From a8af079fbe3cf9bbfd67f4f949891a530b69dc11 Mon Sep 17 00:00:00 2001 From: jirislaby <> Date: Feb 16 2023 17:16:03 +0000 Subject: Update kernel-source to version 6.1.12 / rev 678 via SR 1065930 https://build.opensuse.org/request/show/1065930 by user jirislaby + dimstar_suse 6.1.12 & 6.1.1 & disabled EINJ & enabled budget-ci --- diff --git a/.files b/.files index b7f4e0f..bae30f8 100644 Binary files a/.files and b/.files differ diff --git a/.rev b/.rev index f73e56f..7e5533a 100644 --- a/.rev +++ b/.rev @@ -6178,4 +6178,12 @@ As this is a serious local privilege escalation, I would like to see a timely in 6.1.10 & 6.1.9 & other fixes 1063362 + + 3a64095e423fb0fa47eec46ff73c2f0d + 6.1.12 + + dimstar_suse + 6.1.12 & 6.1.1 & disabled EINJ & enabled budget-ci + 1065930 + diff --git a/config.tar.bz2 b/config.tar.bz2 index 6778d08..8fef27d 120000 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeihlby6hr5n7gfx64tr6nkf7b6zw7luyov2gijjj7xmv5qosrhdmwa \ No newline at end of file +/ipfs/bafybeifr5rbdkbjbbxisem2mdzh6ktkw3ivel46l7nogfgzdzsh6fhnjxq \ No newline at end of file diff --git a/dtb-aarch64.changes b/dtb-aarch64.changes index 7e864b6..5da8af8 100644 --- a/dtb-aarch64.changes +++ b/dtb-aarch64.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/dtb-aarch64.spec b/dtb-aarch64.spec index 9932077..0566e17 100644 --- a/dtb-aarch64.spec +++ b/dtb-aarch64.spec @@ -17,7 +17,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-aarch64 -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif diff --git a/dtb-armv6l.changes b/dtb-armv6l.changes index 7e864b6..5da8af8 100644 --- a/dtb-armv6l.changes +++ b/dtb-armv6l.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/dtb-armv6l.spec b/dtb-armv6l.spec index 68049e3..1973cbf 100644 --- a/dtb-armv6l.spec +++ b/dtb-armv6l.spec @@ -17,7 +17,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv6l -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif diff --git a/dtb-armv7l.changes b/dtb-armv7l.changes index 7e864b6..5da8af8 100644 --- a/dtb-armv7l.changes +++ b/dtb-armv7l.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/dtb-armv7l.spec b/dtb-armv7l.spec index 7ccf289..a12406b 100644 --- a/dtb-armv7l.spec +++ b/dtb-armv7l.spec @@ -17,7 +17,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv7l -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif diff --git a/dtb-riscv64.changes b/dtb-riscv64.changes index 7e864b6..5da8af8 100644 --- a/dtb-riscv64.changes +++ b/dtb-riscv64.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/dtb-riscv64.spec b/dtb-riscv64.spec index 6f54521..8d694be 100644 --- a/dtb-riscv64.spec +++ b/dtb-riscv64.spec @@ -17,7 +17,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-riscv64 -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif diff --git a/kernel-64kb.changes b/kernel-64kb.changes index 7e864b6..5da8af8 100644 --- a/kernel-64kb.changes +++ b/kernel-64kb.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-64kb.spec b/kernel-64kb.spec index c76d15d..5e536f2 100644 --- a/kernel-64kb.spec +++ b/kernel-64kb.spec @@ -18,7 +18,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -111,9 +111,9 @@ Name: kernel-64kb Summary: Kernel with 64kb PAGE_SIZE License: GPL-2.0-only Group: System/Kernel -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif @@ -240,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 -Provides: kernel-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: kernel-%build_flavor-base-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 +Provides: kernel-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 # END COMMON DEPS -Provides: %name-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: %name-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc diff --git a/kernel-debug.changes b/kernel-debug.changes index 7e864b6..5da8af8 100644 --- a/kernel-debug.changes +++ b/kernel-debug.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-debug.spec b/kernel-debug.spec index 6ae9bb8..52ba9ac 100644 --- a/kernel-debug.spec +++ b/kernel-debug.spec @@ -18,7 +18,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -111,9 +111,9 @@ Name: kernel-debug Summary: A Debug Version of the Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif @@ -240,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 -Provides: kernel-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: kernel-%build_flavor-base-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 +Provides: kernel-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 # END COMMON DEPS -Provides: %name-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: %name-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 %ifarch ppc64 Provides: kernel-kdump = 2.6.28 Obsoletes: kernel-kdump <= 2.6.28 diff --git a/kernel-default.changes b/kernel-default.changes index 7e864b6..5da8af8 100644 --- a/kernel-default.changes +++ b/kernel-default.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-default.spec b/kernel-default.spec index f7b845a..3e8716d 100644 --- a/kernel-default.spec +++ b/kernel-default.spec @@ -18,7 +18,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -111,9 +111,9 @@ Name: kernel-default Summary: The Standard Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif @@ -240,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 -Provides: kernel-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: kernel-%build_flavor-base-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 +Provides: kernel-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 # END COMMON DEPS -Provides: %name-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: %name-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 %ifarch %ix86 Provides: kernel-smp = 2.6.17 Obsoletes: kernel-smp <= 2.6.17 diff --git a/kernel-docs.changes b/kernel-docs.changes index 7e864b6..5da8af8 100644 --- a/kernel-docs.changes +++ b/kernel-docs.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-docs.spec b/kernel-docs.spec index c78c32c..6d9cdf2 100644 --- a/kernel-docs.spec +++ b/kernel-docs.spec @@ -17,7 +17,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -31,9 +31,9 @@ Name: kernel-docs Summary: Kernel Documentation License: GPL-2.0-only Group: Documentation/Man -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif @@ -67,7 +67,7 @@ BuildRequires: texlive-zapfding %endif URL: https://www.kernel.org/ Provides: %name = %version-%source_rel -Provides: %name-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: %name-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 BuildArch: noarch BuildRoot: %{_tmppath}/%{name}-%{version}-build Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz diff --git a/kernel-kvmsmall.changes b/kernel-kvmsmall.changes index 7e864b6..5da8af8 100644 --- a/kernel-kvmsmall.changes +++ b/kernel-kvmsmall.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-kvmsmall.spec b/kernel-kvmsmall.spec index 4dd7ec2..9196b6b 100644 --- a/kernel-kvmsmall.spec +++ b/kernel-kvmsmall.spec @@ -18,7 +18,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -111,9 +111,9 @@ Name: kernel-kvmsmall Summary: The Small Developer Kernel for KVM License: GPL-2.0-only Group: System/Kernel -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif @@ -240,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 -Provides: kernel-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: kernel-%build_flavor-base-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 +Provides: kernel-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 # END COMMON DEPS -Provides: %name-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: %name-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc diff --git a/kernel-lpae.changes b/kernel-lpae.changes index 7e864b6..5da8af8 100644 --- a/kernel-lpae.changes +++ b/kernel-lpae.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-lpae.spec b/kernel-lpae.spec index 425b8d1..8c89bf9 100644 --- a/kernel-lpae.spec +++ b/kernel-lpae.spec @@ -18,7 +18,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -111,9 +111,9 @@ Name: kernel-lpae Summary: Kernel for LPAE enabled systems License: GPL-2.0-only Group: System/Kernel -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif @@ -240,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 -Provides: kernel-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: kernel-%build_flavor-base-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 +Provides: kernel-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 # END COMMON DEPS -Provides: %name-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: %name-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc diff --git a/kernel-obs-build.changes b/kernel-obs-build.changes index 7e864b6..5da8af8 100644 --- a/kernel-obs-build.changes +++ b/kernel-obs-build.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-obs-build.spec b/kernel-obs-build.spec index a975baa..9835826 100644 --- a/kernel-obs-build.spec +++ b/kernel-obs-build.spec @@ -19,7 +19,7 @@ #!BuildIgnore: post-build-checks -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %define vanilla_only 0 @@ -45,7 +45,7 @@ BuildRequires: util-linux %endif %endif %endif -BuildRequires: kernel%kernel_flavor-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +BuildRequires: kernel%kernel_flavor-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 %if 0%{?rhel_version} BuildRequires: kernel @@ -64,9 +64,9 @@ BuildRequires: dracut Summary: package kernel and initrd for OBS VM builds License: GPL-2.0-only Group: SLES -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif diff --git a/kernel-obs-qa.changes b/kernel-obs-qa.changes index 7e864b6..5da8af8 100644 --- a/kernel-obs-qa.changes +++ b/kernel-obs-qa.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-obs-qa.spec b/kernel-obs-qa.spec index 279d3c4..d3286cd 100644 --- a/kernel-obs-qa.spec +++ b/kernel-obs-qa.spec @@ -17,7 +17,7 @@ # needsrootforbuild -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -36,9 +36,9 @@ BuildRoot: %{_tmppath}/%{name}-%{version}-build Summary: Basic QA tests for the kernel License: GPL-2.0-only Group: SLES -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif diff --git a/kernel-pae.changes b/kernel-pae.changes index 7e864b6..5da8af8 100644 --- a/kernel-pae.changes +++ b/kernel-pae.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-pae.spec b/kernel-pae.spec index a80459c..7aa43ac 100644 --- a/kernel-pae.spec +++ b/kernel-pae.spec @@ -18,7 +18,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -111,9 +111,9 @@ Name: kernel-pae Summary: Kernel with PAE Support License: GPL-2.0-only Group: System/Kernel -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif @@ -240,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 -Provides: kernel-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: kernel-%build_flavor-base-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 +Provides: kernel-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 # END COMMON DEPS -Provides: %name-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: %name-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 %ifarch %ix86 Provides: kernel-bigsmp = 2.6.17 Obsoletes: kernel-bigsmp <= 2.6.17 diff --git a/kernel-source.changes b/kernel-source.changes index 7e864b6..5da8af8 100644 --- a/kernel-source.changes +++ b/kernel-source.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-source.spec b/kernel-source.spec index b4192a1..c74dd3c 100644 --- a/kernel-source.spec +++ b/kernel-source.spec @@ -17,7 +17,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %define vanilla_only 0 @@ -31,9 +31,9 @@ %endif Name: kernel-source -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif @@ -50,7 +50,7 @@ BuildRequires: fdupes BuildRequires: sed Requires(post): coreutils sed Provides: %name = %version-%source_rel -Provides: %name-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: %name-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 Provides: linux Provides: multiversion(kernel) Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz diff --git a/kernel-syms.changes b/kernel-syms.changes index 7e864b6..5da8af8 100644 --- a/kernel-syms.changes +++ b/kernel-syms.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-syms.spec b/kernel-syms.spec index 07f69ab..a0375a6 100644 --- a/kernel-syms.spec +++ b/kernel-syms.spec @@ -24,10 +24,10 @@ Name: kernel-syms Summary: Kernel Symbol Versions (modversions) License: GPL-2.0-only Group: Development/Sources -Version: 6.1.10 +Version: 6.1.12 %if %using_buildservice %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif @@ -52,7 +52,7 @@ Requires: kernel-pae-devel = %version-%source_rel %endif Requires: pesign-obs-integration Provides: %name = %version-%source_rel -Provides: %name-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: %name-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 Provides: multiversion(kernel) Source: README.KSYMS Requires: kernel-devel%variant = %version-%source_rel diff --git a/kernel-vanilla.changes b/kernel-vanilla.changes index 7e864b6..5da8af8 100644 --- a/kernel-vanilla.changes +++ b/kernel-vanilla.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-vanilla.spec b/kernel-vanilla.spec index b1d54b4..5f254ea 100644 --- a/kernel-vanilla.spec +++ b/kernel-vanilla.spec @@ -18,7 +18,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -111,9 +111,9 @@ Name: kernel-vanilla Summary: The Standard Kernel - without any SUSE patches License: GPL-2.0-only Group: System/Kernel -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif @@ -240,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 -Provides: kernel-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: kernel-%build_flavor-base-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 +Provides: kernel-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 # END COMMON DEPS -Provides: %name-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: %name-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc diff --git a/kernel-zfcpdump.changes b/kernel-zfcpdump.changes index 7e864b6..5da8af8 100644 --- a/kernel-zfcpdump.changes +++ b/kernel-zfcpdump.changes @@ -1,4 +1,606 @@ ------------------------------------------------------------------- +Wed Feb 15 06:26:48 CET 2023 - jslaby@suse.cz + +- Linux 6.1.12 (bsc#1012628). +- Documentation/hw-vuln: Add documentation for Cross-Thread + Return Predictions (bsc#1012628). +- KVM: x86: Mitigate the cross-thread return address predictions + bug (bsc#1012628). +- x86/speculation: Identify processors vulnerable to SMT RSB + predictions (bsc#1012628). +- drm/i915: Fix VBT DSI DVO port handling (bsc#1012628). +- drm/i915: Initialize the obj flags for shmem objects + (bsc#1012628). +- drm/i915: Move fd_install after last use of fence (bsc#1012628). +- drm/amd/display: fix cursor offset on rotation 180 + (bsc#1012628). +- drm/amd/display: properly handling AGP aperture in vm setup + (bsc#1012628). +- drm/amdgpu/smu: skip pptable init under sriov (bsc#1012628). +- drm/amdgpu/fence: Fix oops due to non-matching drm_sched + init/fini (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.7 driver_if header version + (bsc#1012628). +- drm/amdgpu: Add unique_id support for GC 11.0.1/2 (bsc#1012628). +- drm/amd/pm: bump SMU 13.0.0 driver_if header version + (bsc#1012628). +- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG + and Altra Max machines (bsc#1012628). +- Fix page corruption caused by racy check in __free_pages + (bsc#1012628). +- arm64: dts: meson-axg: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- arm64: dts: meson-g12-common: Make mmc host controller + interrupts level-sensitive (bsc#1012628). +- arm64: dts: meson-gx: Make mmc host controller interrupts + level-sensitive (bsc#1012628). +- rtmutex: Ensure that the top waiter is always woken up + (bsc#1012628). +- tracing: Fix TASK_COMM_LEN in trace event format file + (bsc#1012628). +- drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes + (bsc#1012628). +- powerpc/64s/interrupt: Fix interrupt exit race with security + mitigation switch (bsc#1012628). +- riscv: kprobe: Fixup misaligned load text (bsc#1012628). +- riscv: Fixup race condition on PG_dcache_clean in + flush_icache_pte (bsc#1012628). +- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE + (bsc#1012628). +- ceph: flush cap releases when the session is flushed + (bsc#1012628). +- drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping + (bsc#1012628). +- pinctrl: qcom: sm8450-lpass-lpi: correct swr_rx_data group + (bsc#1012628). +- clk: ingenic: jz4760: Update M/N/OD calculation algorithm + (bsc#1012628). +- cxl/region: Fix passthrough-decoder detection (bsc#1012628). +- cxl/region: Fix null pointer dereference for resetting decoder + (bsc#1012628). +- usb: typec: altmodes/displayport: Fix probe pin assign check + (bsc#1012628). +- usb: core: add quirk for Alcor Link AK9563 smartcard reader + (bsc#1012628). +- btrfs: free device in btrfs_close_devices for a single device + filesystem (bsc#1012628). +- btrfs: simplify update of last_dir_index_offset when logging + a directory (bsc#1012628). +- selftests: mptcp: stop tests earlier (bsc#1012628). +- selftests: mptcp: allow more slack for slow test-case + (bsc#1012628). +- mptcp: be careful on subflow status propagation on errors + (bsc#1012628). +- mptcp: do not wait for bare sockets' timeout (bsc#1012628). +- net: USB: Fix wrong-direction WARNING in plusb.c (bsc#1012628). +- cifs: Fix use-after-free in rdata->read_into_pages() + (bsc#1012628). +- pinctrl: intel: Restore the pins that used to be in Direct + IRQ mode (bsc#1012628). +- pinctrl: aspeed: Revert "Force to disable the function's signal" + (bsc#1012628). +- spi: dw: Fix wrong FIFO level setting for long xfers + (bsc#1012628). +- pinctrl: single: fix potential NULL dereference (bsc#1012628). +- pinctrl: aspeed: Fix confusing types in return value + (bsc#1012628). +- pinctrl: mediatek: Fix the drive register definition of some + Pins (bsc#1012628). +- clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating + formatted strings (bsc#1012628). +- ASoC: topology: Return -ENOMEM on memory allocation failure + (bsc#1012628). +- ASoC: fsl_sai: fix getting version from VERID (bsc#1012628). +- ASoC: tas5805m: add missing page switch (bsc#1012628). +- ASoC: tas5805m: rework to avoid scheduling while atomic + (bsc#1012628). +- arm64: dts: mediatek: mt8195: Fix vdosys* compatible strings + (bsc#1012628). +- riscv: stacktrace: Fix missing the first frame (bsc#1012628). +- ALSA: pci: lx6464es: fix a debug loop (bsc#1012628). +- arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on + rock-3a (bsc#1012628). +- arm64: dts: rockchip: fix input enable pinconf on rk3399 + (bsc#1012628). +- selftests: forwarding: lib: quote the sysctl values + (bsc#1012628). +- net: mscc: ocelot: fix all IPv6 getting trapped to CPU when + PTP timestamping is used (bsc#1012628). +- rds: rds_rm_zerocopy_callback() use list_first_entry() + (bsc#1012628). +- selftests: Fix failing VXLAN VNI filtering test (bsc#1012628). +- txhash: fix sk->sk_txrehash default (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix wrong parameters order in + __xdp_rxq_info_reg() (bsc#1012628). +- igc: Add ndo_tx_timeout support (bsc#1012628). +- net/mlx5: Serialize module cleanup with reload and remove + (bsc#1012628). +- net/mlx5: fw_tracer, Zero consumer index when reloading the + tracer (bsc#1012628). +- net/mlx5: fw_tracer, Clear load bit when freeing string DBs + buffers (bsc#1012628). +- net/mlx5: Expose SF firmware pages counter (bsc#1012628). +- net/mlx5: Store page counters in a single array (bsc#1012628). +- net/mlx5e: IPoIB, Show unknown speed instead of error + (bsc#1012628). +- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode + (bsc#1012628). +- net/mlx5: Bridge, fix ageing of peer FDB entries (bsc#1012628). +- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change + (bsc#1012628). +- net: mscc: ocelot: fix VCAP filters not matching on MAC with + "protocol 802.1Q" (bsc#1012628). +- net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes + VLAN-aware (bsc#1012628). +- ice: switch: fix potential memleak in ice_add_adv_recipe() + (bsc#1012628). +- ice: Fix disabling Rx VLAN filtering with port VLAN enabled + (bsc#1012628). +- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1012628). +- nvidiafb: detect the hardware support before removing console + (bsc#1012628). +- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for + task (bsc#1012628). +- drm/virtio: exbuf->fence_fd unmodified on interrupted wait + (bsc#1012628). +- drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already + enabled (bsc#1012628). +- HID: amd_sfh: if no sensors are enabled, clean up (bsc#1012628). +- net: microchip: sparx5: fix PTP init/deinit not checking all + ports (bsc#1012628). +- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h + (bsc#1012628). +- cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems + (bsc#1012628). +- ionic: missed doorbell workaround (bsc#1012628). +- ionic: refactor use of ionic_rx_fill() (bsc#1012628). +- ionic: clean interrupt before enabling queue to avoid credit + race (bsc#1012628). +- net: phy: meson-gxl: use MMD access dummy stubs for GXL, + internal PHY (bsc#1012628). +- net: macb: Perform zynqmp dynamic configuration only for SGMII + interface (bsc#1012628). +- bonding: fix error checking in bond_debug_reregister() + (bsc#1012628). +- net: phylink: move phy_device_free() to correctly release phy + device (bsc#1012628). +- of: Make OF framebuffer device names unique (bsc#1012628). +- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (bsc#1012628). +- RDMA/usnic: use iommu_map_atomic() under spin_lock() + (bsc#1012628). +- RDMA/irdma: Fix potential NULL-ptr-dereference (bsc#1012628). +- xfrm: annotate data-race around use_time (bsc#1012628). +- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues + (bsc#1012628). +- xfrm/compat: prevent potential spectre v1 gadget in + xfrm_xlate32_attr() (bsc#1012628). +- IB/hfi1: Restore allocated resources on failed copyout + (bsc#1012628). +- xfrm: compat: change expression for switch in xfrm_xlate64 + (bsc#1012628). +- HID: logitech: Disable hi-res scrolling on USB (bsc#1012628). +- can: j1939: do not wait 250 ms if the same addr was already + claimed (bsc#1012628). +- of/address: Return an error when no valid dma-ranges are found + (bsc#1012628). +- tracing: Fix poll() and select() do not work on per_cpu + trace_pipe and trace_pipe_raw (bsc#1012628). +- Revert "PCI/ASPM: Refactor L1 PM Substates Control Register + programming" (bsc#1012628). +- Revert "PCI/ASPM: Save L1 PM Substates Capability for + suspend/resume" (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP + platform (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, + 645 G9 (bsc#1012628). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book2 Pro 360 (bsc#1012628). +- ALSA: emux: Avoid potential array out-of-bound in + snd_emux_xg_control() (bsc#1012628). +- ALSA: hda/realtek: Add Positivo N14KP6-TG (bsc#1012628). +- btrfs: zlib: zero-initialize zlib workspace (bsc#1012628). +- btrfs: limit device extents to the device size (bsc#1012628). +- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC + (bsc#1012628). +- commit 373f017 + +------------------------------------------------------------------- +Tue Feb 14 09:26:04 CET 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.1.5-127-x86-bugs-Flush-IBP-in-ib_prctl_set.patch + (bsc#1012628 bsc#1207773 CVE-2023-0045). + Add refereces. +- commit 69a37c0 + +------------------------------------------------------------------- +Tue Feb 14 08:18:30 CET 2023 - jslaby@suse.cz + +- Update config files. Enable budget-ci module (bsc#1206774) + Needed for saa7146 support. +- commit 1fa8f94 + +------------------------------------------------------------------- +Tue Feb 14 07:08:39 CET 2023 - jlee@suse.com + +- Removed the support of EINJ (bsc#1023051, CVE-2016-3695) +- Update config files. +- supported.conf: removed drivers/acpi/apei/einj support. +- commit 0a54635 + +------------------------------------------------------------------- +Thu Feb 9 11:56:42 CET 2023 - jslaby@suse.cz + +- Linux 6.1.11 (bsc#1012628). +- firewire: fix memory leak for payload of request subaction to + IEC 61883-1 FCP region (bsc#1012628). +- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() + (bsc#1012628). +- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' + (bsc#1012628). +- arm64: dts: freescale: imx8dxl: fix sc_pwrkey's property name + linux,keycode (bsc#1012628). +- ASoC: amd: acp-es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: sof_es8336: Drop reference count of ACPI device + after use (bsc#1012628). +- ASoC: Intel: avs: Implement PCI shutdown (bsc#1012628). +- bpf: Fix off-by-one error in bpf_mem_cache_idx() (bsc#1012628). +- bpf: Fix a possible task gone issue with + bpf_send_signal[_thread]() helpers (bsc#1012628). +- ALSA: hda/via: Avoid potential array out-of-bound in + add_secret_dac_path() (bsc#1012628). +- bpf: Fix to preserve reg parent/live fields when copying range + info (bsc#1012628). +- selftests/filesystems: grant executable permission to + run_fat_tests.sh (bsc#1012628). +- ASoC: SOF: ipc4-mtrace: prevent underflow in + sof_ipc4_priority_mask_dfs_write() (bsc#1012628). +- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs + (bsc#1012628). +- media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct + line (bsc#1012628). +- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a + listener (bsc#1012628). +- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX + (bsc#1012628). +- arm64: dts: imx8mm-verdin: Do not power down eth-phy + (bsc#1012628). +- drm/vc4: hdmi: make CEC adapter name unique (bsc#1012628). +- drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command + (bsc#1012628). +- scsi: Revert "scsi: core: map PQ=1, PDT=other values to + SCSI_SCAN_TARGET_PRESENT" (bsc#1012628). +- bpf: Fix the kernel crash caused by bpf_setsockopt() + (bsc#1012628). +- ALSA: memalloc: Workaround for Xen PV (bsc#1012628). +- vhost/net: Clear the pending messages when the backend is + removed (bsc#1012628). +- copy_oldmem_kernel() - WRITE is "data source", not destination + (bsc#1012628). +- WRITE is "data source", not destination.. (bsc#1012628). +- READ is "data destination", not source.. (bsc#1012628). +- zcore: WRITE is "data source", not destination.. (bsc#1012628). +- memcpy_real(): WRITE is "data source", not + destination.. (bsc#1012628). +- fix iov_iter_bvec() "direction" argument (bsc#1012628). +- fix 'direction' argument of iov_iter_{init,bvec}() + (bsc#1012628). +- fix "direction" argument of iov_iter_kvec() (bsc#1012628). +- use less confusing names for iov_iter direction initializers + (bsc#1012628). +- vhost-scsi: unbreak any layout for response (bsc#1012628). +- ice: Prevent set_channel from changing queues while RDMA active + (bsc#1012628). +- qede: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- virtio-net: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa_eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- dpaa2-eth: execute xdp_do_flush() before napi_complete_done() + (bsc#1012628). +- skb: Do mix page pool and page referenced frags in GRO + (bsc#1012628). +- sfc: correctly advertise tunneled IPv6 segmentation + (bsc#1012628). +- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 + devices (bsc#1012628). +- net: wwan: t7xx: Fix Runtime PM initialization (bsc#1012628). +- block, bfq: replace 0/1 with false/true in bic apis + (bsc#1012628). +- block, bfq: fix uaf for bfqq in bic_set_bfqq() (bsc#1012628). +- netrom: Fix use-after-free caused by accept on already connected + socket (bsc#1012628). +- fscache: Use wait_on_bit() to wait for the freeing of + relinquished volume (bsc#1012628). +- platform/x86/amd/pmf: update to auto-mode limits only after + AMT event (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to update SPS thermals + (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS default pprof thermals + (bsc#1012628). +- platform/x86/amd/pmf: Add helper routine to check pprof is + balanced (bsc#1012628). +- platform/x86/amd/pmf: Fix to update SPS thermals when power + supply change (bsc#1012628). +- platform/x86/amd/pmf: Ensure mutexes are initialized before use + (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix thinklight LED brightness + returning 255 (bsc#1012628). +- drm/i915/guc: Fix locking when searching for a hung request + (bsc#1012628). +- drm/i915: Fix request ref counting during error capture & + debugfs dump (bsc#1012628). +- drm/i915: Fix up locking around dumping requests lists + (bsc#1012628). +- drm/i915/adlp: Fix typo for reference clock (bsc#1012628). +- net/tls: tls_is_tx_ready() checked list_entry (bsc#1012628). +- ALSA: firewire-motu: fix unreleased lock warning in hwdep device + (bsc#1012628). +- netfilter: br_netfilter: disable sabotage_in hook after first + suppression (bsc#1012628). +- block: ublk: extending queue_size to fix overflow (bsc#1012628). +- kunit: fix kunit_test_init_section_suites(...) (bsc#1012628). +- squashfs: harden sanity check in squashfs_read_xattr_id_table + (bsc#1012628). +- maple_tree: should get pivots boundary by type (bsc#1012628). +- sctp: do not check hb_timer.expires when resetting hb_timer + (bsc#1012628). +- net: phy: meson-gxl: Add generic dummy stubs for MMD register + access (bsc#1012628). +- drm/panel: boe-tv101wum-nl6: Ensure DSI writes succeed during + disable (bsc#1012628). +- ip/ip6_gre: Fix changing addr gen mode not generating IPv6 + link local address (bsc#1012628). +- ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 + link local address (bsc#1012628). +- riscv: kprobe: Fixup kernel panic when probing an illegal + position (bsc#1012628). +- igc: return an error if the mac type is unknown in + igc_ptp_systim_to_hwtstamp() (bsc#1012628). +- octeontx2-af: Fix devlink unregister (bsc#1012628). +- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate + (bsc#1012628). +- can: raw: fix CAN FD frame transmissions over CAN XL devices + (bsc#1012628). +- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing + tx_obj_num_coalesce_irq (bsc#1012628). +- ata: libata: Fix sata_down_spd_limit() when no link speed is + reported (bsc#1012628). +- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' + compiler warning (bsc#1012628). +- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args + are provided (bsc#1012628). +- selftests: net: udpgso_bench: Fix racing bug between the rx/tx + programs (bsc#1012628). +- selftests: net: udpgso_bench_tx: Cater for pending datagrams + zerocopy benchmarking (bsc#1012628). +- virtio-net: Keep stop() to follow mirror sequence of open() + (bsc#1012628). +- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new + (bsc#1012628). +- efi: fix potential NULL deref in efi_mem_reserve_persistent + (bsc#1012628). +- rtc: sunplus: fix format string for printing resource + (bsc#1012628). +- certs: Fix build error when PKCS#11 URI contains semicolon + (bsc#1012628). +- kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY + is a PKCS#11 URI (bsc#1012628). +- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU + (bsc#1012628). +- i2c: mxs: suppress probe-deferral error message (bsc#1012628). +- scsi: target: core: Fix warning on RT kernels (bsc#1012628). +- x86/aperfmperf: Erase stale arch_freq_scale values when + disabling frequency invariance readings (bsc#1012628). +- perf/x86/intel: Add Emerald Rapids (bsc#1012628). +- perf/x86/intel/cstate: Add Emerald Rapids (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during logout when accessing the + shost ipaddress (bsc#1012628). +- scsi: iscsi_tcp: Fix UAF during login when accessing the shost + ipaddress (bsc#1012628). +- i2c: rk3x: fix a bunch of kernel-doc warnings (bsc#1012628). +- Revert "gfs2: stop using generic_writepages in + gfs2_ail1_start_one" (bsc#1012628). +- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only + block (bsc#1012628). +- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type + 0x0010 table (bsc#1012628). +- platform/x86: hp-wmi: Handle Omen Key event (bsc#1012628). +- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF + (bsc#1012628). +- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN + (bsc#1012628). +- net/x25: Fix to not accept on connected socket (bsc#1012628). +- drm/amd/display: Fix timing not changning when freesync video + is enabled (bsc#1012628). +- bcache: Silence memcpy() run-time false positive warnings + (bsc#1012628). +- iio: adc: stm32-dfsdm: fill module aliases (bsc#1012628). +- usb: dwc3: qcom: enable vbus override when in OTG dr-mode + (bsc#1012628). +- usb: gadget: f_fs: Fix unbalanced spinlock in + __ffs_ep0_queue_wait (bsc#1012628). +- vc_screen: move load of struct vc_data pointer in vcs_read() + to avoid UAF (bsc#1012628). +- fbcon: Check font dimension limits (bsc#1012628). +- cgroup/cpuset: Fix wrong check in + update_parent_subparts_cpumask() (bsc#1012628). +- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() + (bsc#1012628). +- ARM: dts: imx7d-smegw01: Fix USB host over-current polarity + (bsc#1012628). +- net: qrtr: free memory on error path in radix_tree_insert() + (bsc#1012628). +- can: isotp: split tx timer into transmission and timeout + (bsc#1012628). +- can: isotp: handle wait_event_interruptible() return values + (bsc#1012628). +- watchdog: diag288_wdt: do not use stack buffers for hardware + data (bsc#1012628). +- watchdog: diag288_wdt: fix __diag288() inline assembly + (bsc#1012628). +- ALSA: hda/realtek: Add Acer Predator PH315-54 (bsc#1012628). +- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work + for a HP platform (bsc#1012628). +- ASoC: codecs: wsa883x: correct playback min/max rates + (bsc#1012628). +- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 + (bsc#1012628). +- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL + (bsc#1012628). +- ASoC: SOF: keep prepare/unprepare widgets in sink path + (bsc#1012628). +- efi: Accept version 2 of memory attributes table (bsc#1012628). +- rtc: efi: Enable SET/GET WAKEUP services as optional + (bsc#1012628). +- iio: hid: fix the retval in accel_3d_capture_sample + (bsc#1012628). +- iio: hid: fix the retval in gyro_3d_capture_sample + (bsc#1012628). +- iio: adc: xilinx-ams: fix devm_krealloc() return value check + (bsc#1012628). +- iio: adc: berlin2-adc: Add missing of_node_put() in error path + (bsc#1012628). +- iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw() + (bsc#1012628). +- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others + (bsc#1012628). +- iio: light: cm32181: Fix PM support on system with 2 I2C + resources (bsc#1012628). +- iio: imu: fxos8700: fix ACCEL measurement range selection + (bsc#1012628). +- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels + readback (bsc#1012628). +- iio: imu: fxos8700: fix IMU data bits returned to user space + (bsc#1012628). +- iio: imu: fxos8700: fix map label of channel type to MAGN sensor + (bsc#1012628). +- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback + (bsc#1012628). +- iio: imu: fxos8700: fix incorrect ODR mode readback + (bsc#1012628). +- iio: imu: fxos8700: fix failed initialization ODR mode + assignment (bsc#1012628). +- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN + (bsc#1012628). +- iio: imu: fxos8700: fix MAGN sensor scale and unit + (bsc#1012628). +- nvmem: brcm_nvram: Add check for kzalloc (bsc#1012628). +- nvmem: sunxi_sid: Always use 32-bit MMIO reads (bsc#1012628). +- nvmem: qcom-spmi-sdam: fix module autoloading (bsc#1012628). +- parisc: Fix return code of pdc_iodc_print() (bsc#1012628). +- parisc: Replace hardcoded value with PRIV_USER constant in + ptrace.c (bsc#1012628). +- parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case + (bsc#1012628). +- riscv: disable generation of unwind tables (bsc#1012628). +- Revert "mm: kmemleak: alloc gray object for reserved region + with direct map" (bsc#1012628). +- mm: multi-gen LRU: fix crash during cgroup migration + (bsc#1012628). +- mm: hugetlb: proc: check for hugetlb shared PMD in + /proc/PID/smaps (bsc#1012628). +- mm: memcg: fix NULL pointer in + mem_cgroup_track_foreign_dirty_slowpath() (bsc#1012628). +- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints + (bsc#1012628). +- usb: typec: ucsi: Don't attempt to resume the ports before + they exist (bsc#1012628). +- usb: gadget: udc: do not clear gadget driver.bus (bsc#1012628). +- kernel/irq/irqdomain.c: fix memory leak with using + debugfs_lookup() (bsc#1012628). +- HV: hv_balloon: fix memory leak with using debugfs_lookup() + (bsc#1012628). +- x86/debug: Fix stack recursion caused by wrongly ordered DR7 + accesses (bsc#1012628). +- fpga: m10bmc-sec: Fix probe rollback (bsc#1012628). +- fpga: stratix10-soc: Fix return value check in + s10_ops_write_init() (bsc#1012628). +- mm/uffd: fix pte marker when fork() without fork event + (bsc#1012628). +- mm/swapfile: add cond_resched() in get_swap_pages() + (bsc#1012628). +- mm/khugepaged: fix ->anon_vma race (bsc#1012628). +- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups + (bsc#1012628). +- highmem: round down the address passed to + kunmap_flush_on_unmap() (bsc#1012628). +- ia64: fix build error due to switch case label appearing next + to declaration (bsc#1012628). +- Squashfs: fix handling and sanity checking of xattr_ids count + (bsc#1012628). +- maple_tree: fix mas_empty_area_rev() lower bound validation + (bsc#1012628). +- migrate: hugetlb: check for hugetlb shared PMD in node migration + (bsc#1012628). +- dma-buf: actually set signaling bit for private stub fences + (bsc#1012628). +- serial: stm32: Merge hard IRQ and threaded IRQ handling into + single IRQ handler (bsc#1012628). +- drm/i915: Avoid potential vm use-after-free (bsc#1012628). +- drm/i915: Fix potential bit_17 double-free (bsc#1012628). +- drm/amd: Fix initialization for nbio 4.3.0 (bsc#1012628). +- drm/amd/pm: drop unneeded dpm features disablement for SMU + 13.0.4/11 (bsc#1012628). +- drm/amdgpu: update wave data type to 3 for gfx11 (bsc#1012628). +- nvmem: core: initialise nvmem->id early (bsc#1012628). +- nvmem: core: remove nvmem_config wp_gpio (bsc#1012628). +- nvmem: core: fix cleanup after dev_set_name() (bsc#1012628). +- nvmem: core: fix registration vs use race (bsc#1012628). +- nvmem: core: fix device node refcounting (bsc#1012628). +- nvmem: core: fix cell removal on error (bsc#1012628). +- nvmem: core: fix return value (bsc#1012628). +- phy: qcom-qmp-combo: fix runtime suspend (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx completion race (bsc#1012628). +- serial: 8250_dma: Fix DMA Rx rearm race (bsc#1012628). +- platform/x86/amd: pmc: add CONFIG_SERIO dependency + (bsc#1012628). +- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL + on sink failure (bsc#1012628). +- iio:adc:twl6030: Enable measurement of VAC (bsc#1012628). +- powerpc/64s/radix: Fix crash with unaligned relocated kernel + (bsc#1012628). +- powerpc/64s: Fix local irq disable when PMIs are disabled + (bsc#1012628). +- powerpc/imc-pmu: Revert nest_init_lock to being a mutex + (bsc#1012628). +- fs/ntfs3: Validate attribute data and valid sizes (bsc#1012628). +- ovl: Use "buf" flexible array for memcpy() destination + (bsc#1012628). +- f2fs: initialize locks earlier in f2fs_fill_super() + (bsc#1012628). +- fbdev: smscufx: fix error handling code in ufx_usb_probe + (bsc#1012628). +- f2fs: fix to do sanity check on i_extra_isize in is_alive() + (bsc#1012628). +- wifi: brcmfmac: Check the count value of channel spec to + prevent out-of-bounds reads (bsc#1012628). +- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (bsc#1012628). +- gfs2: Always check inode size of inline inodes (bsc#1012628). +- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1012628). +- commit 16a4964 + +------------------------------------------------------------------- +Tue Feb 7 16:44:36 CET 2023 - jslaby@suse.cz + +- mm, mremap: fix mremap() expanding for vma's with + vm_ops->close() (bsc#1206359). + Update to upstream version. +- commit 82ff25b + +------------------------------------------------------------------- Mon Feb 6 08:27:11 CET 2023 - jslaby@suse.cz - Linux 6.1.10 (bsc#1012628). diff --git a/kernel-zfcpdump.spec b/kernel-zfcpdump.spec index 9ed768e..f17e9f8 100644 --- a/kernel-zfcpdump.spec +++ b/kernel-zfcpdump.spec @@ -18,7 +18,7 @@ %define srcversion 6.1 -%define patchversion 6.1.10 +%define patchversion 6.1.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -111,9 +111,9 @@ Name: kernel-zfcpdump Summary: The IBM System Z zfcpdump Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.1.10 +Version: 6.1.12 %if 0%{?is_kotd} -Release: .g2a0570b +Release: .g373f017 %else Release: 0 %endif @@ -240,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 -Provides: kernel-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: kernel-%build_flavor-base-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 +Provides: kernel-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 # END COMMON DEPS -Provides: %name-srchash-2a0570b032813d6280819571f8b30d7bb0b7d317 +Provides: %name-srchash-373f0177c7c616b964ea7ad5d842385845f9ae34 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc diff --git a/patches.kernel.org.tar.bz2 b/patches.kernel.org.tar.bz2 index 3b36500..aba2b85 120000 --- a/patches.kernel.org.tar.bz2 +++ b/patches.kernel.org.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeifeowycw47544pnexqeof6bsejhonetszusuuyhgiyxjxgh7oppsi \ No newline at end of file +/ipfs/bafybeibxt3w7uogcdwqkqjfbsoiyhdrw7x5ecdsukjzypqlvxornhrrwcy \ No newline at end of file diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index f9d9215..ca6ada8 120000 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1 +1 @@ -/ipfs/bafkreied5v3ito657v5iaiizqf3fuiiiexxnxiscpsqn2fnek6w7glrnmu \ No newline at end of file +/ipfs/bafkreifz5krifmi3jr4ukv6t7iwxrqqshgmj35cuibptwul266ocha6axq \ No newline at end of file diff --git a/series.conf b/series.conf index 4e4a43b..bdaa1c5 100644 --- a/series.conf +++ b/series.conf @@ -2349,6 +2349,332 @@ patches.kernel.org/6.1.10-027-rust-print-avoid-evaluating-arguments-in-pr_-m.patch patches.kernel.org/6.1.10-028-net-mctp-purge-receive-queues-on-sk-destructio.patch patches.kernel.org/6.1.10-029-Linux-6.1.10.patch + patches.kernel.org/6.1.11-001-firewire-fix-memory-leak-for-payload-of-reques.patch + patches.kernel.org/6.1.11-002-bus-sunxi-rsb-Fix-error-handling-in-sunxi_rsb_.patch + patches.kernel.org/6.1.11-003-arm64-dts-imx8m-venice-Remove-incorrect-uart-h.patch + patches.kernel.org/6.1.11-004-arm64-dts-freescale-imx8dxl-fix-sc_pwrkey-s-pr.patch + patches.kernel.org/6.1.11-005-ASoC-amd-acp-es8336-Drop-reference-count-of-AC.patch + patches.kernel.org/6.1.11-006-ASoC-Intel-bytcht_es8316-Drop-reference-count-.patch + patches.kernel.org/6.1.11-007-ASoC-Intel-bytcr_rt5651-Drop-reference-count-o.patch + patches.kernel.org/6.1.11-008-ASoC-Intel-bytcr_rt5640-Drop-reference-count-o.patch + patches.kernel.org/6.1.11-009-ASoC-Intel-bytcr_wm5102-Drop-reference-count-o.patch + patches.kernel.org/6.1.11-010-ASoC-Intel-sof_es8336-Drop-reference-count-of-.patch + patches.kernel.org/6.1.11-011-ASoC-Intel-avs-Implement-PCI-shutdown.patch + patches.kernel.org/6.1.11-012-bpf-Fix-off-by-one-error-in-bpf_mem_cache_idx.patch + patches.kernel.org/6.1.11-013-bpf-Fix-a-possible-task-gone-issue-with-bpf_se.patch + patches.kernel.org/6.1.11-014-ALSA-hda-via-Avoid-potential-array-out-of-boun.patch + patches.kernel.org/6.1.11-015-bpf-Fix-to-preserve-reg-parent-live-fields-whe.patch + patches.kernel.org/6.1.11-016-selftests-filesystems-grant-executable-permiss.patch + patches.kernel.org/6.1.11-017-ASoC-SOF-ipc4-mtrace-prevent-underflow-in-sof_.patch + patches.kernel.org/6.1.11-018-bpf-Add-missing-btf_put-to-register_btf_id_dto.patch + patches.kernel.org/6.1.11-019-media-v4l2-ctrls-api.c-move-ctrl-is_new-1-to-t.patch + patches.kernel.org/6.1.11-020-bpf-sockmap-Check-for-any-of-tcp_bpf_prots-whe.patch + patches.kernel.org/6.1.11-021-arm64-dts-imx8mm-Fix-pad-control-for-UART1_DTE.patch + patches.kernel.org/6.1.11-022-arm64-dts-imx8mm-verdin-Do-not-power-down-eth-.patch + patches.kernel.org/6.1.11-023-drm-vc4-hdmi-make-CEC-adapter-name-unique.patch + patches.kernel.org/6.1.11-024-drm-ssd130x-Init-display-before-the-SSD130X_DI.patch + patches.kernel.org/6.1.11-025-scsi-Revert-scsi-core-map-PQ-1-PDT-other-value.patch + patches.kernel.org/6.1.11-026-bpf-Fix-the-kernel-crash-caused-by-bpf_setsock.patch + patches.kernel.org/6.1.11-027-ALSA-memalloc-Workaround-for-Xen-PV.patch + patches.kernel.org/6.1.11-028-vhost-net-Clear-the-pending-messages-when-the-.patch + patches.kernel.org/6.1.11-029-copy_oldmem_kernel-WRITE-is-data-source-not-de.patch + patches.kernel.org/6.1.11-030-WRITE-is-data-source-not-destination.patch + patches.kernel.org/6.1.11-031-READ-is-data-destination-not-source.patch + patches.kernel.org/6.1.11-032-zcore-WRITE-is-data-source-not-destination.patch + patches.kernel.org/6.1.11-033-memcpy_real-WRITE-is-data-source-not-destinati.patch + patches.kernel.org/6.1.11-034-fix-iov_iter_bvec-direction-argument.patch + patches.kernel.org/6.1.11-035-fix-direction-argument-of-iov_iter_-init-bvec.patch + patches.kernel.org/6.1.11-036-fix-direction-argument-of-iov_iter_kvec.patch + patches.kernel.org/6.1.11-037-use-less-confusing-names-for-iov_iter-directio.patch + patches.kernel.org/6.1.11-038-vhost-scsi-unbreak-any-layout-for-response.patch + patches.kernel.org/6.1.11-039-ice-Prevent-set_channel-from-changing-queues-w.patch + patches.kernel.org/6.1.11-040-qede-execute-xdp_do_flush-before-napi_complete.patch + patches.kernel.org/6.1.11-041-virtio-net-execute-xdp_do_flush-before-napi_co.patch + patches.kernel.org/6.1.11-042-dpaa_eth-execute-xdp_do_flush-before-napi_comp.patch + patches.kernel.org/6.1.11-043-dpaa2-eth-execute-xdp_do_flush-before-napi_com.patch + patches.kernel.org/6.1.11-044-skb-Do-mix-page-pool-and-page-referenced-frags.patch + patches.kernel.org/6.1.11-045-sfc-correctly-advertise-tunneled-IPv6-segmenta.patch + patches.kernel.org/6.1.11-046-net-phy-dp83822-Fix-null-pointer-access-on-DP8.patch + patches.kernel.org/6.1.11-047-net-wwan-t7xx-Fix-Runtime-PM-initialization.patch + patches.kernel.org/6.1.11-048-block-bfq-replace-0-1-with-false-true-in-bic-a.patch + patches.kernel.org/6.1.11-049-block-bfq-fix-uaf-for-bfqq-in-bic_set_bfqq.patch + patches.kernel.org/6.1.11-050-netrom-Fix-use-after-free-caused-by-accept-on-.patch + patches.kernel.org/6.1.11-051-fscache-Use-wait_on_bit-to-wait-for-the-freein.patch + patches.kernel.org/6.1.11-052-platform-x86-amd-pmf-update-to-auto-mode-limit.patch + patches.kernel.org/6.1.11-053-platform-x86-amd-pmf-Add-helper-routine-to-upd.patch + patches.kernel.org/6.1.11-054-platform-x86-amd-pmf-Fix-to-update-SPS-default.patch + patches.kernel.org/6.1.11-055-platform-x86-amd-pmf-Add-helper-routine-to-che.patch + patches.kernel.org/6.1.11-056-platform-x86-amd-pmf-Fix-to-update-SPS-thermal.patch + patches.kernel.org/6.1.11-057-platform-x86-amd-pmf-Ensure-mutexes-are-initia.patch + patches.kernel.org/6.1.11-058-platform-x86-thinkpad_acpi-Fix-thinklight-LED-.patch + patches.kernel.org/6.1.11-059-drm-i915-guc-Fix-locking-when-searching-for-a-.patch + patches.kernel.org/6.1.11-060-drm-i915-Fix-request-ref-counting-during-error.patch + patches.kernel.org/6.1.11-061-drm-i915-Fix-up-locking-around-dumping-request.patch + patches.kernel.org/6.1.11-062-drm-i915-adlp-Fix-typo-for-reference-clock.patch + patches.kernel.org/6.1.11-063-net-tls-tls_is_tx_ready-checked-list_entry.patch + patches.kernel.org/6.1.11-064-ALSA-firewire-motu-fix-unreleased-lock-warning.patch + patches.kernel.org/6.1.11-065-netfilter-br_netfilter-disable-sabotage_in-hoo.patch + patches.kernel.org/6.1.11-066-block-ublk-extending-queue_size-to-fix-overflo.patch + patches.kernel.org/6.1.11-067-kunit-fix-kunit_test_init_section_suites.patch + patches.kernel.org/6.1.11-068-squashfs-harden-sanity-check-in-squashfs_read_.patch + patches.kernel.org/6.1.11-069-maple_tree-should-get-pivots-boundary-by-type.patch + patches.kernel.org/6.1.11-070-sctp-do-not-check-hb_timer.expires-when-resett.patch + patches.kernel.org/6.1.11-071-net-phy-meson-gxl-Add-generic-dummy-stubs-for-.patch + patches.kernel.org/6.1.11-072-drm-panel-boe-tv101wum-nl6-Ensure-DSI-writes-s.patch + patches.kernel.org/6.1.11-073-ip-ip6_gre-Fix-changing-addr-gen-mode-not-gene.patch + patches.kernel.org/6.1.11-074-ip-ip6_gre-Fix-non-point-to-point-tunnel-not-g.patch + patches.kernel.org/6.1.11-075-riscv-kprobe-Fixup-kernel-panic-when-probing-a.patch + patches.kernel.org/6.1.11-076-igc-return-an-error-if-the-mac-type-is-unknown.patch + patches.kernel.org/6.1.11-077-octeontx2-af-Fix-devlink-unregister.patch + patches.kernel.org/6.1.11-078-can-j1939-fix-errant-WARN_ON_ONCE-in-j1939_ses.patch + patches.kernel.org/6.1.11-079-can-raw-fix-CAN-FD-frame-transmissions-over-CA.patch + patches.kernel.org/6.1.11-080-can-mcp251xfd-mcp251xfd_ring_set_ringparam-ass.patch + patches.kernel.org/6.1.11-081-ata-libata-Fix-sata_down_spd_limit-when-no-lin.patch + patches.kernel.org/6.1.11-082-selftests-net-udpgso_bench_rx-Fix-used-uniniti.patch + patches.kernel.org/6.1.11-083-selftests-net-udpgso_bench_rx-tx-Stop-when-wro.patch + patches.kernel.org/6.1.11-084-selftests-net-udpgso_bench-Fix-racing-bug-betw.patch + patches.kernel.org/6.1.11-085-selftests-net-udpgso_bench_tx-Cater-for-pendin.patch + patches.kernel.org/6.1.11-086-virtio-net-Keep-stop-to-follow-mirror-sequence.patch + patches.kernel.org/6.1.11-087-net-openvswitch-fix-flow-memory-leak-in-ovs_fl.patch + patches.kernel.org/6.1.11-088-efi-fix-potential-NULL-deref-in-efi_mem_reserv.patch + patches.kernel.org/6.1.11-089-rtc-sunplus-fix-format-string-for-printing-res.patch + patches.kernel.org/6.1.11-090-certs-Fix-build-error-when-PKCS-11-URI-contain.patch + patches.kernel.org/6.1.11-091-kbuild-modinst-Fix-build-error-when-CONFIG_MOD.patch + patches.kernel.org/6.1.11-092-i2c-designware-pci-Add-new-PCI-IDs-for-AMD-NAV.patch + patches.kernel.org/6.1.11-093-i2c-mxs-suppress-probe-deferral-error-message.patch + patches.kernel.org/6.1.11-094-scsi-target-core-Fix-warning-on-RT-kernels.patch + patches.kernel.org/6.1.11-095-x86-aperfmperf-Erase-stale-arch_freq_scale-val.patch + patches.kernel.org/6.1.11-096-perf-x86-intel-Add-Emerald-Rapids.patch + patches.kernel.org/6.1.11-097-perf-x86-intel-cstate-Add-Emerald-Rapids.patch + patches.kernel.org/6.1.11-098-scsi-iscsi_tcp-Fix-UAF-during-logout-when-acce.patch + patches.kernel.org/6.1.11-099-scsi-iscsi_tcp-Fix-UAF-during-login-when-acces.patch + patches.kernel.org/6.1.11-100-i2c-rk3x-fix-a-bunch-of-kernel-doc-warnings.patch + patches.kernel.org/6.1.11-101-Revert-gfs2-stop-using-generic_writepages-in-g.patch + patches.kernel.org/6.1.11-102-x86-build-Move-mindirect-branch-cs-prefix-out-.patch + patches.kernel.org/6.1.11-103-platform-x86-dell-wmi-Add-a-keymap-for-KEY_MUT.patch + patches.kernel.org/6.1.11-104-platform-x86-hp-wmi-Handle-Omen-Key-event.patch + patches.kernel.org/6.1.11-105-platform-x86-gigabyte-wmi-add-support-for-B450.patch + patches.kernel.org/6.1.11-106-platform-x86-amd-pmc-Disable-IRQ1-wakeup-for-R.patch + patches.kernel.org/6.1.11-107-net-x25-Fix-to-not-accept-on-connected-socket.patch + patches.kernel.org/6.1.11-108-drm-amd-display-Fix-timing-not-changning-when-.patch + patches.kernel.org/6.1.11-109-bcache-Silence-memcpy-run-time-false-positive-.patch + patches.kernel.org/6.1.11-110-iio-adc-stm32-dfsdm-fill-module-aliases.patch + patches.kernel.org/6.1.11-111-usb-dwc3-qcom-enable-vbus-override-when-in-OTG.patch + patches.kernel.org/6.1.11-112-usb-gadget-f_fs-Fix-unbalanced-spinlock-in-__f.patch + patches.kernel.org/6.1.11-113-vc_screen-move-load-of-struct-vc_data-pointer-.patch + patches.kernel.org/6.1.11-114-fbcon-Check-font-dimension-limits.patch + patches.kernel.org/6.1.11-115-cgroup-cpuset-Fix-wrong-check-in-update_parent.patch + patches.kernel.org/6.1.11-116-hv_netvsc-Fix-missed-pagebuf-entries-in-netvsc.patch + patches.kernel.org/6.1.11-117-ARM-dts-imx7d-smegw01-Fix-USB-host-over-curren.patch + patches.kernel.org/6.1.11-118-net-qrtr-free-memory-on-error-path-in-radix_tr.patch + patches.kernel.org/6.1.11-119-can-isotp-split-tx-timer-into-transmission-and.patch + patches.kernel.org/6.1.11-120-can-isotp-handle-wait_event_interruptible-retu.patch + patches.kernel.org/6.1.11-121-watchdog-diag288_wdt-do-not-use-stack-buffers-.patch + patches.kernel.org/6.1.11-122-watchdog-diag288_wdt-fix-__diag288-inline-asse.patch + patches.kernel.org/6.1.11-123-ALSA-hda-realtek-Add-Acer-Predator-PH315-54.patch + patches.kernel.org/6.1.11-124-ALSA-hda-realtek-fix-mute-micmute-LEDs-speaker.patch + patches.kernel.org/6.1.11-125-ASoC-codecs-wsa883x-correct-playback-min-max-r.patch + patches.kernel.org/6.1.11-126-ASoC-SOF-sof-audio-unprepare-when-swidget-use_.patch + patches.kernel.org/6.1.11-127-ASoC-SOF-sof-audio-skip-prepare-unprepare-if-s.patch + patches.kernel.org/6.1.11-128-ASoC-SOF-keep-prepare-unprepare-widgets-in-sin.patch + patches.kernel.org/6.1.11-129-efi-Accept-version-2-of-memory-attributes-tabl.patch + patches.kernel.org/6.1.11-130-rtc-efi-Enable-SET-GET-WAKEUP-services-as-opti.patch + patches.kernel.org/6.1.11-131-iio-hid-fix-the-retval-in-accel_3d_capture_sam.patch + patches.kernel.org/6.1.11-132-iio-hid-fix-the-retval-in-gyro_3d_capture_samp.patch + patches.kernel.org/6.1.11-133-iio-adc-xilinx-ams-fix-devm_krealloc-return-va.patch + patches.kernel.org/6.1.11-134-iio-adc-berlin2-adc-Add-missing-of_node_put-in.patch + patches.kernel.org/6.1.11-135-iio-imx8qxp-adc-fix-irq-flood-when-call-imx8qx.patch + patches.kernel.org/6.1.11-136-iio-adc-twl6030-Enable-measurements-of-VUSB-VB.patch + patches.kernel.org/6.1.11-137-iio-light-cm32181-Fix-PM-support-on-system-wit.patch + patches.kernel.org/6.1.11-138-iio-imu-fxos8700-fix-ACCEL-measurement-range-s.patch + patches.kernel.org/6.1.11-139-iio-imu-fxos8700-fix-incomplete-ACCEL-and-MAGN.patch + patches.kernel.org/6.1.11-140-iio-imu-fxos8700-fix-IMU-data-bits-returned-to.patch + patches.kernel.org/6.1.11-141-iio-imu-fxos8700-fix-map-label-of-channel-type.patch + patches.kernel.org/6.1.11-142-iio-imu-fxos8700-fix-swapped-ACCEL-and-MAGN-ch.patch + patches.kernel.org/6.1.11-143-iio-imu-fxos8700-fix-incorrect-ODR-mode-readba.patch + patches.kernel.org/6.1.11-144-iio-imu-fxos8700-fix-failed-initialization-ODR.patch + patches.kernel.org/6.1.11-145-iio-imu-fxos8700-remove-definition-FXOS8700_CT.patch + patches.kernel.org/6.1.11-146-iio-imu-fxos8700-fix-MAGN-sensor-scale-and-uni.patch + patches.kernel.org/6.1.11-147-nvmem-brcm_nvram-Add-check-for-kzalloc.patch + patches.kernel.org/6.1.11-148-nvmem-sunxi_sid-Always-use-32-bit-MMIO-reads.patch + patches.kernel.org/6.1.11-149-nvmem-qcom-spmi-sdam-fix-module-autoloading.patch + patches.kernel.org/6.1.11-150-parisc-Fix-return-code-of-pdc_iodc_print.patch + patches.kernel.org/6.1.11-151-parisc-Replace-hardcoded-value-with-PRIV_USER-.patch + patches.kernel.org/6.1.11-152-parisc-Wire-up-PTRACE_GETREGS-PTRACE_SETREGS-f.patch + patches.kernel.org/6.1.11-153-riscv-disable-generation-of-unwind-tables.patch + patches.kernel.org/6.1.11-154-Revert-mm-kmemleak-alloc-gray-object-for-reser.patch + patches.kernel.org/6.1.11-155-mm-multi-gen-LRU-fix-crash-during-cgroup-migra.patch + patches.kernel.org/6.1.11-156-mm-hugetlb-proc-check-for-hugetlb-shared-PMD-i.patch + patches.kernel.org/6.1.11-157-mm-memcg-fix-NULL-pointer-in-mem_cgroup_track_.patch + patches.kernel.org/6.1.11-158-usb-gadget-f_uac2-Fix-incorrect-increment-of-b.patch + patches.kernel.org/6.1.11-159-usb-typec-ucsi-Don-t-attempt-to-resume-the-por.patch + patches.kernel.org/6.1.11-160-usb-gadget-udc-do-not-clear-gadget-driver.bus.patch + patches.kernel.org/6.1.11-161-kernel-irq-irqdomain.c-fix-memory-leak-with-us.patch + patches.kernel.org/6.1.11-162-HV-hv_balloon-fix-memory-leak-with-using-debug.patch + patches.kernel.org/6.1.11-163-x86-debug-Fix-stack-recursion-caused-by-wrongl.patch + patches.kernel.org/6.1.11-164-fpga-m10bmc-sec-Fix-probe-rollback.patch + patches.kernel.org/6.1.11-165-fpga-stratix10-soc-Fix-return-value-check-in-s.patch + patches.kernel.org/6.1.11-166-mm-uffd-fix-pte-marker-when-fork-without-fork-.patch + patches.kernel.org/6.1.11-167-mm-swapfile-add-cond_resched-in-get_swap_pages.patch + patches.kernel.org/6.1.11-168-mm-khugepaged-fix-anon_vma-race.patch + patches.kernel.org/6.1.11-169-mm-mremap-fix-mremap-expanding-for-vma-s-with-.patch + patches.kernel.org/6.1.11-170-mm-MADV_COLLAPSE-catch-none-huge-bad-pmd-looku.patch + patches.kernel.org/6.1.11-171-highmem-round-down-the-address-passed-to-kunma.patch + patches.kernel.org/6.1.11-172-ia64-fix-build-error-due-to-switch-case-label-.patch + patches.kernel.org/6.1.11-173-Squashfs-fix-handling-and-sanity-checking-of-x.patch + patches.kernel.org/6.1.11-174-maple_tree-fix-mas_empty_area_rev-lower-bound-.patch + patches.kernel.org/6.1.11-175-migrate-hugetlb-check-for-hugetlb-shared-PMD-i.patch + patches.kernel.org/6.1.11-176-dma-buf-actually-set-signaling-bit-for-private.patch + patches.kernel.org/6.1.11-177-serial-stm32-Merge-hard-IRQ-and-threaded-IRQ-h.patch + patches.kernel.org/6.1.11-178-drm-i915-Avoid-potential-vm-use-after-free.patch + patches.kernel.org/6.1.11-179-drm-i915-Fix-potential-bit_17-double-free.patch + patches.kernel.org/6.1.11-180-drm-amd-Fix-initialization-for-nbio-4.3.0.patch + patches.kernel.org/6.1.11-181-drm-amd-pm-drop-unneeded-dpm-features-disablem.patch + patches.kernel.org/6.1.11-182-drm-amdgpu-update-wave-data-type-to-3-for-gfx1.patch + patches.kernel.org/6.1.11-183-nvmem-core-initialise-nvmem-id-early.patch + patches.kernel.org/6.1.11-184-nvmem-core-remove-nvmem_config-wp_gpio.patch + patches.kernel.org/6.1.11-185-nvmem-core-fix-cleanup-after-dev_set_name.patch + patches.kernel.org/6.1.11-186-nvmem-core-fix-registration-vs-use-race.patch + patches.kernel.org/6.1.11-187-nvmem-core-fix-device-node-refcounting.patch + patches.kernel.org/6.1.11-188-nvmem-core-fix-cell-removal-on-error.patch + patches.kernel.org/6.1.11-189-nvmem-core-fix-return-value.patch + patches.kernel.org/6.1.11-190-phy-qcom-qmp-combo-fix-runtime-suspend.patch + patches.kernel.org/6.1.11-191-serial-8250_dma-Fix-DMA-Rx-completion-race.patch + patches.kernel.org/6.1.11-192-serial-8250_dma-Fix-DMA-Rx-rearm-race.patch + patches.kernel.org/6.1.11-193-platform-x86-amd-pmc-add-CONFIG_SERIO-dependen.patch + patches.kernel.org/6.1.11-194-ASoC-SOF-sof-audio-prepare_widgets-Check-swidg.patch + patches.kernel.org/6.1.11-195-iio-adc-twl6030-Enable-measurement-of-VAC.patch + patches.kernel.org/6.1.11-196-powerpc-64s-radix-Fix-crash-with-unaligned-rel.patch + patches.kernel.org/6.1.11-197-powerpc-64s-Fix-local-irq-disable-when-PMIs-ar.patch + patches.kernel.org/6.1.11-198-powerpc-imc-pmu-Revert-nest_init_lock-to-being.patch + patches.kernel.org/6.1.11-199-fs-ntfs3-Validate-attribute-data-and-valid-siz.patch + patches.kernel.org/6.1.11-200-ovl-Use-buf-flexible-array-for-memcpy-destinat.patch + patches.kernel.org/6.1.11-201-f2fs-initialize-locks-earlier-in-f2fs_fill_sup.patch + patches.kernel.org/6.1.11-202-fbdev-smscufx-fix-error-handling-code-in-ufx_u.patch + patches.kernel.org/6.1.11-203-f2fs-fix-to-do-sanity-check-on-i_extra_isize-i.patch + patches.kernel.org/6.1.11-204-wifi-brcmfmac-Check-the-count-value-of-channel.patch + patches.kernel.org/6.1.11-205-gfs2-Cosmetic-gfs2_dinode_-in-out-cleanup.patch + patches.kernel.org/6.1.11-206-gfs2-Always-check-inode-size-of-inline-inodes.patch + patches.kernel.org/6.1.11-207-bpf-Skip-invalid-kfunc-call-in-backtrack_insn.patch + patches.kernel.org/6.1.11-208-Linux-6.1.11.patch + patches.kernel.org/6.1.12-001-hv_netvsc-Allocate-memory-in-netvsc_dma_map-wi.patch + patches.kernel.org/6.1.12-002-btrfs-limit-device-extents-to-the-device-size.patch + patches.kernel.org/6.1.12-003-btrfs-zlib-zero-initialize-zlib-workspace.patch + patches.kernel.org/6.1.12-004-ALSA-hda-realtek-Add-Positivo-N14KP6-TG.patch + patches.kernel.org/6.1.12-005-ALSA-emux-Avoid-potential-array-out-of-bound-i.patch + patches.kernel.org/6.1.12-006-ALSA-hda-realtek-Fix-the-speaker-output-on-Sam.patch + patches.kernel.org/6.1.12-007-ALSA-hda-realtek-Enable-mute-micmute-LEDs-on-H.patch + patches.kernel.org/6.1.12-008-ALSA-hda-realtek-Add-quirk-for-ASUS-UM3402-usi.patch + patches.kernel.org/6.1.12-009-ALSA-hda-realtek-fix-mute-micmute-LEDs-don-t-w.patch + patches.kernel.org/6.1.12-010-Revert-PCI-ASPM-Save-L1-PM-Substates-Capabilit.patch + patches.kernel.org/6.1.12-011-Revert-PCI-ASPM-Refactor-L1-PM-Substates-Contr.patch + patches.kernel.org/6.1.12-012-tracing-Fix-poll-and-select-do-not-work-on-per.patch + patches.kernel.org/6.1.12-013-of-address-Return-an-error-when-no-valid-dma-r.patch + patches.kernel.org/6.1.12-014-can-j1939-do-not-wait-250-ms-if-the-same-addr-.patch + patches.kernel.org/6.1.12-015-HID-logitech-Disable-hi-res-scrolling-on-USB.patch + patches.kernel.org/6.1.12-016-xfrm-compat-change-expression-for-switch-in-xf.patch + patches.kernel.org/6.1.12-017-IB-hfi1-Restore-allocated-resources-on-failed-.patch + patches.kernel.org/6.1.12-018-xfrm-compat-prevent-potential-spectre-v1-gadge.patch + patches.kernel.org/6.1.12-019-IB-IPoIB-Fix-legacy-IPoIB-due-to-wrong-number-.patch + patches.kernel.org/6.1.12-020-xfrm-annotate-data-race-around-use_time.patch + patches.kernel.org/6.1.12-021-RDMA-irdma-Fix-potential-NULL-ptr-dereference.patch + patches.kernel.org/6.1.12-022-RDMA-usnic-use-iommu_map_atomic-under-spin_loc.patch + patches.kernel.org/6.1.12-023-xfrm-fix-bug-with-DSCP-copy-to-v6-from-v4-tunn.patch + patches.kernel.org/6.1.12-024-of-Make-OF-framebuffer-device-names-unique.patch + patches.kernel.org/6.1.12-025-net-phylink-move-phy_device_free-to-correctly-.patch + patches.kernel.org/6.1.12-026-bonding-fix-error-checking-in-bond_debug_rereg.patch + patches.kernel.org/6.1.12-027-net-macb-Perform-zynqmp-dynamic-configuration-.patch + patches.kernel.org/6.1.12-028-net-phy-meson-gxl-use-MMD-access-dummy-stubs-f.patch + patches.kernel.org/6.1.12-029-ionic-clean-interrupt-before-enabling-queue-to.patch + patches.kernel.org/6.1.12-030-ionic-refactor-use-of-ionic_rx_fill.patch + patches.kernel.org/6.1.12-031-ionic-missed-doorbell-workaround.patch + patches.kernel.org/6.1.12-032-cpufreq-qcom-hw-Fix-cpufreq_driver-get-for-non.patch + patches.kernel.org/6.1.12-033-uapi-add-missing-ip-ipv6-header-dependencies-f.patch + patches.kernel.org/6.1.12-034-net-microchip-sparx5-fix-PTP-init-deinit-not-c.patch + patches.kernel.org/6.1.12-035-HID-amd_sfh-if-no-sensors-are-enabled-clean-up.patch + patches.kernel.org/6.1.12-036-drm-i915-Don-t-do-the-WM0-WM1-copy-w-a-if-WM1-.patch + patches.kernel.org/6.1.12-037-drm-virtio-exbuf-fence_fd-unmodified-on-interr.patch + patches.kernel.org/6.1.12-038-cpuset-Call-set_cpus_allowed_ptr-with-appropri.patch + patches.kernel.org/6.1.12-039-nvidiafb-detect-the-hardware-support-before-re.patch + patches.kernel.org/6.1.12-040-ice-Do-not-use-WQ_MEM_RECLAIM-flag-for-workque.patch + patches.kernel.org/6.1.12-041-ice-Fix-disabling-Rx-VLAN-filtering-with-port-.patch + patches.kernel.org/6.1.12-042-ice-switch-fix-potential-memleak-in-ice_add_ad.patch + patches.kernel.org/6.1.12-043-net-dsa-mt7530-don-t-change-PVC_EG_TAG-when-CP.patch + patches.kernel.org/6.1.12-044-net-mscc-ocelot-fix-VCAP-filters-not-matching-.patch + patches.kernel.org/6.1.12-045-net-mlx5e-Update-rx-ring-hw-mtu-upon-each-rx-f.patch + patches.kernel.org/6.1.12-046-net-mlx5-Bridge-fix-ageing-of-peer-FDB-entries.patch + patches.kernel.org/6.1.12-047-net-mlx5e-Fix-crash-unsetting-rx-vlan-filter-i.patch + patches.kernel.org/6.1.12-048-net-mlx5e-IPoIB-Show-unknown-speed-instead-of-.patch + patches.kernel.org/6.1.12-049-net-mlx5-Store-page-counters-in-a-single-array.patch + patches.kernel.org/6.1.12-050-net-mlx5-Expose-SF-firmware-pages-counter.patch + patches.kernel.org/6.1.12-051-net-mlx5-fw_tracer-Clear-load-bit-when-freeing.patch + patches.kernel.org/6.1.12-052-net-mlx5-fw_tracer-Zero-consumer-index-when-re.patch + patches.kernel.org/6.1.12-053-net-mlx5-Serialize-module-cleanup-with-reload-.patch + patches.kernel.org/6.1.12-054-igc-Add-ndo_tx_timeout-support.patch + patches.kernel.org/6.1.12-055-net-ethernet-mtk_eth_soc-fix-wrong-parameters-.patch + patches.kernel.org/6.1.12-056-txhash-fix-sk-sk_txrehash-default.patch + patches.kernel.org/6.1.12-057-selftests-Fix-failing-VXLAN-VNI-filtering-test.patch + patches.kernel.org/6.1.12-058-rds-rds_rm_zerocopy_callback-use-list_first_en.patch + patches.kernel.org/6.1.12-059-net-mscc-ocelot-fix-all-IPv6-getting-trapped-t.patch + patches.kernel.org/6.1.12-060-selftests-forwarding-lib-quote-the-sysctl-valu.patch + patches.kernel.org/6.1.12-061-arm64-dts-rockchip-fix-input-enable-pinconf-on.patch + patches.kernel.org/6.1.12-062-arm64-dts-rockchip-set-sdmmc0-speed-to-sd-uhs-.patch + patches.kernel.org/6.1.12-063-ALSA-pci-lx6464es-fix-a-debug-loop.patch + patches.kernel.org/6.1.12-064-riscv-stacktrace-Fix-missing-the-first-frame.patch + patches.kernel.org/6.1.12-065-arm64-dts-mediatek-mt8195-Fix-vdosys-compatibl.patch + patches.kernel.org/6.1.12-066-ASoC-tas5805m-rework-to-avoid-scheduling-while.patch + patches.kernel.org/6.1.12-067-ASoC-tas5805m-add-missing-page-switch.patch + patches.kernel.org/6.1.12-068-ASoC-fsl_sai-fix-getting-version-from-VERID.patch + patches.kernel.org/6.1.12-069-ASoC-topology-Return-ENOMEM-on-memory-allocati.patch + patches.kernel.org/6.1.12-070-clk-microchip-mpfs-ccc-Use-devm_kasprintf-for-.patch + patches.kernel.org/6.1.12-071-pinctrl-mediatek-Fix-the-drive-register-defini.patch + patches.kernel.org/6.1.12-072-pinctrl-aspeed-Fix-confusing-types-in-return-v.patch + patches.kernel.org/6.1.12-073-pinctrl-single-fix-potential-NULL-dereference.patch + patches.kernel.org/6.1.12-074-spi-dw-Fix-wrong-FIFO-level-setting-for-long-x.patch + patches.kernel.org/6.1.12-075-pinctrl-aspeed-Revert-Force-to-disable-the-fun.patch + patches.kernel.org/6.1.12-076-pinctrl-intel-Restore-the-pins-that-used-to-be.patch + patches.kernel.org/6.1.12-077-cifs-Fix-use-after-free-in-rdata-read_into_pag.patch + patches.kernel.org/6.1.12-078-net-USB-Fix-wrong-direction-WARNING-in-plusb.c.patch + patches.kernel.org/6.1.12-079-mptcp-do-not-wait-for-bare-sockets-timeout.patch + patches.kernel.org/6.1.12-080-mptcp-be-careful-on-subflow-status-propagation.patch + patches.kernel.org/6.1.12-081-selftests-mptcp-allow-more-slack-for-slow-test.patch + patches.kernel.org/6.1.12-082-selftests-mptcp-stop-tests-earlier.patch + patches.kernel.org/6.1.12-083-btrfs-simplify-update-of-last_dir_index_offset.patch + patches.kernel.org/6.1.12-084-btrfs-free-device-in-btrfs_close_devices-for-a.patch + patches.kernel.org/6.1.12-085-usb-core-add-quirk-for-Alcor-Link-AK9563-smart.patch + patches.kernel.org/6.1.12-086-usb-typec-altmodes-displayport-Fix-probe-pin-a.patch + patches.kernel.org/6.1.12-087-cxl-region-Fix-null-pointer-dereference-for-re.patch + patches.kernel.org/6.1.12-088-cxl-region-Fix-passthrough-decoder-detection.patch + patches.kernel.org/6.1.12-089-clk-ingenic-jz4760-Update-M-N-OD-calculation-a.patch + patches.kernel.org/6.1.12-090-pinctrl-qcom-sm8450-lpass-lpi-correct-swr_rx_d.patch + patches.kernel.org/6.1.12-091-drm-amd-pm-add-SMU-13.0.7-missing-GetPptLimit-.patch + patches.kernel.org/6.1.12-092-ceph-flush-cap-releases-when-the-session-is-fl.patch + patches.kernel.org/6.1.12-093-nvdimm-Support-sizeof-struct-page-MAX_STRUCT_P.patch + patches.kernel.org/6.1.12-094-riscv-Fixup-race-condition-on-PG_dcache_clean-.patch + patches.kernel.org/6.1.12-095-riscv-kprobe-Fixup-misaligned-load-text.patch + patches.kernel.org/6.1.12-096-powerpc-64s-interrupt-Fix-interrupt-exit-race-.patch + patches.kernel.org/6.1.12-097-drm-amdgpu-Use-the-TGID-for-trace_amdgpu_vm_up.patch + patches.kernel.org/6.1.12-098-tracing-Fix-TASK_COMM_LEN-in-trace-event-forma.patch + patches.kernel.org/6.1.12-099-rtmutex-Ensure-that-the-top-waiter-is-always-w.patch + patches.kernel.org/6.1.12-100-arm64-dts-meson-gx-Make-mmc-host-controller-in.patch + patches.kernel.org/6.1.12-101-arm64-dts-meson-g12-common-Make-mmc-host-contr.patch + patches.kernel.org/6.1.12-102-arm64-dts-meson-axg-Make-mmc-host-controller-i.patch + patches.kernel.org/6.1.12-103-Fix-page-corruption-caused-by-racy-check-in-__.patch + patches.kernel.org/6.1.12-104-arm64-efi-Force-the-use-of-SetVirtualAddressMa.patch + patches.kernel.org/6.1.12-105-drm-amd-pm-bump-SMU-13.0.0-driver_if-header-ve.patch + patches.kernel.org/6.1.12-106-drm-amdgpu-Add-unique_id-support-for-GC-11.0.1.patch + patches.kernel.org/6.1.12-107-drm-amd-pm-bump-SMU-13.0.7-driver_if-header-ve.patch + patches.kernel.org/6.1.12-108-drm-amdgpu-fence-Fix-oops-due-to-non-matching-.patch + patches.kernel.org/6.1.12-109-drm-amdgpu-smu-skip-pptable-init-under-sriov.patch + patches.kernel.org/6.1.12-110-drm-amd-display-properly-handling-AGP-aperture.patch + patches.kernel.org/6.1.12-111-drm-amd-display-fix-cursor-offset-on-rotation-.patch + patches.kernel.org/6.1.12-112-drm-i915-Move-fd_install-after-last-use-of-fen.patch + patches.kernel.org/6.1.12-113-drm-i915-Initialize-the-obj-flags-for-shmem-ob.patch + patches.kernel.org/6.1.12-114-drm-i915-Fix-VBT-DSI-DVO-port-handling.patch + patches.kernel.org/6.1.12-115-x86-speculation-Identify-processors-vulnerable.patch + patches.kernel.org/6.1.12-116-KVM-x86-Mitigate-the-cross-thread-return-addre.patch + patches.kernel.org/6.1.12-117-Documentation-hw-vuln-Add-documentation-for-Cr.patch + patches.kernel.org/6.1.12-118-Linux-6.1.12.patch ######################################################## # Build fixes that apply to the vanilla kernel too. @@ -2402,7 +2728,6 @@ patches.suse/char-pcmcia-cm4000_cs-Fix-use-after-free-in-cm4000_f.patch patches.suse/char-pcmcia-cm4040_cs-Fix-use-after-free-in-reader_f.patch patches.suse/char-pcmcia-scr24x_cs-Fix-use-after-free-in-scr24x_f.patch - patches.suse/0001-mm-mremap-fix-mremap-expanding-for-vma-s-with-vm_ops.patch ######################################################## # kbuild/module infrastructure fixes diff --git a/source-timestamp b/source-timestamp index 2fdb8b4..333372d 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,3 +1,3 @@ -2023-02-06 07:27:26 +0000 -GIT Revision: 2a0570b032813d6280819571f8b30d7bb0b7d317 +2023-02-15 05:31:41 +0000 +GIT Revision: 373f0177c7c616b964ea7ad5d842385845f9ae34 GIT Branch: stable diff --git a/supported.conf b/supported.conf index 0efe4d7..fcb2ffc 100644 --- a/supported.conf +++ b/supported.conf @@ -251,7 +251,7 @@ drivers/acpi/acpi_ipmi drivers/acpi/acpi_pad - drivers/acpi/acpi_tad - drivers/acpi/apei/einj # APEI (ACPI Platform Error Interface) +- drivers/acpi/apei/einj # APEI (ACPI Platform Error Interface) drivers/acpi/apei/erst-dbg drivers/acpi/battery # ACPI Battery Driver +base drivers/acpi/button # ACPI Button Driver