-mq-run-queue-no-matter-whether-the-request.patch + patches.kernel.org/5.19.4-233-tools-rtla-Fix-command-symlinks.patch + patches.kernel.org/5.19.4-234-fec-Fix-timer-capture-timing-in-fec_ptp_enable.patch + patches.kernel.org/5.19.4-235-dt-bindings-display-sun4i-Add-D1-TCONs-to-cond.patch + patches.kernel.org/5.19.4-236-stmmac-intel-Add-a-missing-clk_disable_unprepa.patch + patches.kernel.org/5.19.4-237-igb-Add-lock-to-avoid-data-race.patch + patches.kernel.org/5.19.4-238-kbuild-fix-the-modules-order-between-drivers-a.patch + patches.kernel.org/5.19.4-239-gcc-plugins-Undefine-LATENT_ENTROPY_PLUGIN-whe.patch + patches.kernel.org/5.19.4-240-can-j1939-j1939_sk_queue_activate_next_locked-.patch + patches.kernel.org/5.19.4-241-drm-imx-dcss-get-rid-of-HPD-warning-message.patch + patches.kernel.org/5.19.4-242-drm-meson-Fix-refcount-bugs-in-meson_vpu_has_a.patch + patches.kernel.org/5.19.4-243-drm-i915-ttm-don-t-leak-the-ccs-state.patch + patches.kernel.org/5.19.4-244-drm-amdgpu-Avoid-another-list-of-reset-devices.patch + patches.kernel.org/5.19.4-245-drm-bridge-lvds-codec-Fix-error-checking-of-dr.patch + patches.kernel.org/5.19.4-246-drm-sun4i-dsi-Prevent-underflow-when-computing.patch + patches.kernel.org/5.19.4-247-drm-amdgpu-Fix-use-after-free-on-amdgpu_bo_lis.patch + patches.kernel.org/5.19.4-248-KVM-arm64-Treat-PMCR_EL1.LC-as-RES1-on-asymmet.patch + patches.kernel.org/5.19.4-249-KVM-arm64-Reject-32bit-user-PSTATE-on-asymmetr.patch + patches.kernel.org/5.19.4-250-net-mscc-ocelot-turn-stats_lock-into-a-spinloc.patch + patches.kernel.org/5.19.4-251-net-mscc-ocelot-fix-race-between-ndo_get_stats.patch + patches.kernel.org/5.19.4-252-net-mscc-ocelot-make-struct-ocelot_stat_layout.patch + patches.kernel.org/5.19.4-253-net-mscc-ocelot-report-ndo_get_stats64-from-th.patch + patches.kernel.org/5.19.4-254-x86-ibt-objtool-Add-IBT_NOSEAL.patch + patches.kernel.org/5.19.4-255-x86-kvm-Fix-missing-ENDBR-BUG-for-fastop-funct.patch + patches.kernel.org/5.19.4-256-thunderbolt-Change-downstream-router-s-TMU-rat.patch + patches.kernel.org/5.19.4-257-HID-multitouch-new-device-class-fix-Lenovo-X12.patch + patches.kernel.org/5.19.4-258-PCI-Add-ACS-quirk-for-Broadcom-BCM5750x-NICs.patch + patches.kernel.org/5.19.4-259-platform-chrome-cros_ec_proto-don-t-show-MKBP-.patch + patches.kernel.org/5.19.4-260-staging-r8188eu-add-error-handling-of-rtw_read.patch + patches.kernel.org/5.19.4-261-staging-r8188eu-add-error-handling-of-rtw_read.patch + patches.kernel.org/5.19.4-262-staging-r8188eu-add-error-handling-of-rtw_read.patch + patches.kernel.org/5.19.4-263-usb-cdns3-fix-use-after-free-at-workaround-2.patch + patches.kernel.org/5.19.4-264-usb-gadget-uvc-calculate-the-number-of-request.patch + patches.kernel.org/5.19.4-265-usb-gadget-uvc-call-uvc-uvcg_warn-on-completed.patch + patches.kernel.org/5.19.4-266-PCI-aardvark-Fix-reporting-Slot-capabilities-o.patch + patches.kernel.org/5.19.4-267-scsi-ufs-core-Add-UFSHCD_QUIRK_BROKEN_64BIT_AD.patch + patches.kernel.org/5.19.4-268-scsi-ufs-core-Add-UFSHCD_QUIRK_HIBERN_FASTAUTO.patch + patches.kernel.org/5.19.4-269-irqchip-tegra-Fix-overflow-implicit-truncation.patch + patches.kernel.org/5.19.4-270-drm-meson-Fix-overflow-implicit-truncation-war.patch + patches.kernel.org/5.19.4-271-clk-ti-Stop-using-legacy-clkctrl-names-for-oma.patch + patches.kernel.org/5.19.4-272-scsi-ufs-ufs-mediatek-Fix-the-timing-of-config.patch + patches.kernel.org/5.19.4-273-usb-typec-mux-Add-CONFIG-guards-for-functions.patch + patches.kernel.org/5.19.4-274-usb-host-ohci-ppc-of-Fix-refcount-leak-bug.patch + patches.kernel.org/5.19.4-275-usb-renesas-Fix-refcount-leak-bug.patch + patches.kernel.org/5.19.4-276-scsi-iscsi-Fix-HW-conn-removal-use-after-free.patch + patches.kernel.org/5.19.4-277-usb-dwc2-gadget-remove-D-pull-up-while-no-vbus.patch + patches.kernel.org/5.19.4-278-vboxguest-Do-not-use-devm-for-irq.patch + patches.kernel.org/5.19.4-279-clk-qcom-ipq8074-dont-disable-gcc_sleep_clk_sr.patch + patches.kernel.org/5.19.4-280-uacce-Handle-parent-device-removal-or-parent-d.patch + patches.kernel.org/5.19.4-281-zram-do-not-lookup-algorithm-in-backends-table.patch + patches.kernel.org/5.19.4-282-clk-qcom-clk-alpha-pll-fix-clk_trion_pll_confi.patch + patches.kernel.org/5.19.4-283-scsi-lpfc-Prevent-buffer-overflow-crashes-in-d.patch + patches.kernel.org/5.19.4-284-scsi-lpfc-Fix-possible-memory-leak-when-failin.patch + patches.kernel.org/5.19.4-285-gadgetfs-ep_io-wait-until-IRQ-finishes.patch + patches.kernel.org/5.19.4-286-coresight-etm4x-avoid-build-failure-with-unrol.patch + patches.kernel.org/5.19.4-287-habanalabs-add-terminating-NULL-to-attrs-array.patch + patches.kernel.org/5.19.4-288-habanalabs-gaudi-invoke-device-reset-from-one-.patch + patches.kernel.org/5.19.4-289-habanalabs-gaudi-fix-shift-out-of-bounds.patch + patches.kernel.org/5.19.4-290-habanalabs-gaudi-mask-constant-value-before-ca.patch + patches.kernel.org/5.19.4-291-mmc-tmio-avoid-glitches-when-resetting.patch + patches.kernel.org/5.19.4-292-scsi-ufs-ufs-exynos-Change-ufs-phy-control-seq.patch + patches.kernel.org/5.19.4-293-pinctrl-intel-Check-against-matching-data-inst.patch + patches.kernel.org/5.19.4-294-cxl-Fix-a-memory-leak-in-an-error-handling-pat.patch + patches.kernel.org/5.19.4-295-PCI-ACPI-Guard-ARM64-specific-mcfg_quirks.patch + patches.kernel.org/5.19.4-296-um-add-noreboot-command-line-option-for-PANIC_.patch + patches.kernel.org/5.19.4-297-of-overlay-Move-devicetree_corrupt-check-up.patch + patches.kernel.org/5.19.4-298-dmaengine-dw-axi-dmac-do-not-print-NULL-LLI-du.patch + patches.kernel.org/5.19.4-299-dmaengine-dw-axi-dmac-ignore-interrupt-if-no-d.patch + patches.kernel.org/5.19.4-300-mmc-renesas_sdhi-newer-SoCs-don-t-need-manual-.patch + patches.kernel.org/5.19.4-301-ACPI-PPTT-Leave-the-table-mapped-for-the-runti.patch + patches.kernel.org/5.19.4-302-RDMA-rxe-Limit-the-number-of-calls-to-each-tas.patch + patches.kernel.org/5.19.4-303-csky-kprobe-reclaim-insn_slot-on-kprobe-unregi.patch + patches.kernel.org/5.19.4-304-selftests-kprobe-Do-not-test-for-GRP-without-e.patch + patches.kernel.org/5.19.4-305-dmaengine-tegra-Add-terminate-for-Tegra234.patch + patches.kernel.org/5.19.4-306-dmaengine-sprd-Cleanup-in-.remove-after-pm_run.patch + patches.kernel.org/5.19.4-307-Revert-RDMA-rxe-Create-duplicate-mapping-table.patch + patches.kernel.org/5.19.4-308-openrisc-io-Define-iounmap-argument-as-volatil.patch + patches.kernel.org/5.19.4-309-phy-samsung-phy-exynos-pcie-sanitize-init-powe.patch + patches.kernel.org/5.19.4-310-md-Notify-sysfs-sync_completed-in-md_reap_sync.patch + patches.kernel.org/5.19.4-311-md-raid5-Make-logic-blocking-check-consistent-.patch + patches.kernel.org/5.19.4-312-nvmet-tcp-fix-lockdep-complaint-on-nvmet_tcp_w.patch + patches.kernel.org/5.19.4-313-drivers-md-fix-a-potential-use-after-free-bug.patch + patches.kernel.org/5.19.4-314-ext4-avoid-remove-directory-when-directory-is-.patch + patches.kernel.org/5.19.4-315-ext4-block-range-must-be-validated-before-use-.patch + patches.kernel.org/5.19.4-316-ext4-avoid-resizing-to-a-partial-cluster-size.patch + patches.kernel.org/5.19.4-317-lib-list_debug.c-Detect-uninitialized-lists.patch + patches.kernel.org/5.19.4-318-tty-serial-Fix-refcount-leak-bug-in-ucc_uart.c.patch + patches.kernel.org/5.19.4-319-KVM-PPC-Book3S-HV-Fix-rm_exit-entry-in-debugfs.patch + patches.kernel.org/5.19.4-320-vfio-Clear-the-caps-buf-to-NULL-after-free.patch + patches.kernel.org/5.19.4-321-mips-cavium-octeon-Fix-missing-of_node_put-in-.patch + patches.kernel.org/5.19.4-322-iommu-io-pgtable-arm-v7s-Add-a-quirk-to-allow-.patch + patches.kernel.org/5.19.4-323-ASoC-Intel-avs-Set-max-DMA-segment-size.patch + patches.kernel.org/5.19.4-324-ALSA-hda-Fix-page-fault-in-snd_hda_codec_shutd.patch + patches.kernel.org/5.19.4-325-modules-Ensure-natural-alignment-for-.altinstr.patch + patches.kernel.org/5.19.4-326-ASoC-SOF-Intel-cnl-Do-not-process-IPC-reply-be.patch + patches.kernel.org/5.19.4-327-ASoC-SOF-Intel-hda-ipc-Do-not-process-IPC-repl.patch + patches.kernel.org/5.19.4-328-ASoC-SOF-sof-client-probes-Only-load-the-drive.patch + patches.kernel.org/5.19.4-329-ASoC-rsnd-care-default-case-on-rsnd_ssiu_busif.patch + patches.kernel.org/5.19.4-330-riscv-dts-sifive-Add-fu740-topology-informatio.patch + patches.kernel.org/5.19.4-331-riscv-dts-canaan-Add-k210-topology-information.patch + patches.kernel.org/5.19.4-332-ASoC-nau8821-Don-t-unconditionally-free-interr.patch + patches.kernel.org/5.19.4-333-riscv-mmap-with-PROT_WRITE-but-no-PROT_READ-is.patch + patches.kernel.org/5.19.4-334-RISC-V-Add-fast-call-path-of-crash_kexec.patch + patches.kernel.org/5.19.4-335-ALSA-hda-realtek-Enable-speaker-and-mute-LEDs-.patch + patches.kernel.org/5.19.4-336-ASoC-SOF-Intel-hda-add-sanity-check-on-SSP-ind.patch + patches.kernel.org/5.19.4-337-ASoC-Intel-sof_es8336-Fix-GPIO-quirks-set-via-.patch + patches.kernel.org/5.19.4-338-ASoC-Intel-sof_es8336-ignore-GpioInt-when-look.patch + patches.kernel.org/5.19.4-339-ASoC-Intel-sof_nau8825-Move-quirk-check-to-the.patch + patches.kernel.org/5.19.4-340-watchdog-export-lockup_detector_reconfigure.patch + patches.kernel.org/5.19.4-341-powerpc-watchdog-introduce-a-NMI-watchdog-s-fa.patch + patches.kernel.org/5.19.4-342-powerpc-pseries-mobility-set-NMI-watchdog-fact.patch + patches.kernel.org/5.19.4-343-powerpc-32-Set-an-IBAT-covering-up-to-_einitte.patch + patches.kernel.org/5.19.4-344-powerpc-32-Don-t-always-pass-mcpu-powerpc-to-t.patch + patches.kernel.org/5.19.4-345-ASoC-codecs-va-macro-use-fsgen-as-clock.patch + patches.kernel.org/5.19.4-346-ovl-warn-if-trusted-xattr-creation-fails.patch + patches.kernel.org/5.19.4-347-powerpc-ioda-iommu-debugfs-Generate-unique-deb.patch + patches.kernel.org/5.19.4-348-ALSA-core-Add-async-signal-helpers.patch + patches.kernel.org/5.19.4-349-ALSA-timer-Use-deferred-fasync-helper.patch + patches.kernel.org/5.19.4-350-ALSA-pcm-Use-deferred-fasync-helper.patch + patches.kernel.org/5.19.4-351-ALSA-control-Use-deferred-fasync-helper.patch + patches.kernel.org/5.19.4-352-f2fs-fix-to-avoid-use-f2fs_bug_on-in-f2fs_new_.patch + patches.kernel.org/5.19.4-353-f2fs-fix-to-do-sanity-check-on-segment-type-in.patch + patches.kernel.org/5.19.4-354-smb3-check-xattr-value-length-earlier.patch + patches.kernel.org/5.19.4-355-powerpc-64-Init-jump-labels-before-parse_early.patch + patches.kernel.org/5.19.4-356-venus-pm_helpers-Fix-warning-in-OPP-during-pro.patch + patches.kernel.org/5.19.4-357-video-fbdev-i740fb-Check-the-argument-of-i740_.patch + patches.kernel.org/5.19.4-358-MIPS-tlbex-Explicitly-compare-_PAGE_NO_EXEC-ag.patch + patches.kernel.org/5.19.4-359-f2fs-revive-F2FS_IOC_ABORT_VOLATILE_WRITE.patch + patches.kernel.org/5.19.4-360-f2fs-fix-null-ptr-deref-in-f2fs_get_dnode_of_d.patch + patches.kernel.org/5.19.4-361-scsi-ufs-ufs-mediatek-Fix-build-error-and-type.patch + patches.kernel.org/5.19.4-362-Revert-ALSA-hda-Fix-page-fault-in-snd_hda_code.patch + patches.kernel.org/5.19.4-363-Linux-5.19.4.patch + patches.kernel.org/5.19.5-001-kbuild-dummy-tools-avoid-tmpdir-leak-in-dummy-.patch + patches.kernel.org/5.19.5-002-Linux-5.19.5.patch + patches.kernel.org/5.19.6-001-mm-gup-fix-FOLL_FORCE-COW-security-issue-and-r.patch + patches.kernel.org/5.19.6-002-NFS-Fix-another-fsync-issue-after-a-server-reb.patch + patches.kernel.org/5.19.6-003-audit-fix-potential-double-free-on-error-path-.patch + patches.kernel.org/5.19.6-004-cgroup-Fix-race-condition-at-rebind_subsystems.patch + patches.kernel.org/5.19.6-005-parisc-Make-CONFIG_64BIT-available-for-ARCH-pa.patch + patches.kernel.org/5.19.6-006-parisc-Fix-exception-handler-for-fldw-and-fstw.patch + patches.kernel.org/5.19.6-007-kernel-sys_ni-add-compat-entry-for-fadvise64_6.patch + patches.kernel.org/5.19.6-008-kprobes-don-t-call-disarm_kprobe-for-disabled-.patch + patches.kernel.org/5.19.6-009-mm-uffd-reset-write-protection-when-unregister.patch + patches.kernel.org/5.19.6-010-mm-hugetlb-support-write-faults-in-shared-mapp.patch + patches.kernel.org/5.19.6-011-mt76-mt7921-fix-command-timeout-in-AP-stop-per.patch + patches.kernel.org/5.19.6-012-xfrm-fix-refcount-leak-in-__xfrm_policy_check.patch + patches.kernel.org/5.19.6-013-Revert-xfrm-update-SA-curlft.use_time.patch + patches.kernel.org/5.19.6-014-xfrm-clone-missing-x-lastused-in-xfrm_do_migra.patch + patches.kernel.org/5.19.6-015-af_key-Do-not-call-xfrm_probe_algs-in-parallel.patch + patches.kernel.org/5.19.6-016-xfrm-policy-fix-metadata-dst-dev-xmit-null-poi.patch + patches.kernel.org/5.19.6-017-fs-require-CAP_SYS_ADMIN-in-target-namespace-f.patch + patches.kernel.org/5.19.6-018-Revert-net-macsec-update-SCI-upon-MAC-address-.patch + patches.kernel.org/5.19.6-019-NFSv4.2-fix-problems-with-__nfs42_ssc_open.patch + patches.kernel.org/5.19.6-020-SUNRPC-RPC-level-errors-should-set-task-tk_rpc.patch + patches.kernel.org/5.19.6-021-mm-smaps-don-t-access-young-dirty-bit-if-pte-u.patch + patches.kernel.org/5.19.6-022-ntfs-fix-acl-handling.patch + patches.kernel.org/5.19.6-023-rose-check-NULL-rose_loopback_neigh-loopback.patch + patches.kernel.org/5.19.6-024-r8152-fix-the-units-of-some-registers-for-RTL8.patch + patches.kernel.org/5.19.6-025-r8152-fix-the-RX-FIFO-settings-when-suspending.patch + patches.kernel.org/5.19.6-026-nfc-pn533-Fix-use-after-free-bugs-caused-by-pn.patch + patches.kernel.org/5.19.6-027-ice-xsk-prohibit-usage-of-non-balanced-queue-i.patch + patches.kernel.org/5.19.6-028-ice-xsk-use-Rx-ring-s-XDP-ring-when-picking-NA.patch + patches.kernel.org/5.19.6-029-net-mlx5e-Properly-disable-vlan-strip-on-non-U.patch + patches.kernel.org/5.19.6-030-net-mlx5-LAG-fix-logic-over-MLX5_LAG_FLAG_NDEV.patch + patches.kernel.org/5.19.6-031-net-mlx5-Eswitch-Fix-forwarding-decision-to-up.patch + patches.kernel.org/5.19.6-032-net-mlx5-Disable-irq-when-locking-lag_lock.patch + patches.kernel.org/5.19.6-033-net-mlx5-Fix-cmd-error-logging-for-manage-page.patch + patches.kernel.org/5.19.6-034-net-mlx5-Avoid-false-positive-lockdep-warning-.patch + patches.kernel.org/5.19.6-035-net-mlx5e-Fix-wrong-application-of-the-LRO-sta.patch + patches.kernel.org/5.19.6-036-net-mlx5e-Fix-wrong-tc-flag-used-when-set-hw-t.patch + patches.kernel.org/5.19.6-037-net-dsa-microchip-ksz9477-cleanup-the-ksz9477_.patch + patches.kernel.org/5.19.6-038-net-dsa-microchip-move-switch-chip_id-detectio.patch + patches.kernel.org/5.19.6-039-net-dsa-microchip-move-tag_protocol-to-ksz_com.patch + patches.kernel.org/5.19.6-040-net-dsa-microchip-move-vlan-functionality-to-k.patch + patches.kernel.org/5.19.6-041-net-dsa-microchip-move-the-port-mirror-to-ksz_.patch + patches.kernel.org/5.19.6-042-net-dsa-microchip-update-the-ksz_phylink_get_c.patch + patches.kernel.org/5.19.6-043-net-dsa-microchip-keep-compatibility-with-devi.patch + patches.kernel.org/5.19.6-044-net-ipa-don-t-assume-SMEM-is-page-aligned.patch + patches.kernel.org/5.19.6-045-net-phy-Don-t-WARN-for-PHY_READY-state-in-mdio.patch + patches.kernel.org/5.19.6-046-net-moxa-get-rid-of-asymmetry-in-DMA-mapping-u.patch + patches.kernel.org/5.19.6-047-bonding-802.3ad-fix-no-transmission-of-LACPDUs.patch + patches.kernel.org/5.19.6-048-net-ipvtap-add-__init-__exit-annotations-to-mo.patch + patches.kernel.org/5.19.6-049-netfilter-ebtables-reject-blobs-that-don-t-pro.patch + patches.kernel.org/5.19.6-050-netfilter-nft_tproxy-restrict-to-prerouting-ho.patch + patches.kernel.org/5.19.6-051-bnxt_en-Use-PAGE_SIZE-to-init-buffer-when-mult.patch + patches.kernel.org/5.19.6-052-bnxt_en-set-missing-reload-flag-in-devlink-fea.patch + patches.kernel.org/5.19.6-053-bnxt_en-fix-NQ-resource-accounting-during-vf-c.patch + patches.kernel.org/5.19.6-054-bnxt_en-fix-LRO-GRO_HW-features-in-ndo_fix_fea.patch + patches.kernel.org/5.19.6-055-netfilter-nf_tables-disallow-updates-of-implic.patch + patches.kernel.org/5.19.6-056-netfilter-nf_tables-make-table-handle-allocati.patch + patches.kernel.org/5.19.6-057-netfilter-nft_payload-report-ERANGE-for-too-lo.patch + patches.kernel.org/5.19.6-058-netfilter-nft_payload-do-not-truncate-csum_off.patch + patches.kernel.org/5.19.6-059-netfilter-nf_tables-do-not-leave-chain-stats-e.patch + patches.kernel.org/5.19.6-060-netfilter-nft_osf-restrict-osf-to-ipv4-ipv6-an.patch + patches.kernel.org/5.19.6-061-netfilter-nft_tunnel-restrict-it-to-netdev-fam.patch + patches.kernel.org/5.19.6-062-netfilter-nf_tables-disallow-binding-to-alread.patch + patches.kernel.org/5.19.6-063-netfilter-flowtable-add-function-to-invoke-gar.patch + patches.kernel.org/5.19.6-064-netfilter-flowtable-fix-stuck-flows-on-cleanup.patch + patches.kernel.org/5.19.6-065-net-Fix-data-races-around-sysctl_-rw-mem_-max-.patch + patches.kernel.org/5.19.6-066-net-Fix-data-races-around-weight_p-and-dev_wei.patch + patches.kernel.org/5.19.6-067-net-Fix-data-races-around-netdev_max_backlog.patch + patches.kernel.org/5.19.6-068-net-Fix-data-races-around-netdev_tstamp_preque.patch + patches.kernel.org/5.19.6-069-ratelimit-Fix-data-races-in-___ratelimit.patch + patches.kernel.org/5.19.6-070-net-Fix-data-races-around-sysctl_optmem_max.patch + patches.kernel.org/5.19.6-071-net-Fix-a-data-race-around-sysctl_tstamp_allow.patch + patches.kernel.org/5.19.6-072-net-Fix-a-data-race-around-sysctl_net_busy_pol.patch + patches.kernel.org/5.19.6-073-net-Fix-a-data-race-around-sysctl_net_busy_rea.patch + patches.kernel.org/5.19.6-074-net-Fix-a-data-race-around-netdev_budget.patch + patches.kernel.org/5.19.6-075-net-Fix-data-races-around-sysctl_max_skb_frags.patch + patches.kernel.org/5.19.6-076-net-Fix-a-data-race-around-netdev_budget_usecs.patch + patches.kernel.org/5.19.6-077-net-Fix-data-races-around-sysctl_fb_tunnels_on.patch + patches.kernel.org/5.19.6-078-net-Fix-data-races-around-sysctl_devconf_inher.patch + patches.kernel.org/5.19.6-079-net-Fix-a-data-race-around-gro_normal_batch.patch + patches.kernel.org/5.19.6-080-net-Fix-a-data-race-around-netdev_unregister_t.patch + patches.kernel.org/5.19.6-081-net-Fix-a-data-race-around-sysctl_somaxconn.patch + patches.kernel.org/5.19.6-082-ixgbe-stop-resetting-SYSTIME-in-ixgbe_ptp_star.patch + patches.kernel.org/5.19.6-083-i40e-Fix-incorrect-address-type-for-IPv6-flow-.patch + patches.kernel.org/5.19.6-084-net-ethernet-mtk_eth_soc-enable-rx-cksum-offlo.patch + patches.kernel.org/5.19.6-085-net-ethernet-mtk_eth_soc-fix-hw-hash-reporting.patch + patches.kernel.org/5.19.6-086-rxrpc-Fix-locking-in-rxrpc-s-sendmsg.patch + patches.kernel.org/5.19.6-087-ionic-clear-broken-state-on-generation-change.patch + patches.kernel.org/5.19.6-088-ionic-fix-up-issues-with-handling-EAGAIN-on-FW.patch + patches.kernel.org/5.19.6-089-ionic-VF-initial-random-MAC-address-if-no-assi.patch + patches.kernel.org/5.19.6-090-net-stmmac-work-around-sporadic-tx-issue-on-li.patch + patches.kernel.org/5.19.6-091-net-lantiq_xrx200-confirm-skb-is-allocated-bef.patch + patches.kernel.org/5.19.6-092-net-lantiq_xrx200-fix-lock-under-memory-pressu.patch + patches.kernel.org/5.19.6-093-net-lantiq_xrx200-restore-buffer-if-memory-all.patch + patches.kernel.org/5.19.6-094-btrfs-fix-silent-failure-when-deleting-root-re.patch + patches.kernel.org/5.19.6-095-btrfs-replace-drop-assert-for-suspended-replac.patch + patches.kernel.org/5.19.6-096-btrfs-add-info-when-mount-fails-due-to-stale-r.patch + patches.kernel.org/5.19.6-097-btrfs-fix-space-cache-corruption-and-potential.patch + patches.kernel.org/5.19.6-098-btrfs-check-if-root-is-readonly-while-setting-.patch + patches.kernel.org/5.19.6-099-btrfs-fix-possible-memory-leak-in-btrfs_get_de.patch + patches.kernel.org/5.19.6-100-btrfs-update-generation-of-hole-file-extent-it.patch + patches.kernel.org/5.19.6-101-x86-boot-Don-t-propagate-uninitialized-boot_pa.patch + patches.kernel.org/5.19.6-102-perf-x86-intel-Fix-pebs-event-constraints-for-.patch + patches.kernel.org/5.19.6-103-perf-x86-lbr-Enable-the-branch-type-for-the-Ar.patch + patches.kernel.org/5.19.6-104-x86-entry-Fix-entry_INT80_compat-for-Xen-PV-gu.patch + patches.kernel.org/5.19.6-105-x86-unwind-orc-Unwind-ftrace-trampolines-with-.patch + patches.kernel.org/5.19.6-106-x86-sev-Don-t-use-cc_platform_has-for-early-SE.patch + patches.kernel.org/5.19.6-107-x86-bugs-Add-unknown-reporting-for-MMIO-Stale-.patch + patches.kernel.org/5.19.6-108-x86-nospec-Unwreck-the-RSB-stuffing.patch + patches.kernel.org/5.19.6-109-x86-PAT-Have-pat_enabled-properly-reflect-stat.patch + patches.kernel.org/5.19.6-110-loop-Check-for-overflow-while-configuring-loop.patch + patches.kernel.org/5.19.6-111-writeback-avoid-use-after-free-after-removing-.patch + patches.kernel.org/5.19.6-112-audit-move-audit_return_fixup-before-the-filte.patch + patches.kernel.org/5.19.6-113-asm-generic-sections-refactor-memory_intersect.patch + patches.kernel.org/5.19.6-114-mm-damon-dbgfs-avoid-duplicate-context-directo.patch + patches.kernel.org/5.19.6-115-s390-mm-do-not-trigger-write-fault-when-vma-do.patch + patches.kernel.org/5.19.6-116-bootmem-remove-the-vmemmap-pages-from-kmemleak.patch + patches.kernel.org/5.19.6-117-mm-hugetlb-avoid-corrupting-page-mapping-in-hu.patch + patches.kernel.org/5.19.6-118-mm-mprotect-only-reference-swap-pfn-page-if-ty.patch + patches.kernel.org/5.19.6-119-cifs-skip-extra-NULL-byte-in-filenames.patch + patches.kernel.org/5.19.6-120-s390-fix-double-free-of-GS-and-RI-CBs-on-fork-.patch + patches.kernel.org/5.19.6-121-fbdev-fbcon-Properly-revert-changes-when-vc_re.patch + patches.kernel.org/5.19.6-122-Revert-memcg-cleanup-racy-sum-avoidance-code.patch + patches.kernel.org/5.19.6-123-shmem-update-folio-if-shmem_replace_page-updat.patch + patches.kernel.org/5.19.6-124-ACPI-processor-Remove-freq-Qos-request-for-all.patch + patches.kernel.org/5.19.6-125-nouveau-explicitly-wait-on-the-fence-in-nouvea.patch + patches.kernel.org/5.19.6-126-smb3-missing-inode-locks-in-punch-hole.patch + patches.kernel.org/5.19.6-127-ocfs2-fix-freeing-uninitialized-resource-on-oc.patch + patches.kernel.org/5.19.6-128-xen-privcmd-fix-error-exit-of-privcmd_ioctl_dm.patch + patches.kernel.org/5.19.6-129-riscv-signal-fix-missing-prototype-warning.patch + patches.kernel.org/5.19.6-130-riscv-traps-add-missing-prototype.patch + patches.kernel.org/5.19.6-131-riscv-dts-microchip-correct-L2-cache-interrupt.patch + patches.kernel.org/5.19.6-132-Revert-zram-remove-double-compression-logic.patch + patches.kernel.org/5.19.6-133-io_uring-fix-issue-with-io_write-not-always-un.patch + patches.kernel.org/5.19.6-134-mm-hugetlb-fix-hugetlb-not-supporting-softdirt.patch + patches.kernel.org/5.19.6-135-Revert-md-raid-destroy-the-bitmap-after-destro.patch + patches.kernel.org/5.19.6-136-md-call-__md_stop_writes-in-md_stop.patch + patches.kernel.org/5.19.6-137-arm64-Fix-match_list-for-erratum-1286807-on-Ar.patch + patches.kernel.org/5.19.6-138-binder_alloc-add-missing-mmap_lock-calls-when-.patch + patches.kernel.org/5.19.6-139-x86-nospec-Fix-i386-RSB-stuffing.patch + patches.kernel.org/5.19.6-140-drm-amdkfd-Fix-isa-version-for-the-GC-10.3.7.patch + patches.kernel.org/5.19.6-141-Documentation-ABI-Mention-retbleed-vulnerabili.patch + patches.kernel.org/5.19.6-142-blk-mq-fix-io-hung-due-to-missing-commit_rqs.patch + patches.kernel.org/5.19.6-143-perf-python-Fix-build-when-PYTHON_CONFIG-is-us.patch + patches.kernel.org/5.19.6-144-perf-x86-intel-uncore-Fix-broken-read_counter-.patch + patches.kernel.org/5.19.6-145-perf-x86-intel-ds-Fix-precise-store-latency-ha.patch + patches.kernel.org/5.19.6-146-perf-stat-Clear-evsel-reset_group-for-each-sta.patch + patches.kernel.org/5.19.6-147-arm64-fix-rodata-full.patch + patches.kernel.org/5.19.6-148-arm64-signal-Flush-FPSIMD-register-state-when-.patch + patches.kernel.org/5.19.6-149-arm64-sme-Don-t-flush-SVE-register-state-when-.patch + patches.kernel.org/5.19.6-150-arm64-sme-Don-t-flush-SVE-register-state-when-.patch + patches.kernel.org/5.19.6-151-scsi-ufs-core-Enable-link-lost-interrupt.patch + patches.kernel.org/5.19.6-152-scsi-storvsc-Remove-WQ_MEM_RECLAIM-from-storvs.patch + patches.kernel.org/5.19.6-153-scsi-core-Fix-passthrough-retry-counter-handli.patch + patches.kernel.org/5.19.6-154-riscv-dts-microchip-mpfs-fix-incorrect-pcie-ch.patch + patches.kernel.org/5.19.6-155-riscv-dts-microchip-mpfs-remove-ti-fifo-depth-.patch + patches.kernel.org/5.19.6-156-riscv-dts-microchip-mpfs-remove-bogus-card-det.patch + patches.kernel.org/5.19.6-157-riscv-dts-microchip-mpfs-remove-pci-axi-addres.patch + patches.kernel.org/5.19.6-158-bpf-Don-t-use-tnum_range-on-array-range-checki.patch + patches.kernel.org/5.19.6-159-Linux-5.19.6.patch + patches.kernel.org/5.19.7-001-drm-vc4-hdmi-Rework-power-up.patch + patches.kernel.org/5.19.7-002-drm-vc4-hdmi-Depends-on-CONFIG_PM.patch + patches.kernel.org/5.19.7-003-firmware-tegra-bpmp-Do-only-aligned-access-to-.patch + patches.kernel.org/5.19.7-004-crypto-lib-remove-unneeded-selection-of-XOR_BL.patch + patches.kernel.org/5.19.7-005-docs-kerneldoc-preamble-Test-xeCJK.sty-before-.patch + patches.kernel.org/5.19.7-006-arm64-errata-Add-Cortex-A510-to-the-repeat-tlb.patch + patches.kernel.org/5.19.7-007-Bluetooth-L2CAP-Fix-build-errors-in-some-archs.patch + patches.kernel.org/5.19.7-008-Revert-PCI-portdrv-Don-t-disable-AER-reporting.patch + patches.kernel.org/5.19.7-009-HID-steam-Prevent-NULL-pointer-dereference-in-.patch + patches.kernel.org/5.19.7-010-udmabuf-Set-the-DMA-mask-for-the-udmabuf-devic.patch + patches.kernel.org/5.19.7-011-media-pvrusb2-fix-memory-leak-in-pvr_probe.patch + patches.kernel.org/5.19.7-012-USB-gadget-Fix-use-after-free-Read-in-usb_udc_.patch + patches.kernel.org/5.19.7-013-HID-hidraw-fix-memory-leak-in-hidraw_release.patch + patches.kernel.org/5.19.7-014-net-fix-refcount-bug-in-sk_psock_get-2.patch + patches.kernel.org/5.19.7-015-fbdev-fb_pm2fb-Avoid-potential-divide-by-zero-.patch + patches.kernel.org/5.19.7-016-ftrace-Fix-NULL-pointer-dereference-in-is_ftra.patch + patches.kernel.org/5.19.7-017-bpf-Don-t-redirect-packets-with-invalid-pkt_le.patch + patches.kernel.org/5.19.7-018-mm-rmap-Fix-anon_vma-degree-ambiguity-leading-.patch + patches.kernel.org/5.19.7-019-ALSA-usb-audio-Add-quirk-for-LH-Labs-Geek-Out-.patch + patches.kernel.org/5.19.7-020-HID-input-fix-uclogic-tablets.patch + patches.kernel.org/5.19.7-021-HID-add-Lenovo-Yoga-C630-battery-quirk.patch + patches.kernel.org/5.19.7-022-HID-AMD_SFH-Add-a-DMI-quirk-entry-for-Chromebo.patch + patches.kernel.org/5.19.7-023-HID-Add-Apple-Touchbar-on-T2-Macs-in-hid_have_.patch + patches.kernel.org/5.19.7-024-HID-asus-ROG-NKey-Ignore-portion-of-0x5a-repor.patch + patches.kernel.org/5.19.7-025-HID-nintendo-fix-rumble-worker-null-pointer-de.patch + patches.kernel.org/5.19.7-026-HID-thrustmaster-Add-sparco-wheel-and-fix-arra.patch + patches.kernel.org/5.19.7-027-HID-intel-ish-hid-ipc-Add-Meteor-Lake-PCI-devi.patch + patches.kernel.org/5.19.7-028-mmc-mtk-sd-Clear-interrupts-when-cqe-off-disab.patch + patches.kernel.org/5.19.7-029-mmc-sdhci-of-dwcmshc-add-reset-call-back-for-r.patch + patches.kernel.org/5.19.7-030-mmc-sdhci-of-dwcmshc-rename-rk3568-to-rk35xx.patch + patches.kernel.org/5.19.7-031-mmc-sdhci-of-dwcmshc-Re-enable-support-for-the.patch + patches.kernel.org/5.19.7-032-fs-ntfs3-Fix-work-with-fragmented-xattr.patch + patches.kernel.org/5.19.7-033-ASoC-sh-rz-ssi-Improve-error-handling-in-rz_ss.patch + patches.kernel.org/5.19.7-034-ASoC-rt5640-Fix-the-JD-voltage-dropping-issue.patch + patches.kernel.org/5.19.7-035-rtla-Fix-tracer-name.patch + patches.kernel.org/5.19.7-036-drm-amd-display-Add-a-missing-register-field-f.patch + patches.kernel.org/5.19.7-037-drm-amd-display-Device-flash-garbage-before-ge.patch + patches.kernel.org/5.19.7-038-drm-amd-display-Avoid-MPC-infinite-loop.patch + patches.kernel.org/5.19.7-039-drm-amd-display-Fix-HDMI-VSIF-V3-incorrect-iss.patch + patches.kernel.org/5.19.7-040-drm-amd-display-For-stereo-keep-FLIP_ANY_FRAME.patch + patches.kernel.org/5.19.7-041-drm-amd-display-clear-optc-underflow-before-tu.patch + patches.kernel.org/5.19.7-042-drm-amd-display-Fix-TDR-eDP-and-USB4-display-l.patch + patches.kernel.org/5.19.7-043-drm-amd-pm-skip-pptable-override-for-smu_v13_0.patch + patches.kernel.org/5.19.7-044-drm-amdkfd-Handle-restart-of-kfd_ioctl_wait_ev.patch + patches.kernel.org/5.19.7-045-drm-amd-pm-Fix-a-potential-gpu_metrics_table-m.patch + patches.kernel.org/5.19.7-046-ksmbd-return-STATUS_BAD_NETWORK_NAME-error-sta.patch + patches.kernel.org/5.19.7-047-net-lan966x-fix-checking-for-return-value-of-p.patch + patches.kernel.org/5.19.7-048-neigh-fix-possible-DoS-due-to-net-iface-start-.patch + patches.kernel.org/5.19.7-049-ALSA-hda-realtek-Add-quirks-for-ASUS-Zenbooks-.patch + patches.kernel.org/5.19.7-050-s390-hypfs-avoid-error-message-under-KVM.patch + patches.kernel.org/5.19.7-051-ksmbd-don-t-remove-dos-attribute-xattr-on-O_TR.patch + patches.kernel.org/5.19.7-052-drm-amdgpu-disable-3DCGCG-CGLS-temporarily-due.patch + patches.kernel.org/5.19.7-053-drm-amd-pm-add-missing-fini_microcode-interfac.patch + patches.kernel.org/5.19.7-054-drm-amd-pm-add-missing-fini_xxxx-interfaces-fo.patch + patches.kernel.org/5.19.7-055-drm-amd-display-Fix-pixel-clock-programming.patch + patches.kernel.org/5.19.7-056-drm-amdgpu-Increase-tlb-flush-timeout-for-srio.patch + patches.kernel.org/5.19.7-057-drm-amd-display-Fix-plug-unplug-external-monit.patch + patches.kernel.org/5.19.7-058-drm-amd-display-avoid-doing-vm_init-multiple-t.patch + patches.kernel.org/5.19.7-059-drm-amdgpu-Add-decode_iv_ts-helper-for-ih_v6-b.patch + patches.kernel.org/5.19.7-060-drm-amdgpu-Add-secure-display-TA-load-for-Reno.patch + patches.kernel.org/5.19.7-061-drm-amdgpu-Fix-interrupt-handling-on-ih_soft-r.patch + patches.kernel.org/5.19.7-062-netfilter-conntrack-NF_CONNTRACK_PROCFS-should.patch + patches.kernel.org/5.19.7-063-testing-selftests-nft_flowtable.sh-use-random-.patch + patches.kernel.org/5.19.7-064-platform-x86-serial-multi-instantiate-Add-CLSA.patch + patches.kernel.org/5.19.7-065-ALSA-hda-cs8409-Support-new-Dolphin-Variants.patch + patches.kernel.org/5.19.7-066-btrfs-move-lockdep-class-helpers-to-locking.c.patch + patches.kernel.org/5.19.7-067-btrfs-fix-lockdep-splat-with-reloc-root-extent.patch + patches.kernel.org/5.19.7-068-btrfs-tree-checker-check-for-overlapping-exten.patch + patches.kernel.org/5.19.7-069-android-binder-fix-lockdep-check-on-clearing-v.patch + patches.kernel.org/5.19.7-070-net-af_packet-check-len-when-min_header_len-eq.patch + patches.kernel.org/5.19.7-071-net-neigh-don-t-call-kfree_skb-under-spin_lock.patch + patches.kernel.org/5.19.7-072-arm64-cacheinfo-Fix-incorrect-assignment-of-si.patch + patches.kernel.org/5.19.7-073-Linux-5.19.7.patch ######################################################## # Build fixes that apply to the vanilla kernel too. @@ -1238,7 +1843,8 @@ patches.suse/0001-drm-Always-warn-if-user-defined-modes-are-not-suppor.patch patches.suse/0001-drm-client-Look-for-command-line-modes-first.patch patches.suse/0001-drm-client-Don-t-add-new-command-line-mode.patch - patches.suse/mm-mprotect-fix-soft-dirty-check-in-can_change_pte_w.patch + patches.suse/drm-amd-display-Add-SMU-logging-code.patch + patches.suse/drm-amd-display-Removing-assert-statements-for-Linux.patch patches.suse/tools-build-Add-feature-test-for-init_disassemble_in.patch patches.suse/tools-build-Don-t-display-disassembler-four-args-fea.patch patches.suse/tools-include-add-dis-asm-compat.h-to-handle-version.patch @@ -1263,9 +1869,9 @@ # to get into mainline any time soon (or ever) belong # to area specific sections below. ######################################################## - patches.suse/Revert-Revert-tcp-change-pingpong-threshold-to-3.patch - patches.suse/Revert-zram-remove-double-compression-logic.patch - patches.suse/mm-gup-fix-FOLL_FORCE-COW-security-issue-and-remove-.patch + patches.suse/Revert-usb-typec-ucsi-add-a-common-function-ucsi_unr.patch + patches.suse/mt76-mt7921e-fix-crash-in-chip-reset-fail.patch + patches.suse/Revert-btrfs-check-if-root-is-readonly-while-setting.patch ######################################################## # kbuild/module infrastructure fixes @@ -1332,6 +1938,8 @@ patches.suse/dm-table-switch-to-readonly patches.suse/dm-mpath-no-partitions-feature + patches.suse/Revert-block-freeze-the-queue-earlier-in-del_gendisk.patch + ######################################################## # Networking core ######################################################## @@ -1375,7 +1983,6 @@ ######################################################## patches.suse/b43-missing-firmware-info.patch patches.suse/iwlwifi-module-firmware-ucode-fix.patch - patches.suse/mt76-mt7921e-fix-crash-in-chip-reset-fail.patch ######################################################## # USB @@ -1392,7 +1999,7 @@ ######################################################## # Other drivers ######################################################## - + patches.suse/snd-hda-intel-iommu-workaround.patch ######################################################## # Debugging diff --git a/source-timestamp b/source-timestamp index bafafe9..4c295ff 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,3 +1,3 @@ -2022-08-18 05:06:49 +0000 -GIT Revision: 6c252efa6215101fc5985edaddc903198d01a2d8 +2022-09-05 11:32:36 +0000 +GIT Revision: 2b3da4915c03713f32e48582d3a1130238586489 GIT Branch: stable