From c3597e2cf5ed4351a034b30987e5be86be2c63cc Mon Sep 17 00:00:00 2001 From: jirislaby <> Date: Dec 10 2022 20:24:32 +0000 Subject: Update kernel-source to version 6.0.12 / rev 668 via SR 1041367 https://build.opensuse.org/request/show/1041367 by user jirislaby + dimstar_suse couple of CVE fixes & 6.0.12 & 6.0.11 & other fixes --- diff --git a/.files b/.files index 2cc4df2..c9af584 100644 Binary files a/.files and b/.files differ diff --git a/.rev b/.rev index ed5c777..312153a 100644 --- a/.rev +++ b/.rev @@ -6098,4 +6098,12 @@ As this is a serious local privilege escalation, I would like to see a timely in 6.0.10 & 6.0.9 & other fixes 1038553 + + 5da66b8c7921b92b1712cfa8a3e0429d + 6.0.12 + + dimstar_suse + couple of CVE fixes & 6.0.12 & 6.0.11 & other fixes + 1041367 + diff --git a/check-for-config-changes b/check-for-config-changes index 624f10c..d7b8bd6 100644 --- a/check-for-config-changes +++ b/check-for-config-changes @@ -18,6 +18,7 @@ declare -a IGNORED_CONFIGS_RE=( 'HAVE_[A-Z]*_COMPILER' 'LD_VERSION' 'PAHOLE_VERSION' + 'TOOLCHAIN_HAS_[A-Z_]*' 'TOOLS_SUPPORT_[A-Z_]*' ) diff --git a/config.tar.bz2 b/config.tar.bz2 index b7178fb..4357995 120000 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeidhto4m2mosemb4ohul6rmcwlp3zsempdyase3tmgav57g2mlycii \ No newline at end of file +/ipfs/bafybeiepbzfo4t5ildfzghzqm63c5a7y3agncrugkmdbkzi2pegqamq7re \ No newline at end of file diff --git a/dtb-aarch64.changes b/dtb-aarch64.changes index 3b90b8d..8e06eea 100644 --- a/dtb-aarch64.changes +++ b/dtb-aarch64.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/dtb-aarch64.spec b/dtb-aarch64.spec index 02c707d..60d4cb5 100644 --- a/dtb-aarch64.spec +++ b/dtb-aarch64.spec @@ -17,7 +17,7 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-aarch64 -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif diff --git a/dtb-armv6l.changes b/dtb-armv6l.changes index 3b90b8d..8e06eea 100644 --- a/dtb-armv6l.changes +++ b/dtb-armv6l.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/dtb-armv6l.spec b/dtb-armv6l.spec index 36469fa..a7578c2 100644 --- a/dtb-armv6l.spec +++ b/dtb-armv6l.spec @@ -17,7 +17,7 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv6l -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif diff --git a/dtb-armv7l.changes b/dtb-armv7l.changes index 3b90b8d..8e06eea 100644 --- a/dtb-armv7l.changes +++ b/dtb-armv7l.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/dtb-armv7l.spec b/dtb-armv7l.spec index d3cce96..146b01f 100644 --- a/dtb-armv7l.spec +++ b/dtb-armv7l.spec @@ -17,7 +17,7 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv7l -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif diff --git a/dtb-riscv64.changes b/dtb-riscv64.changes index 3b90b8d..8e06eea 100644 --- a/dtb-riscv64.changes +++ b/dtb-riscv64.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/dtb-riscv64.spec b/dtb-riscv64.spec index 5d902bc..8be093b 100644 --- a/dtb-riscv64.spec +++ b/dtb-riscv64.spec @@ -17,7 +17,7 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -29,9 +29,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-riscv64 -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif diff --git a/kernel-64kb.changes b/kernel-64kb.changes index 3b90b8d..8e06eea 100644 --- a/kernel-64kb.changes +++ b/kernel-64kb.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-64kb.spec b/kernel-64kb.spec index b815748..62c7973 100644 --- a/kernel-64kb.spec +++ b/kernel-64kb.spec @@ -18,12 +18,13 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd %define compress_vmlinux xz %define livepatch livepatch%{nil} +%define livepatch_rt %{nil} %include %_sourcedir/kernel-spec-macros @@ -110,9 +111,9 @@ Name: kernel-64kb Summary: Kernel with 64kb PAGE_SIZE License: GPL-2.0-only Group: System/Kernel -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif @@ -239,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 -Provides: kernel-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: kernel-%build_flavor-base-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 +Provides: kernel-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 # END COMMON DEPS -Provides: %name-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: %name-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1456,7 +1457,7 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li /usr/src/linux-obj/%kmp_target_cpu %endif -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && "%variant" == "" && %build_default +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) %if "%livepatch" == "kgraft" %define patch_package %{livepatch}-patch %else @@ -1466,13 +1467,15 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li Summary: Metapackage to pull in matching %patch_package package Group: System/Kernel Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" Provides: kernel-default-kgraft = %version Provides: kernel-xen-kgraft = %version -Provides: multiversion(kernel) %if "%livepatch" != "kgraft" Obsoletes: kernel-default-kgraft < %version Obsoletes: kernel-xen-kgraft < %version %endif +%endif %description %{livepatch} This is a metapackage that pulls in the matching %patch_package package for a diff --git a/kernel-binary.spec.in b/kernel-binary.spec.in index 75ef109..62cd299 100644 --- a/kernel-binary.spec.in +++ b/kernel-binary.spec.in @@ -24,6 +24,7 @@ %define compress_modules @COMPRESS_MODULES@ %define compress_vmlinux @COMPRESS_VMLINUX@ %define livepatch @LIVEPATCH@%{nil} +%define livepatch_rt @LIVEPATCH_RT@%{nil} %include %_sourcedir/kernel-spec-macros @@ -1320,7 +1321,7 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li /usr/src/linux-obj/%kmp_target_cpu %endif -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && "%variant" == "" && %build_default +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) %if "%livepatch" == "kgraft" %define patch_package %{livepatch}-patch %else @@ -1330,13 +1331,15 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li Summary: Metapackage to pull in matching %patch_package package Group: System/Kernel Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" Provides: kernel-default-kgraft = %version Provides: kernel-xen-kgraft = %version -Provides: multiversion(kernel) %if "%livepatch" != "kgraft" Obsoletes: kernel-default-kgraft < %version Obsoletes: kernel-xen-kgraft < %version %endif +%endif %description %{livepatch} This is a metapackage that pulls in the matching %patch_package package for a diff --git a/kernel-debug.changes b/kernel-debug.changes index 3b90b8d..8e06eea 100644 --- a/kernel-debug.changes +++ b/kernel-debug.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-debug.spec b/kernel-debug.spec index 05ad313..f78d442 100644 --- a/kernel-debug.spec +++ b/kernel-debug.spec @@ -18,12 +18,13 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd %define compress_vmlinux xz %define livepatch livepatch%{nil} +%define livepatch_rt %{nil} %include %_sourcedir/kernel-spec-macros @@ -110,9 +111,9 @@ Name: kernel-debug Summary: A Debug Version of the Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif @@ -239,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 -Provides: kernel-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: kernel-%build_flavor-base-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 +Provides: kernel-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 # END COMMON DEPS -Provides: %name-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: %name-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 %ifarch ppc64 Provides: kernel-kdump = 2.6.28 Obsoletes: kernel-kdump <= 2.6.28 @@ -1470,7 +1471,7 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li /usr/src/linux-obj/%kmp_target_cpu %endif -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && "%variant" == "" && %build_default +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) %if "%livepatch" == "kgraft" %define patch_package %{livepatch}-patch %else @@ -1480,13 +1481,15 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li Summary: Metapackage to pull in matching %patch_package package Group: System/Kernel Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" Provides: kernel-default-kgraft = %version Provides: kernel-xen-kgraft = %version -Provides: multiversion(kernel) %if "%livepatch" != "kgraft" Obsoletes: kernel-default-kgraft < %version Obsoletes: kernel-xen-kgraft < %version %endif +%endif %description %{livepatch} This is a metapackage that pulls in the matching %patch_package package for a diff --git a/kernel-default.changes b/kernel-default.changes index 3b90b8d..8e06eea 100644 --- a/kernel-default.changes +++ b/kernel-default.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-default.spec b/kernel-default.spec index ac633d9..7662357 100644 --- a/kernel-default.spec +++ b/kernel-default.spec @@ -18,12 +18,13 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd %define compress_vmlinux xz %define livepatch livepatch%{nil} +%define livepatch_rt %{nil} %include %_sourcedir/kernel-spec-macros @@ -110,9 +111,9 @@ Name: kernel-default Summary: The Standard Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif @@ -239,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 -Provides: kernel-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: kernel-%build_flavor-base-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 +Provides: kernel-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 # END COMMON DEPS -Provides: %name-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: %name-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 %ifarch %ix86 Provides: kernel-smp = 2.6.17 Obsoletes: kernel-smp <= 2.6.17 @@ -1571,7 +1572,7 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li /usr/src/linux-obj/%kmp_target_cpu %endif -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && "%variant" == "" && %build_default +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) %if "%livepatch" == "kgraft" %define patch_package %{livepatch}-patch %else @@ -1581,13 +1582,15 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li Summary: Metapackage to pull in matching %patch_package package Group: System/Kernel Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" Provides: kernel-default-kgraft = %version Provides: kernel-xen-kgraft = %version -Provides: multiversion(kernel) %if "%livepatch" != "kgraft" Obsoletes: kernel-default-kgraft < %version Obsoletes: kernel-xen-kgraft < %version %endif +%endif %description %{livepatch} This is a metapackage that pulls in the matching %patch_package package for a diff --git a/kernel-docs.changes b/kernel-docs.changes index 3b90b8d..8e06eea 100644 --- a/kernel-docs.changes +++ b/kernel-docs.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-docs.spec b/kernel-docs.spec index 7373966..2afbc14 100644 --- a/kernel-docs.spec +++ b/kernel-docs.spec @@ -17,7 +17,7 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -31,9 +31,9 @@ Name: kernel-docs Summary: Kernel Documentation License: GPL-2.0-only Group: Documentation/Man -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif @@ -67,7 +67,7 @@ BuildRequires: texlive-zapfding %endif URL: https://www.kernel.org/ Provides: %name = %version-%source_rel -Provides: %name-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: %name-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 BuildArch: noarch BuildRoot: %{_tmppath}/%{name}-%{version}-build Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz diff --git a/kernel-kvmsmall.changes b/kernel-kvmsmall.changes index 3b90b8d..8e06eea 100644 --- a/kernel-kvmsmall.changes +++ b/kernel-kvmsmall.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-kvmsmall.spec b/kernel-kvmsmall.spec index f11240e..f91ea7b 100644 --- a/kernel-kvmsmall.spec +++ b/kernel-kvmsmall.spec @@ -18,12 +18,13 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd %define compress_vmlinux xz %define livepatch livepatch%{nil} +%define livepatch_rt %{nil} %include %_sourcedir/kernel-spec-macros @@ -110,9 +111,9 @@ Name: kernel-kvmsmall Summary: The Small Developer Kernel for KVM License: GPL-2.0-only Group: System/Kernel -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif @@ -239,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 -Provides: kernel-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: kernel-%build_flavor-base-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 +Provides: kernel-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 # END COMMON DEPS -Provides: %name-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: %name-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1468,7 +1469,7 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li /usr/src/linux-obj/%kmp_target_cpu %endif -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && "%variant" == "" && %build_default +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) %if "%livepatch" == "kgraft" %define patch_package %{livepatch}-patch %else @@ -1478,13 +1479,15 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li Summary: Metapackage to pull in matching %patch_package package Group: System/Kernel Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" Provides: kernel-default-kgraft = %version Provides: kernel-xen-kgraft = %version -Provides: multiversion(kernel) %if "%livepatch" != "kgraft" Obsoletes: kernel-default-kgraft < %version Obsoletes: kernel-xen-kgraft < %version %endif +%endif %description %{livepatch} This is a metapackage that pulls in the matching %patch_package package for a diff --git a/kernel-lpae.changes b/kernel-lpae.changes index 3b90b8d..8e06eea 100644 --- a/kernel-lpae.changes +++ b/kernel-lpae.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-lpae.spec b/kernel-lpae.spec index dc6613d..660cace 100644 --- a/kernel-lpae.spec +++ b/kernel-lpae.spec @@ -18,12 +18,13 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd %define compress_vmlinux xz %define livepatch livepatch%{nil} +%define livepatch_rt %{nil} %include %_sourcedir/kernel-spec-macros @@ -110,9 +111,9 @@ Name: kernel-lpae Summary: Kernel for LPAE enabled systems License: GPL-2.0-only Group: System/Kernel -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif @@ -239,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 -Provides: kernel-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: kernel-%build_flavor-base-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 +Provides: kernel-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 # END COMMON DEPS -Provides: %name-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: %name-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1450,7 +1451,7 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li /usr/src/linux-obj/%kmp_target_cpu %endif -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && "%variant" == "" && %build_default +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) %if "%livepatch" == "kgraft" %define patch_package %{livepatch}-patch %else @@ -1460,13 +1461,15 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li Summary: Metapackage to pull in matching %patch_package package Group: System/Kernel Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" Provides: kernel-default-kgraft = %version Provides: kernel-xen-kgraft = %version -Provides: multiversion(kernel) %if "%livepatch" != "kgraft" Obsoletes: kernel-default-kgraft < %version Obsoletes: kernel-xen-kgraft < %version %endif +%endif %description %{livepatch} This is a metapackage that pulls in the matching %patch_package package for a diff --git a/kernel-obs-build.changes b/kernel-obs-build.changes index 3b90b8d..8e06eea 100644 --- a/kernel-obs-build.changes +++ b/kernel-obs-build.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-obs-build.spec b/kernel-obs-build.spec index 6992601..d3d848b 100644 --- a/kernel-obs-build.spec +++ b/kernel-obs-build.spec @@ -19,7 +19,7 @@ #!BuildIgnore: post-build-checks -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %define vanilla_only 0 @@ -45,7 +45,7 @@ BuildRequires: util-linux %endif %endif %endif -BuildRequires: kernel%kernel_flavor-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +BuildRequires: kernel%kernel_flavor-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 %if 0%{?rhel_version} BuildRequires: kernel @@ -64,9 +64,9 @@ BuildRequires: dracut Summary: package kernel and initrd for OBS VM builds License: GPL-2.0-only Group: SLES -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif diff --git a/kernel-obs-qa.changes b/kernel-obs-qa.changes index 3b90b8d..8e06eea 100644 --- a/kernel-obs-qa.changes +++ b/kernel-obs-qa.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-obs-qa.spec b/kernel-obs-qa.spec index 7b8be9c..752abb0 100644 --- a/kernel-obs-qa.spec +++ b/kernel-obs-qa.spec @@ -17,7 +17,7 @@ # needsrootforbuild -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -36,9 +36,9 @@ BuildRoot: %{_tmppath}/%{name}-%{version}-build Summary: Basic QA tests for the kernel License: GPL-2.0-only Group: SLES -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif diff --git a/kernel-pae.changes b/kernel-pae.changes index 3b90b8d..8e06eea 100644 --- a/kernel-pae.changes +++ b/kernel-pae.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-pae.spec b/kernel-pae.spec index bba2d25..23c5a12 100644 --- a/kernel-pae.spec +++ b/kernel-pae.spec @@ -18,12 +18,13 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd %define compress_vmlinux xz %define livepatch livepatch%{nil} +%define livepatch_rt %{nil} %include %_sourcedir/kernel-spec-macros @@ -110,9 +111,9 @@ Name: kernel-pae Summary: Kernel with PAE Support License: GPL-2.0-only Group: System/Kernel -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif @@ -239,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 -Provides: kernel-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: kernel-%build_flavor-base-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 +Provides: kernel-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 # END COMMON DEPS -Provides: %name-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: %name-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 %ifarch %ix86 Provides: kernel-bigsmp = 2.6.17 Obsoletes: kernel-bigsmp <= 2.6.17 @@ -1520,7 +1521,7 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li /usr/src/linux-obj/%kmp_target_cpu %endif -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && "%variant" == "" && %build_default +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) %if "%livepatch" == "kgraft" %define patch_package %{livepatch}-patch %else @@ -1530,13 +1531,15 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li Summary: Metapackage to pull in matching %patch_package package Group: System/Kernel Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" Provides: kernel-default-kgraft = %version Provides: kernel-xen-kgraft = %version -Provides: multiversion(kernel) %if "%livepatch" != "kgraft" Obsoletes: kernel-default-kgraft < %version Obsoletes: kernel-xen-kgraft < %version %endif +%endif %description %{livepatch} This is a metapackage that pulls in the matching %patch_package package for a diff --git a/kernel-source.changes b/kernel-source.changes index 3b90b8d..8e06eea 100644 --- a/kernel-source.changes +++ b/kernel-source.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-source.spec b/kernel-source.spec index 222c689..5b96fb1 100644 --- a/kernel-source.spec +++ b/kernel-source.spec @@ -17,7 +17,7 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %define vanilla_only 0 @@ -31,9 +31,9 @@ %endif Name: kernel-source -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif @@ -50,7 +50,7 @@ BuildRequires: fdupes BuildRequires: sed Requires(post): coreutils sed Provides: %name = %version-%source_rel -Provides: %name-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: %name-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 Provides: linux Provides: multiversion(kernel) Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz diff --git a/kernel-syms.changes b/kernel-syms.changes index 3b90b8d..8e06eea 100644 --- a/kernel-syms.changes +++ b/kernel-syms.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-syms.spec b/kernel-syms.spec index 5c50a93..8a1d3d2 100644 --- a/kernel-syms.spec +++ b/kernel-syms.spec @@ -24,10 +24,10 @@ Name: kernel-syms Summary: Kernel Symbol Versions (modversions) License: GPL-2.0-only Group: Development/Sources -Version: 6.0.10 +Version: 6.0.12 %if %using_buildservice %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif @@ -52,7 +52,7 @@ Requires: kernel-pae-devel = %version-%source_rel %endif Requires: pesign-obs-integration Provides: %name = %version-%source_rel -Provides: %name-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: %name-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 Provides: multiversion(kernel) Source: README.KSYMS Requires: kernel-devel%variant = %version-%source_rel diff --git a/kernel-vanilla.changes b/kernel-vanilla.changes index 3b90b8d..8e06eea 100644 --- a/kernel-vanilla.changes +++ b/kernel-vanilla.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-vanilla.spec b/kernel-vanilla.spec index 3d7d329..ffb215d 100644 --- a/kernel-vanilla.spec +++ b/kernel-vanilla.spec @@ -18,12 +18,13 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd %define compress_vmlinux xz %define livepatch livepatch%{nil} +%define livepatch_rt %{nil} %include %_sourcedir/kernel-spec-macros @@ -110,9 +111,9 @@ Name: kernel-vanilla Summary: The Standard Kernel - without any SUSE patches License: GPL-2.0-only Group: System/Kernel -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif @@ -239,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 -Provides: kernel-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: kernel-%build_flavor-base-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 +Provides: kernel-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 # END COMMON DEPS -Provides: %name-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: %name-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1447,7 +1448,7 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li /usr/src/linux-obj/%kmp_target_cpu %endif -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && "%variant" == "" && %build_default +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) %if "%livepatch" == "kgraft" %define patch_package %{livepatch}-patch %else @@ -1457,13 +1458,15 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li Summary: Metapackage to pull in matching %patch_package package Group: System/Kernel Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" Provides: kernel-default-kgraft = %version Provides: kernel-xen-kgraft = %version -Provides: multiversion(kernel) %if "%livepatch" != "kgraft" Obsoletes: kernel-default-kgraft < %version Obsoletes: kernel-xen-kgraft < %version %endif +%endif %description %{livepatch} This is a metapackage that pulls in the matching %patch_package package for a diff --git a/kernel-zfcpdump.changes b/kernel-zfcpdump.changes index 3b90b8d..8e06eea 100644 --- a/kernel-zfcpdump.changes +++ b/kernel-zfcpdump.changes @@ -1,4 +1,750 @@ ------------------------------------------------------------------- +Thu Dec 8 11:49:09 CET 2022 - jslaby@suse.cz + +- Linux 6.0.12 (bsc#1012628). +- btrfs: qgroup: fix sleep from invalid context bug in + btrfs_qgroup_inherit() (bsc#1012628). +- drm/amdgpu: move setting the job resources (bsc#1012628). +- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos + (bsc#1012628). +- drm/amdgpu: fix userptr HMM range handling v2 (bsc#1012628). +- drm/amd/pm: add smu_v13_0_10 driver if version (bsc#1012628). +- drm/amd/pm: update driver-if header for smu_v13_0_10 + (bsc#1012628). +- drm/amd/pm: update driver if header for smu_13_0_7 + (bsc#1012628). +- clk: samsung: exynos7885: Correct "div4" clock parents + (bsc#1012628). +- clk: qcom: gdsc: add missing error handling (bsc#1012628). +- clk: qcom: gdsc: Remove direct runtime PM calls (bsc#1012628). +- iio: health: afe4403: Fix oob read in afe4403_read_raw + (bsc#1012628). +- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw + (bsc#1012628). +- iio: light: rpr0521: add missing Kconfig dependencies + (bsc#1012628). +- libbpf: Use correct return pointer in attach_raw_tp + (bsc#1012628). +- bpf, perf: Use subprog name when reporting subprog ksymbol + (bsc#1012628). +- scripts/faddr2line: Fix regression in name resolution on ppc64le + (bsc#1012628). +- ARM: at91: rm9200: fix usb device clock id (bsc#1012628). +- libbpf: Handle size overflow for ringbuf mmap (bsc#1012628). +- hwmon: (ltc2947) fix temperature scaling (bsc#1012628). +- hwmon: (ina3221) Fix shunt sum critical calculation + (bsc#1012628). +- hwmon: (i5500_temp) fix missing pci_disable_device() + (bsc#1012628). +- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() + fails (bsc#1012628). +- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register + math error (bsc#1012628). +- bpf: Do not copy spin lock field from user in bpf_selem_alloc + (bsc#1012628). +- nvmem: rmem: Fix return value check in rmem_read() + (bsc#1012628). +- of: property: decrement node refcount in + of_fwnode_get_reference_args() (bsc#1012628). +- clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref + clks (bsc#1012628). +- ixgbevf: Fix resource leak in ixgbevf_init_module() + (bsc#1012628). +- i40e: Fix error handling in i40e_init_module() (bsc#1012628). +- fm10k: Fix error handling in fm10k_init_module() (bsc#1012628). +- iavf: Fix error handling in iavf_init_module() (bsc#1012628). +- e100: Fix possible use after free in e100_xmit_prepare + (bsc#1012628). +- net/mlx5: DR, Fix uninitialized var warning (bsc#1012628). +- net/mlx5: E-switch, Destroy legacy fdb table when needed + (bsc#1012628). +- net/mlx5: E-switch, Fix duplicate lag creation (bsc#1012628). +- net/mlx5: Fix uninitialized variable bug in outlen_write() + (bsc#1012628). +- net/mlx5e: Fix use-after-free when reverting termination table + (bsc#1012628). +- can: sja1000_isa: sja1000_isa_probe(): add missing + free_sja1000dev() (bsc#1012628). +- can: cc770: cc770_isa_probe(): add missing free_cc770dev() + (bsc#1012628). +- can: etas_es58x: es58x_init_netdev(): free netdev when + register_candev() (bsc#1012628). +- can: m_can: pci: add missing m_can_class_free_dev() in + probe/remove methods (bsc#1012628). +- can: m_can: Add check for devm_clk_get (bsc#1012628). +- vfs: fix copy_file_range() averts filesystem freeze protection + (bsc#1012628). +- qlcnic: fix sleep-in-atomic-context bugs caused by msleep + (bsc#1012628). +- aquantia: Do not purge addresses when setting the number of + rings (bsc#1012628). +- wifi: cfg80211: fix buffer overflow in elem comparison + (bsc#1012628). +- wifi: cfg80211: don't allow multi-BSSID in S1G (bsc#1012628). +- wifi: mac8021: fix possible oob access in + ieee80211_get_rate_duration (bsc#1012628). +- net: phy: fix null-ptr-deref while probe() failed (bsc#1012628). +- net: ethernet: ti: am65-cpsw: fix error handling in + am65_cpsw_nuss_probe() (bsc#1012628). +- net: net_netdev: Fix error handling in ntb_netdev_init_module() + (bsc#1012628). +- net/9p: Fix a potential socket leak in p9_socket_open + (bsc#1012628). +- net: ethernet: nixge: fix NULL dereference (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported error + (bsc#1012628). +- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer + type (bsc#1012628). +- net: wwan: iosm: fix crash in peek throughput test + (bsc#1012628). +- net: wwan: iosm: fix incorrect skb length (bsc#1012628). +- dsa: lan9303: Correct stat name (bsc#1012628). +- mptcp: don't orphan ssk in mptcp_close() (bsc#1012628). +- mptcp: fix sleep in atomic at close time (bsc#1012628). +- tipc: re-fetch skb cb after tipc_msg_validate (bsc#1012628). +- net: hsr: Fix potential use-after-free (bsc#1012628). +- net: mdiobus: fix unbalanced node reference count (bsc#1012628). +- afs: Fix fileserver probe RTT handling (bsc#1012628). +- net: tun: Fix use-after-free in tun_detach() (bsc#1012628). +- net/mlx5: Lag, Fix for loop when checking lag (bsc#1012628). +- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE + (bsc#1012628). +- sctp: fix memory leak in sctp_stream_outq_migrate() + (bsc#1012628). +- net: ethernet: renesas: ravb: Fix promiscuous mode after system + resumed (bsc#1012628). +- afs: Fix server->active leak in afs_put_server (bsc#1012628). +- hwmon: (coretemp) Check for null before removing sysfs attrs + (bsc#1012628). +- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() + (bsc#1012628). +- hwmon: (asus-ec-sensors) Add checks for devm_kcalloc + (bsc#1012628). +- riscv: vdso: fix section overlapping under some conditions + (bsc#1012628). +- riscv: mm: Proper page permissions after initmem free + (bsc#1012628). +- ALSA: dice: fix regression for Lexicon I-ONIX FW810S + (bsc#1012628). +- can: can327: can327_feed_frame_to_netdev(): fix potential skb + leak when netdev is down (bsc#1012628). +- error-injection: Add prompt for function error injection + (bsc#1012628). +- tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep" + (bsc#1012628). +- nilfs2: fix NULL pointer dereference in + nilfs_palloc_commit_free_entry() (bsc#1012628). +- pinctrl: intel: Save and restore pins in "direct IRQ" mode + (bsc#1012628). +- v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() + fails (bsc#1012628). +- mm: migrate: fix THP's mapcount on isolation (bsc#1012628). +- net: stmmac: Set MAC's flow control register to reflect current + settings (bsc#1012628). +- mmc: mmc_test: Fix removal of debugfs file (bsc#1012628). +- mmc: mtk-sd: Fix missing clk_disable_unprepare in + msdc_of_clock_parse() (bsc#1012628). +- mmc: core: Fix ambiguous TRIM and DISCARD arg (bsc#1012628). +- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check + (bsc#1012628). +- mmc: sdhci-sprd: Fix no reset data and command after voltage + switch (bsc#1012628). +- mmc: sdhci: Fix voltage switch delay (bsc#1012628). +- Kconfig.debug: provide a little extra FRAME_WARN leeway when + KASAN is enabled (bsc#1012628). +- drm/amdgpu: temporarily disable broken Clang builds due to + blown stack-frame (bsc#1012628). +- drm/amdgpu: enable Vangogh VCN indirect sram mode (bsc#1012628). +- drm/i915: Fix negative value passed as remaining time + (bsc#1012628). +- drm/i915: Never return 0 if not all requests retired + (bsc#1012628). +- tracing/osnoise: Fix duration type (bsc#1012628). +- tracing: Fix race where histograms can be called before the + event (bsc#1012628). +- tracing: Free buffers when a used dynamic event is removed + (bsc#1012628). +- ASoC: ops: Fix bounds check for _sx controls (bsc#1012628). +- ASoC: tlv320adc3xxx: Fix build error for implicit function + declaration (bsc#1012628). +- pinctrl: single: Fix potential division by zero (bsc#1012628). +- riscv: Sync efi page table's kernel mappings before switching + (bsc#1012628). +- riscv: fix race when vmap stack overflow (bsc#1012628). +- riscv: kexec: Fixup irq controller broken in kexec crash path + (bsc#1012628). +- nvme: fix SRCU protection of nvme_ns_head list (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() + (bsc#1012628). +- iommu/vt-d: Fix PCI device refcount leak in + dmar_dev_scope_init() (bsc#1012628). +- ipv4: Handle attempt to delete multipath route when fib_info + contains an nh reference (bsc#1012628). +- ipv4: Fix route deletion when nexthop info is not specified + (bsc#1012628). +- mm/damon: introduce struct damos_access_pattern (bsc#1012628). +- mm/damon/sysfs: fix wrong empty schemes assumption under online + tuning in damon_sysfs_set_schemes() (bsc#1012628). +- i2c: Restore initial power state if probe fails (bsc#1012628). +- i2c: npcm7xx: Fix error handling in npcm_i2c_init() + (bsc#1012628). +- i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer + (bsc#1012628). +- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set + (bsc#1012628). +- ACPI: HMAT: remove unnecessary variable initialization + (bsc#1012628). +- ACPI: HMAT: Fix initiator registration for single-initiator + systems (bsc#1012628). +- Revert "clocksource/drivers/riscv: Events are stopped during + CPU suspend" (bsc#1012628). +- char: tpm: Protect tpm_pm_suspend with locks (bsc#1012628). +- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send() + (bsc#1012628). +- powerpc/bpf/32: Fix Oops on tail call tests (bsc#1012628). +- ipc/sem: Fix dangling sem_array access in semtimedop race + (bsc#1012628). +- proc: avoid integer type confusion in get_proc_long + (bsc#1012628). +- proc: proc_skip_spaces() shouldn't think it is working on C + strings (bsc#1012628). +- commit 523a283 + +------------------------------------------------------------------- +Wed Dec 7 09:42:45 CET 2022 - jslaby@suse.cz + +- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon + resume from S3 (bsc#1206037). +- commit b072b1c + +------------------------------------------------------------------- +Sat Dec 3 17:15:15 CET 2022 - jslaby@suse.cz + +- Linux 6.0.11 (bsc#1012628). +- binder: validate alloc->mm in ->mmap() handler (bsc#1012628). +- ceph: Use kcalloc for allocating multiple elements + (bsc#1012628). +- ceph: fix NULL pointer dereference for req->r_session + (bsc#1012628). +- wifi: mac80211: fix memory free error when registering wiphy + fail (bsc#1012628). +- wifi: cfg80211: Fix bitrates overflow issue (bsc#1012628). +- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table + support (bsc#1012628). +- spi: tegra210-quad: Don't initialise DMA if not supported + (bsc#1012628). +- riscv: dts: sifive unleashed: Add PWM controlled LEDs + (bsc#1012628). +- audit: fix undefined behavior in bit shift for AUDIT_BIT + (bsc#1012628). +- wifi: airo: do not assign -1 to unsigned char (bsc#1012628). +- wifi: mac80211: Fix ack frame idr leak when mesh has no route + (bsc#1012628). +- selftests/net: don't tests batched TCP io_uring zc + (bsc#1012628). +- wifi: ath11k: Fix QCN9074 firmware boot on x86 (bsc#1012628). +- s390/zcrypt: fix warning about field-spanning write + (bsc#1012628). +- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk + for every run (bsc#1012628). +- selftests/bpf: Add verifier test for release_reference() + (bsc#1012628). +- selftests/net: give more time to udpgro bg processes to complete + startup (bsc#1012628). +- Revert "net: macsec: report real_dev features when HW offloading + is enabled" (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell G15 5515 + (bsc#1012628). +- platform/x86: ideapad-laptop: Disable touchpad_switch + (bsc#1012628). +- platform/x86: touchscreen_dmi: Add info for the RCA Cambio + W101 v2 2-in-1 (bsc#1012628). +- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix + (bsc#1012628). +- platform/x86/intel/hid: Add some ACPI device IDs (bsc#1012628). +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1012628). +- scsi: scsi_debug: Make the READ CAPACITY response compliant + with ZBC (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 + (bsc#1012628). +- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 + (SW5-017) (bsc#1012628). +- block, bfq: fix null pointer dereference in bfq_bio_bfqg() + (bsc#1012628). +- s390: always build relocatable kernel (bsc#1012628). +- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header + (bsc#1012628). +- nvme: quiet user passthrough command errors (bsc#1012628). +- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked + (bsc#1012628). +- net: wwan: iosm: fix kernel test robot reported errors + (bsc#1012628). +- drm/amd/display: Zeromem mypipe heap struct before using it + (bsc#1012628). +- drm/amd/display: Fix FCLK deviation and tool compile issues + (bsc#1012628). +- drm/amd/display: Fix gpio port mapping issue (bsc#1012628). +- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm + for vega10 properly"" (bsc#1012628). +- drm/amdgpu: Drop eviction lock when allocating PT BO + (bsc#1012628). +- drm/amd/display: only fill dirty rectangles when PSR is enabled + (bsc#1012628). +- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue + (bsc#1012628). +- RISC-V: vdso: Do not add missing symbols to version section + in linker script (bsc#1012628). +- MIPS: pic32: treat port as signed integer (bsc#1012628). +- io_uring/poll: lockdep annote io_poll_req_insert_locked + (bsc#1012628). +- xfrm: fix "disable_policy" on ipv4 early demux (bsc#1012628). +- arm64: dts: rockchip: fix quartz64-a bluetooth configuration + (bsc#1012628). +- xfrm: replay: Fix ESN wrap around for GSO (bsc#1012628). +- af_key: Fix send_acquire race with pfkey_register (bsc#1012628). +- power: supply: ip5xxx: Fix integer overflow in current_now + calculation (bsc#1012628). +- power: supply: ab8500: Defer thermal zone probe (bsc#1012628). +- ARM: dts: am335x-pcm-953: Define fixed regulators in root node + (bsc#1012628). +- ASoC: hdac_hda: fix hda pcm buffer overflow issue (bsc#1012628). +- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove + (bsc#1012628). +- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() + (bsc#1012628). +- x86/hyperv: Restore VP assist page after cpu offlining/onlining + (bsc#1012628). +- scsi: storvsc: Fix handling of srb_status and capacity change + events (bsc#1012628). +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI + (bsc#1012628). +- arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt + (bsc#1012628). +- ASoC: max98373: Add checks for devm_kcalloc (bsc#1012628). +- regulator: core: fix kobject release warning and memory leak + in regulator_register() (bsc#1012628). +- regulator: rt5759: fix OOB in validate_desc() (bsc#1012628). +- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld() + (bsc#1012628). +- regulator: core: fix UAF in destroy_regulator() (bsc#1012628). +- bus: sunxi-rsb: Remove the shutdown callback (bsc#1012628). +- bus: sunxi-rsb: Support atomic transfers (bsc#1012628). +- tee: optee: fix possible memory leak in optee_register_device() + (bsc#1012628). +- spi: tegra210-quad: Fix duplicate resource error (bsc#1012628). +- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl + (bsc#1012628). +- selftests: mptcp: gives slow test-case more time (bsc#1012628). +- selftests: mptcp: run mptcp_sockopt from a new netns + (bsc#1012628). +- selftests: mptcp: fix mibit vs mbit mix up (bsc#1012628). +- net: liquidio: simplify if expression (bsc#1012628). +- net: neigh: decrement the family specific qlen (bsc#1012628). +- ipvlan: hold lower dev to avoid possible use-after-free + (bsc#1012628). +- rxrpc: Fix race between conn bundle lookup and bundle removal + [ZDI-CAN-15975] (bsc#1012628). +- net: dsa: sja1105: disallow C45 transactions on the BASE-TX + MDIO bus (bsc#1012628). +- nfc/nci: fix race with opening and closing (bsc#1012628). +- net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() + (bsc#1012628). +- 9p/fd: fix issue of list_del corruption in p9_fd_cancel() + (bsc#1012628). +- netfilter: conntrack: Fix data-races around ct mark + (bsc#1012628). +- netfilter: nf_tables: do not set up extensions for end interval + (bsc#1012628). +- iavf: Fix a crash during reset task (bsc#1012628). +- iavf: Do not restart Tx queues after reset task failure + (bsc#1012628). +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly + (bsc#1012628). +- iavf: Fix race condition between iavf_shutdown and iavf_remove + (bsc#1012628). +- ARM: mxs: fix memory leak in mxs_machine_init() (bsc#1012628). +- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix error handling in mtk_open() + (bsc#1012628). +- net/mlx4: Check retval of mlx4_bitmap_init (bsc#1012628). +- net: mvpp2: fix possible invalid pointer dereference + (bsc#1012628). +- net/qla3xxx: fix potential memleak in ql3xxx_send() + (bsc#1012628). +- octeontx2-af: debugsfs: fix pci device refcount leak + (bsc#1012628). +- net: pch_gbe: fix pci device refcount leak while module exiting + (bsc#1012628). +- nfp: fill splittable of devlink_port_attrs correctly + (bsc#1012628). +- nfp: add port from netdev validation for EEPROM access + (bsc#1012628). +- bonding: fix ICMPv6 header handling when receiving IPv6 messages + (bsc#1012628). +- macsec: Fix invalid error code set (bsc#1012628). +- drm/i915: Fix warn in intel_display_power_*_domain() functions + (bsc#1012628). +- Drivers: hv: vmbus: fix double free in the error path of + vmbus_add_channel_work() (bsc#1012628). +- Drivers: hv: vmbus: fix possible memory leak in + vmbus_device_register() (bsc#1012628). +- netfilter: ipset: regression in ip_set_hash_ip.c (bsc#1012628). +- net/mlx5: Do not query pci info while pci disabled + (bsc#1012628). +- net/mlx5: Fix FW tracer timestamp calculation (bsc#1012628). +- net/mlx5: SF: Fix probing active SFs during driver probe phase + (bsc#1012628). +- net/mlx5: cmdif, Print info on any firmware cmd failure to + tracepoint (bsc#1012628). +- net/mlx5: Fix handling of entry refcount when command is not + issued to FW (bsc#1012628). +- net/mlx5: E-Switch, Set correctly vport destination + (bsc#1012628). +- net/mlx5: Fix sync reset event handler error flow (bsc#1012628). +- net/mlx5e: Offload rule only when all encaps are valid + (bsc#1012628). +- net: phy: at803x: fix error return code in at803x_probe() + (bsc#1012628). +- tipc: set con sock in tipc_conn_alloc (bsc#1012628). +- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1012628). +- tipc: check skb_linearize() return value in tipc_disc_rcv() + (bsc#1012628). +- zonefs: Fix race between modprobe and mount (bsc#1012628). +- xfrm: Fix oops in __xfrm_state_delete() (bsc#1012628). +- xfrm: Fix ignored return value in xfrm6_init() (bsc#1012628). +- net: wwan: iosm: use ACPI_FREE() but not kfree() in + ipc_pcie_read_bios_cfg() (bsc#1012628). +- sfc: fix potential memleak in __ef100_hard_start_xmit() + (bsc#1012628). +- net: sparx5: fix error handling in sparx5_port_open() + (bsc#1012628). +- net: sched: allow act_ct to be built without NF_NAT + (bsc#1012628). +- NFC: nci: fix memory leak in nci_rx_data_packet() (bsc#1012628). +- regulator: twl6030: re-add TWL6032_SUBCLASS (bsc#1012628). +- bnx2x: fix pci device refcount leak in + bnx2x_vf_is_pcie_pending() (bsc#1012628). +- dma-buf: fix racing conflict of dma_heap_add() (bsc#1012628). +- tsnep: Fix rotten packets (bsc#1012628). +- cpufreq: amd-pstate: change amd-pstate driver to be built-in + type (bsc#1012628). +- netfilter: ipset: restore allowing 64 clashing elements in + hash:net,iface (bsc#1012628). +- netfilter: flowtable_offload: add missing locking (bsc#1012628). +- fs: do not update freeing inode i_io_list (bsc#1012628). +- blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue + failure (bsc#1012628). +- test_kprobes: fix implicit declaration error of test_kprobes + (bsc#1012628). +- dccp/tcp: Reset saddr on failure after inet6?_hash_connect() + (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix potential memory leak in + mtk_rx_alloc() (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix resource leak in error path + (bsc#1012628). +- ipv4: Fix error return code in fib_table_insert() (bsc#1012628). +- arcnet: fix potential memory leak in com20020_probe() + (bsc#1012628). +- net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx() + (bsc#1012628). +- net/cdc_ncm: Fix multicast RX support for CDC NCM devices with + ZLP (bsc#1012628). +- s390/ap: fix memory leak in ap_init_qci_info() (bsc#1012628). +- s390/dasd: fix no record found for raw_track_access + (bsc#1012628). +- fscache: fix OOB Read in __fscache_acquire_volume (bsc#1012628). +- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION + (bsc#1012628). +- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (bsc#1012628). +- nfc: st-nci: fix incorrect sizing calculations in + EVT_TRANSACTION (bsc#1012628). +- net: marvell: prestera: add missing unregister_netdev() in + prestera_port_create() (bsc#1012628). +- net: enetc: cache accesses to &priv->si->hw (bsc#1012628). +- net: enetc: preserve TX ring priority across reconfiguration + (bsc#1012628). +- octeontx2-pf: Add check for devm_kcalloc (bsc#1012628). +- net: wwan: t7xx: Fix the ACPI memory leak (bsc#1012628). +- virtio_net: Fix probe failed when modprobe virtio_net + (bsc#1012628). +- octeontx2-af: Fix reference count issue in rvu_sdp_init() + (bsc#1012628). +- net: thunderx: Fix the ACPI memory leak (bsc#1012628). +- s390/crashdump: fix TOD programmable field size (bsc#1012628). +- io_uring/filetable: fix file reference underflow (bsc#1012628). +- io_uring/poll: fix poll_refs race with cancelation + (bsc#1012628). +- lib/vdso: use "grep -E" instead of "egrep" (bsc#1012628). +- can: gs_usb: remove dma allocations (bsc#1012628). +- usb: dwc3: exynos: Fix remove() function (bsc#1012628). +- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint + (bsc#1012628). +- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 + (bsc#1012628). +- dma-buf: Use dma_fence_unwrap_for_each when importing fences + (bsc#1012628). +- cifs: fix missing unlock in cifs_file_copychunk_range() + (bsc#1012628). +- cifs: Use after free in debug code (bsc#1012628). +- ext4: fix use-after-free in ext4_ext_shift_extents + (bsc#1012628). +- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller + clock frequency (bsc#1012628). +- iio: adc: aspeed: Remove the trim valid dts property + (bsc#1012628). +- iio: light: apds9960: fix wrong register for gesture gain + (bsc#1012628). +- iio: core: Fix entry not deleted when + iio_register_sw_trigger_type() fails (bsc#1012628). +- iio: accel: bma400: Fix memory leak in bma400_get_steps_reg() + (bsc#1012628). +- dt-bindings: iio: adc: Remove the property + "aspeed,trim-data-valid" (bsc#1012628). +- mm/damon/sysfs-schemes: skip stats update if the scheme + directory is removed (bsc#1012628). +- virt/sev-guest: Prevent IV reuse in the SNP guest driver + (bsc#1012628). +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL + register at init (bsc#1012628). +- zonefs: Fix active zone accounting (bsc#1012628). +- bus: ixp4xx: Don't touch bit 7 on IXP42x (bsc#1012628). +- spi: spi-imx: Fix spi_bus_clk if requested clock is higher + than input clock (bsc#1012628). +- spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer + first (bsc#1012628). +- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash + (bsc#1012628). +- NFSD: Fix reads with a non-zero offset that don't end on a + page boundary (bsc#1012628). +- nios2: add FORCE for vmlinuz.gz (bsc#1012628). +- drm/amdgpu: Enable SA software trap (bsc#1012628). +- drm/amdkfd: update GFX11 CWSR trap handler (bsc#1012628). +- drm/amd/display: Added debug option for forcing subvp num ways + (bsc#1012628). +- drm/amd/display: Add debug option for allocating extra way + for cursor (bsc#1012628). +- drm/amd/display: Update MALL SS NumWays calculation + (bsc#1012628). +- drm/amd/display: Fix calculation for cursor CAB allocation + (bsc#1012628). +- usb: dwc3: gadget: conditionally remove requests (bsc#1012628). +- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable + (bsc#1012628). +- usb: dwc3: gadget: Clear ep descriptor last (bsc#1012628). +- io_uring: cmpxchg for poll arm refs release (bsc#1012628). +- io_uring: make poll refs more robust (bsc#1012628). +- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not + available (bsc#1012628). +- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage + as dirty (bsc#1012628). +- gcov: clang: fix the buffer overflow issue (bsc#1012628). +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 + (bsc#1012628). +- mm: vmscan: fix extreme overreclaim and swap floods + (bsc#1012628). +- fpga: m10bmc-sec: Fix kconfig dependencies (bsc#1012628). +- KVM: x86/mmu: Fix race condition in direct_page_fault + (bsc#1012628). +- KVM: x86/xen: Only do in-kernel acceleration of hypercalls + for guest CPL0 (bsc#1012628). +- KVM: x86/xen: Validate port number in SCHEDOP_poll + (bsc#1012628). +- drm/i915/gvt: Get reference to KVM iff attachment to VM is + successful (bsc#1012628). +- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1012628). +- KVM: x86: forcibly leave nested mode on vCPU reset + (bsc#1012628). +- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 + while still in use (bsc#1012628). +- KVM: x86: add kvm_leave_nested (bsc#1012628). +- KVM: x86: remove exit_int_info warning in svm_handle_exit + (bsc#1012628). +- KVM: Update gfn_to_pfn_cache khva when it moves within the + same page (bsc#1012628). +- x86/tsx: Add a feature bit for TSX control MSR support + (bsc#1012628). +- x86/pm: Add enumeration check before spec MSRs save/restore + setup (bsc#1012628). +- x86/ioremap: Fix page aligned size calculation in + __ioremap_caller() (bsc#1012628). +- mm: fix unexpected changes to {failslab|fail_page_alloc}.attr + (bsc#1012628). +- mm: correctly charge compressed memory to its memcg + (bsc#1012628). +- LoongArch: Clear FPU/SIMD thread info flags for kernel thread + (bsc#1012628). +- LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in + {pmd,pte}_mkdirty() (bsc#1012628). +- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU + to RMI mode (bsc#1012628). +- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table + (bsc#1012628). +- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 + (bsc#1012628). +- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake + (bsc#1012628). +- tools: iio: iio_generic_buffer: Fix read size (bsc#1012628). +- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake + (bsc#1012628). +- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with + SOF2.1 and older (bsc#1012628). +- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on + ->set_termios() (bsc#1012628). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (bsc#1012628). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (bsc#1012628). +- Input: goodix - try resetting the controller when no config + is set (bsc#1012628). +- bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace) + (bsc#1012628). +- ASoC: sof_es8336: reduce pop noise on speaker (bsc#1012628). +- Input: soc_button_array - add use_low_level_irq module parameter + (bsc#1012628). +- Input: soc_button_array - add Acer Switch V 10 to + dmi_use_low_level_irq[] (bsc#1012628). +- pinctrl: qcom: sc8280xp: Rectify UFS reset pins (bsc#1012628). +- ASoC: stm32: dfsdm: manage cb buffers cleanup (bsc#1012628). +- xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too + (bsc#1012628). +- xen/platform-pci: add missing free_irq() in error path + (bsc#1012628). +- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 + machine type (bsc#1012628). +- platform/x86: asus-wmi: add missing pci_dev_put() in + asus_wmi_set_xusb2pr() (bsc#1012628). +- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 + (SW5-017) (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Pro 9 (bsc#1012628). +- drm/amd/display: use uclk pstate latency for fw assisted mclk + validation dcn32 (bsc#1012628). +- drm/amdgpu: disable BACO support on more cards (bsc#1012628). +- drm/amdkfd: Fix a memory limit issue (bsc#1012628). +- zonefs: fix zone report size in __zonefs_io_error() + (bsc#1012628). +- platform/surface: aggregator_registry: Add support for Surface + Laptop 5 (bsc#1012628). +- platform/x86: hp-wmi: Ignore Smart Experience App event + (bsc#1012628). +- platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock + toggle on some Yoga laptops (bsc#1012628). +- platform/x86: ideapad-laptop: Add module parameters to match + DMI quirk tables (bsc#1012628). +- tcp: configurable source port perturb table size (bsc#1012628). +- block: make blk_set_default_limits() private (bsc#1012628). +- dm-integrity: set dma_alignment limit in io_hints (bsc#1012628). +- dm-log-writes: set dma_alignment limit in io_hints + (bsc#1012628). +- net: usb: qmi_wwan: add Telit 0x103a composition (bsc#1012628). +- scsi: mpi3mr: Suppress command reply debug prints (bsc#1012628). +- scsi: iscsi: Fix possible memory leak when device_register() + failed (bsc#1012628). +- gpu: host1x: Avoid trying to use GART on Tegra20 (bsc#1012628). +- dm integrity: flush the journal on suspend (bsc#1012628). +- dm integrity: clear the journal on suspend (bsc#1012628). +- fuse: lock inode unconditionally in fuse_fallocate() + (bsc#1012628). +- wifi: wilc1000: validate pairwise and authentication suite + offsets (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (bsc#1012628). +- wifi: wilc1000: validate length of + IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (bsc#1012628). +- wifi: wilc1000: validate number of channels (bsc#1012628). +- btrfs: free btrfs_path before copying root refs to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying inodes to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying fspath to userspace + (bsc#1012628). +- btrfs: free btrfs_path before copying subvol info to userspace + (bsc#1012628). +- btrfs: zoned: fix missing endianness conversion in + sb_write_pointer (bsc#1012628). +- btrfs: use kvcalloc in btrfs_get_dev_zone_info (bsc#1012628). +- btrfs: sysfs: normalize the error handling branch in + btrfs_init_sysfs() (bsc#1012628). +- btrfs: do not modify log tree while holding a leaf from fs + tree locked (bsc#1012628). +- drm/i915/ttm: never purge busy objects (bsc#1012628). +- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() + return code (bsc#1012628). +- drm/amd/dc/dce120: Fix audio register mapping, stop triggering + KASAN (bsc#1012628). +- drm/amd/display: No display after resume from WB/CB + (bsc#1012628). +- drm/amdgpu/psp: don't free PSP buffers on suspend (bsc#1012628). +- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy + (bsc#1012628). +- drm/amd/amdgpu: reserve vm invalidation engine for firmware + (bsc#1012628). +- drm/amd/display: Update soc bounding box for dcn32/dcn321 + (bsc#1012628). +- drm/amdgpu: always register an MMU notifier for userptr + (bsc#1012628). +- drm/amdgpu: Partially revert "drm/amdgpu: update + drm_display_info correctly when the edid is read" (bsc#1012628). +- drm/i915: fix TLB invalidation for Gen12 video and compute + engines (bsc#1012628). +- bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE() + (bsc#1012628). +- Update config files. +- commit d8f98b5 + +------------------------------------------------------------------- +Thu Dec 1 09:32:34 CET 2022 - jslaby@suse.cz + +- can: slcan: fix freed work crash (bsc#1205597). +- commit 1004618 + +------------------------------------------------------------------- +Thu Dec 1 06:08:06 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch. + Update upstream status. +- commit 692368a + +------------------------------------------------------------------- +Wed Nov 30 13:39:46 CET 2022 - nstange@suse.de + +- Add support for enabling livepatching related packages on -RT (jsc#PED-1706) +- commit 9d41244 + +------------------------------------------------------------------- +Wed Nov 30 07:54:44 CET 2022 - jslaby@suse.cz + +- char: xillybus: Fix trivial bug with mutex (bsc#1205764 + CVE-2022-45888). +- char: xillybus: Prevent use-after-free due to race condition + (bsc#1205764 CVE-2022-45888). +- commit cadafde + +------------------------------------------------------------------- +Tue Nov 29 06:33:26 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch. + Update upstream status. +- commit ce72954 + +------------------------------------------------------------------- +Mon Nov 28 15:08:35 CET 2022 - tiwai@suse.de + +- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166) + Taken from v10 patch in char-misc subsystem tree +- commit f73b1d5 + +------------------------------------------------------------------- +Mon Nov 28 09:46:15 CET 2022 - tiwai@suse.de + +- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796). +- commit e554413 + +------------------------------------------------------------------- Sat Nov 26 18:59:17 CET 2022 - jslaby@suse.cz - Linux 6.0.10 (bsc#1012628). @@ -1282,6 +2028,20 @@ Tue Nov 8 08:02:06 CET 2022 - tiwai@suse.de - commit 0d318d5 ------------------------------------------------------------------- +Tue Nov 8 07:44:51 CET 2022 - jslaby@suse.cz + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +------------------------------------------------------------------- +Mon Nov 7 16:18:27 CET 2022 - ludwig.nussel@suse.de + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +------------------------------------------------------------------- Fri Nov 4 07:13:30 CET 2022 - jslaby@suse.cz - Update config files. diff --git a/kernel-zfcpdump.spec b/kernel-zfcpdump.spec index f53c976..a6b6c7e 100644 --- a/kernel-zfcpdump.spec +++ b/kernel-zfcpdump.spec @@ -18,12 +18,13 @@ %define srcversion 6.0 -%define patchversion 6.0.10 +%define patchversion 6.0.12 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd %define compress_vmlinux xz %define livepatch livepatch%{nil} +%define livepatch_rt %{nil} %include %_sourcedir/kernel-spec-macros @@ -110,9 +111,9 @@ Name: kernel-zfcpdump Summary: The IBM System Z zfcpdump Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.0.10 +Version: 6.0.12 %if 0%{?is_kotd} -Release: .g582305b +Release: .g523a283 %else Release: 0 %endif @@ -239,10 +240,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 -Provides: kernel-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: kernel-%build_flavor-base-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 +Provides: kernel-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 # END COMMON DEPS -Provides: %name-srchash-582305bccdfc1795e772934922f6af0bcd95fca6 +Provides: %name-srchash-523a28391cc881ac34d76adabac8ee282f6e1013 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1456,7 +1457,7 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li /usr/src/linux-obj/%kmp_target_cpu %endif -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && "%variant" == "" && %build_default +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) %if "%livepatch" == "kgraft" %define patch_package %{livepatch}-patch %else @@ -1466,13 +1467,15 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li Summary: Metapackage to pull in matching %patch_package package Group: System/Kernel Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" Provides: kernel-default-kgraft = %version Provides: kernel-xen-kgraft = %version -Provides: multiversion(kernel) %if "%livepatch" != "kgraft" Obsoletes: kernel-default-kgraft < %version Obsoletes: kernel-xen-kgraft < %version %endif +%endif %description %{livepatch} This is a metapackage that pulls in the matching %patch_package package for a diff --git a/macros.kernel-source b/macros.kernel-source index 3097b62..78b4126 100644 --- a/macros.kernel-source +++ b/macros.kernel-source @@ -7,7 +7,7 @@ else \ end } %kernel_module_package_release 1 -%kernel_module_package_buildreqs modutils kernel-syms kmod-compat %kernel_build_shell_package +%kernel_module_package_buildreqs modutils kernel-syms kmod-compat suse-kernel-rpm-scriptlets %kernel_build_shell_package %cpu_arch %(case %_target_cpu in \ # from rpm --eval '%ix86' \ diff --git a/mkspec b/mkspec index 4fe1124..c415073 100644 --- a/mkspec +++ b/mkspec @@ -41,6 +41,7 @@ my $compress_modules = 'none'; my $compress_vmlinux = 'gz'; my $build_dtbs = (); my $livepatch = ""; +my $livepatch_rt = ""; if (defined($vars{'COMPRESS_MODULES'})) { $compress_modules = $vars{'COMPRESS_MODULES'}; } @@ -55,6 +56,10 @@ if (defined($vars{'LIVEPATCH'})) { $livepatch = $vars{'LIVEPATCH'}; $livepatch = "" if $livepatch =~ /^(0+|no|none)$/i; } +if (defined($vars{'LIVEPATCH_RT'})) { + $livepatch_rt = $vars{'LIVEPATCH_RT'}; + $livepatch_rt = "" if $livepatch_rt =~ /^(0+|no|none)$/i; +} $vanilla_only ||= "0"; if (!defined ($rpmrelease)) { $rpmrelease = $vars{'RELEASE'} || 0; @@ -121,6 +126,7 @@ my %macros = ( UNPACK_PATCHES => $unpack_patches, SCRIPTS => $scripts, LIVEPATCH => $livepatch, + LIVEPATCH_RT => $livepatch_rt, YEAR => (localtime time)[5] + 1900, COMPRESS_MODULES => $compress_modules, COMPRESS_VMLINUX => $compress_vmlinux, diff --git a/patches.kernel.org.tar.bz2 b/patches.kernel.org.tar.bz2 index 25a96dd..c120670 120000 --- a/patches.kernel.org.tar.bz2 +++ b/patches.kernel.org.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeibjfjs6kbdehib5m7pst2rxjqsngvix74lf5dpy32b5ehmgyrakba \ No newline at end of file +/ipfs/bafybeiazc6rylfz4nfcec736frl2jekxnzeyemhd76qzc7dapobnpkx4mq \ No newline at end of file diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index 02565f3..6468146 120000 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1 +1 @@ -/ipfs/bafkreib5pqfipfygd42upozklony3dd56c32jyryeuts22ogykisbo4cxq \ No newline at end of file +/ipfs/bafkreifb5pvq2dd3ubfri65ijmnxs7xextuqdy3ks47doti4lahr55hwym \ No newline at end of file diff --git a/series.conf b/series.conf index d5d6dff..4dad5fd 100644 --- a/series.conf +++ b/series.conf @@ -1995,6 +1995,413 @@ patches.kernel.org/6.0.10-312-ntfs-fix-out-of-bounds-read-in-ntfs_attr_find.patch patches.kernel.org/6.0.10-313-ntfs-check-overflow-when-iterating-ATTR_RECORD.patch patches.kernel.org/6.0.10-314-Linux-6.0.10.patch + patches.kernel.org/6.0.11-001-binder-validate-alloc-mm-in-mmap-handler.patch + patches.kernel.org/6.0.11-002-ceph-Use-kcalloc-for-allocating-multiple-eleme.patch + patches.kernel.org/6.0.11-003-ceph-fix-NULL-pointer-dereference-for-req-r_se.patch + patches.kernel.org/6.0.11-004-wifi-mac80211-fix-memory-free-error-when-regis.patch + patches.kernel.org/6.0.11-005-wifi-cfg80211-Fix-bitrates-overflow-issue.patch + patches.kernel.org/6.0.11-006-wifi-mac80211_hwsim-fix-debugfs-attribute-ps-w.patch + patches.kernel.org/6.0.11-007-spi-tegra210-quad-Don-t-initialise-DMA-if-not-.patch + patches.kernel.org/6.0.11-008-riscv-dts-sifive-unleashed-Add-PWM-controlled-.patch + patches.kernel.org/6.0.11-009-audit-fix-undefined-behavior-in-bit-shift-for-.patch + patches.kernel.org/6.0.11-010-wifi-airo-do-not-assign-1-to-unsigned-char.patch + patches.kernel.org/6.0.11-011-wifi-mac80211-Fix-ack-frame-idr-leak-when-mesh.patch + patches.kernel.org/6.0.11-012-selftests-net-don-t-tests-batched-TCP-io_uring.patch + patches.kernel.org/6.0.11-013-wifi-ath11k-Fix-QCN9074-firmware-boot-on-x86.patch + patches.kernel.org/6.0.11-014-s390-zcrypt-fix-warning-about-field-spanning-w.patch + patches.kernel.org/6.0.11-015-spi-stm32-fix-stm32_spi_prepare_mbr-that-halve.patch + patches.kernel.org/6.0.11-016-selftests-bpf-Add-verifier-test-for-release_re.patch + patches.kernel.org/6.0.11-017-selftests-net-give-more-time-to-udpgro-bg-proc.patch + patches.kernel.org/6.0.11-018-Revert-net-macsec-report-real_dev-features-whe.patch + patches.kernel.org/6.0.11-019-ACPI-video-Add-backlight-native-DMI-quirk-for-.patch + patches.kernel.org/6.0.11-020-platform-x86-ideapad-laptop-Disable-touchpad_s.patch + patches.kernel.org/6.0.11-021-platform-x86-touchscreen_dmi-Add-info-for-the-.patch + patches.kernel.org/6.0.11-022-platform-x86-intel-pmt-Sapphire-Rapids-PMT-err.patch + patches.kernel.org/6.0.11-023-platform-x86-intel-hid-Add-some-ACPI-device-ID.patch + patches.kernel.org/6.0.11-024-scsi-ibmvfc-Avoid-path-failures-during-live-mi.patch + patches.kernel.org/6.0.11-025-scsi-scsi_debug-Make-the-READ-CAPACITY-respons.patch + patches.kernel.org/6.0.11-026-drm-panel-orientation-quirks-Add-quirk-for-Nan.patch + patches.kernel.org/6.0.11-027-drm-panel-orientation-quirks-Add-quirk-for-Ace.patch + patches.kernel.org/6.0.11-028-block-bfq-fix-null-pointer-dereference-in-bfq_.patch + patches.kernel.org/6.0.11-029-s390-always-build-relocatable-kernel.patch + patches.kernel.org/6.0.11-030-arm64-syscall-Include-asm-ptrace.h-in-syscall_.patch + patches.kernel.org/6.0.11-031-nvme-quiet-user-passthrough-command-errors.patch + patches.kernel.org/6.0.11-032-nvmet-fix-memory-leak-in-nvmet_subsys_attr_mod.patch + patches.kernel.org/6.0.11-033-net-wwan-iosm-fix-kernel-test-robot-reported-e.patch + patches.kernel.org/6.0.11-034-drm-amd-display-Zeromem-mypipe-heap-struct-bef.patch + patches.kernel.org/6.0.11-035-drm-amd-display-Fix-FCLK-deviation-and-tool-co.patch + patches.kernel.org/6.0.11-036-drm-amd-display-Fix-gpio-port-mapping-issue.patch + patches.kernel.org/6.0.11-037-Revert-drm-amdgpu-Revert-drm-amdgpu-getting-fa.patch + patches.kernel.org/6.0.11-038-drm-amdgpu-Drop-eviction-lock-when-allocating-.patch + patches.kernel.org/6.0.11-039-drm-amd-display-only-fill-dirty-rectangles-whe.patch + patches.kernel.org/6.0.11-040-ALSA-usb-audio-add-quirk-to-fix-Hamedal-C20-di.patch + patches.kernel.org/6.0.11-041-RISC-V-vdso-Do-not-add-missing-symbols-to-vers.patch + patches.kernel.org/6.0.11-042-MIPS-pic32-treat-port-as-signed-integer.patch + patches.kernel.org/6.0.11-043-io_uring-poll-lockdep-annote-io_poll_req_inser.patch + patches.kernel.org/6.0.11-044-xfrm-fix-disable_policy-on-ipv4-early-demux.patch + patches.kernel.org/6.0.11-045-arm64-dts-rockchip-fix-quartz64-a-bluetooth-co.patch + patches.kernel.org/6.0.11-046-xfrm-replay-Fix-ESN-wrap-around-for-GSO.patch + patches.kernel.org/6.0.11-047-af_key-Fix-send_acquire-race-with-pfkey_regist.patch + patches.kernel.org/6.0.11-048-power-supply-ip5xxx-Fix-integer-overflow-in-cu.patch + patches.kernel.org/6.0.11-049-power-supply-ab8500-Defer-thermal-zone-probe.patch + patches.kernel.org/6.0.11-050-ARM-dts-am335x-pcm-953-Define-fixed-regulators.patch + patches.kernel.org/6.0.11-051-ASoC-hdac_hda-fix-hda-pcm-buffer-overflow-issu.patch + patches.kernel.org/6.0.11-052-ASoC-sgtl5000-Reset-the-CHIP_CLK_CTRL-reg-on-r.patch + patches.kernel.org/6.0.11-053-ASoC-soc-pcm-Don-t-zero-TDM-masks-in-__soc_pcm.patch + patches.kernel.org/6.0.11-054-x86-hyperv-Restore-VP-assist-page-after-cpu-of.patch + patches.kernel.org/6.0.11-055-scsi-storvsc-Fix-handling-of-srb_status-and-ca.patch + patches.kernel.org/6.0.11-056-PCI-hv-Only-reuse-existing-IRTE-allocation-for.patch + patches.kernel.org/6.0.11-057-arm64-dts-rockchip-Fix-Pine64-Quartz4-B-PMIC-i.patch + patches.kernel.org/6.0.11-058-ASoC-max98373-Add-checks-for-devm_kcalloc.patch + patches.kernel.org/6.0.11-059-regulator-core-fix-kobject-release-warning-and.patch + patches.kernel.org/6.0.11-060-regulator-rt5759-fix-OOB-in-validate_desc.patch + patches.kernel.org/6.0.11-061-spi-dw-dma-decrease-reference-count-in-dw_spi_.patch + patches.kernel.org/6.0.11-062-regulator-core-fix-UAF-in-destroy_regulator.patch + patches.kernel.org/6.0.11-063-bus-sunxi-rsb-Remove-the-shutdown-callback.patch + patches.kernel.org/6.0.11-064-bus-sunxi-rsb-Support-atomic-transfers.patch + patches.kernel.org/6.0.11-065-tee-optee-fix-possible-memory-leak-in-optee_re.patch + patches.kernel.org/6.0.11-066-spi-tegra210-quad-Fix-duplicate-resource-error.patch + patches.kernel.org/6.0.11-067-ARM-dts-at91-sam9g20ek-enable-udc-vbus-gpio-pi.patch + patches.kernel.org/6.0.11-068-selftests-mptcp-gives-slow-test-case-more-time.patch + patches.kernel.org/6.0.11-069-selftests-mptcp-run-mptcp_sockopt-from-a-new-n.patch + patches.kernel.org/6.0.11-070-selftests-mptcp-fix-mibit-vs-mbit-mix-up.patch + patches.kernel.org/6.0.11-071-net-liquidio-simplify-if-expression.patch + patches.kernel.org/6.0.11-072-net-neigh-decrement-the-family-specific-qlen.patch + patches.kernel.org/6.0.11-073-ipvlan-hold-lower-dev-to-avoid-possible-use-af.patch + patches.kernel.org/6.0.11-074-rxrpc-Fix-race-between-conn-bundle-lookup-and-.patch + patches.kernel.org/6.0.11-075-net-dsa-sja1105-disallow-C45-transactions-on-t.patch + patches.kernel.org/6.0.11-076-nfc-nci-fix-race-with-opening-and-closing.patch + patches.kernel.org/6.0.11-077-net-pch_gbe-fix-potential-memleak-in-pch_gbe_t.patch + patches.kernel.org/6.0.11-078-9p-fd-fix-issue-of-list_del-corruption-in-p9_f.patch + patches.kernel.org/6.0.11-079-netfilter-conntrack-Fix-data-races-around-ct-m.patch + patches.kernel.org/6.0.11-080-netfilter-nf_tables-do-not-set-up-extensions-f.patch + patches.kernel.org/6.0.11-081-iavf-Fix-a-crash-during-reset-task.patch + patches.kernel.org/6.0.11-082-iavf-Do-not-restart-Tx-queues-after-reset-task.patch + patches.kernel.org/6.0.11-083-iavf-remove-INITIAL_MAC_SET-to-allow-gARP-to-w.patch + patches.kernel.org/6.0.11-084-iavf-Fix-race-condition-between-iavf_shutdown-.patch + patches.kernel.org/6.0.11-085-ARM-mxs-fix-memory-leak-in-mxs_machine_init.patch + patches.kernel.org/6.0.11-086-ARM-dts-imx6q-prti6q-Fix-ref-tcxo-clock-freque.patch + patches.kernel.org/6.0.11-087-net-ethernet-mtk_eth_soc-fix-error-handling-in.patch + patches.kernel.org/6.0.11-088-net-mlx4-Check-retval-of-mlx4_bitmap_init.patch + patches.kernel.org/6.0.11-089-net-mvpp2-fix-possible-invalid-pointer-derefer.patch + patches.kernel.org/6.0.11-090-net-qla3xxx-fix-potential-memleak-in-ql3xxx_se.patch + patches.kernel.org/6.0.11-091-octeontx2-af-debugsfs-fix-pci-device-refcount-.patch + patches.kernel.org/6.0.11-092-net-pch_gbe-fix-pci-device-refcount-leak-while.patch + patches.kernel.org/6.0.11-093-nfp-fill-splittable-of-devlink_port_attrs-corr.patch + patches.kernel.org/6.0.11-094-nfp-add-port-from-netdev-validation-for-EEPROM.patch + patches.kernel.org/6.0.11-095-bonding-fix-ICMPv6-header-handling-when-receiv.patch + patches.kernel.org/6.0.11-096-macsec-Fix-invalid-error-code-set.patch + patches.kernel.org/6.0.11-097-drm-i915-Fix-warn-in-intel_display_power_-_dom.patch + patches.kernel.org/6.0.11-098-Drivers-hv-vmbus-fix-double-free-in-the-error-.patch + patches.kernel.org/6.0.11-099-Drivers-hv-vmbus-fix-possible-memory-leak-in-v.patch + patches.kernel.org/6.0.11-100-netfilter-ipset-regression-in-ip_set_hash_ip.c.patch + patches.kernel.org/6.0.11-101-net-mlx5-Do-not-query-pci-info-while-pci-disab.patch + patches.kernel.org/6.0.11-102-net-mlx5-Fix-FW-tracer-timestamp-calculation.patch + patches.kernel.org/6.0.11-103-net-mlx5-SF-Fix-probing-active-SFs-during-driv.patch + patches.kernel.org/6.0.11-104-net-mlx5-cmdif-Print-info-on-any-firmware-cmd-.patch + patches.kernel.org/6.0.11-105-net-mlx5-Fix-handling-of-entry-refcount-when-c.patch + patches.kernel.org/6.0.11-106-net-mlx5-E-Switch-Set-correctly-vport-destinat.patch + patches.kernel.org/6.0.11-107-net-mlx5-Fix-sync-reset-event-handler-error-fl.patch + patches.kernel.org/6.0.11-108-net-mlx5e-Offload-rule-only-when-all-encaps-ar.patch + patches.kernel.org/6.0.11-109-net-phy-at803x-fix-error-return-code-in-at803x.patch + patches.kernel.org/6.0.11-110-tipc-set-con-sock-in-tipc_conn_alloc.patch + patches.kernel.org/6.0.11-111-tipc-add-an-extra-conn_get-in-tipc_conn_alloc.patch + patches.kernel.org/6.0.11-112-tipc-check-skb_linearize-return-value-in-tipc_.patch + patches.kernel.org/6.0.11-113-zonefs-Fix-race-between-modprobe-and-mount.patch + patches.kernel.org/6.0.11-114-xfrm-Fix-oops-in-__xfrm_state_delete.patch + patches.kernel.org/6.0.11-115-xfrm-Fix-ignored-return-value-in-xfrm6_init.patch + patches.kernel.org/6.0.11-116-net-wwan-iosm-use-ACPI_FREE-but-not-kfree-in-i.patch + patches.kernel.org/6.0.11-117-sfc-fix-potential-memleak-in-__ef100_hard_star.patch + patches.kernel.org/6.0.11-118-net-sparx5-fix-error-handling-in-sparx5_port_o.patch + patches.kernel.org/6.0.11-119-net-sched-allow-act_ct-to-be-built-without-NF_.patch + patches.kernel.org/6.0.11-120-NFC-nci-fix-memory-leak-in-nci_rx_data_packet.patch + patches.kernel.org/6.0.11-121-regulator-twl6030-re-add-TWL6032_SUBCLASS.patch + patches.kernel.org/6.0.11-122-bnx2x-fix-pci-device-refcount-leak-in-bnx2x_vf.patch + patches.kernel.org/6.0.11-123-dma-buf-fix-racing-conflict-of-dma_heap_add.patch + patches.kernel.org/6.0.11-124-tsnep-Fix-rotten-packets.patch + patches.kernel.org/6.0.11-125-cpufreq-amd-pstate-change-amd-pstate-driver-to.patch + patches.kernel.org/6.0.11-126-netfilter-ipset-restore-allowing-64-clashing-e.patch + patches.kernel.org/6.0.11-127-netfilter-flowtable_offload-add-missing-lockin.patch + patches.kernel.org/6.0.11-128-fs-do-not-update-freeing-inode-i_io_list.patch + patches.kernel.org/6.0.11-129-blk-mq-fix-queue-reference-leak-on-blk_mq_allo.patch + patches.kernel.org/6.0.11-130-test_kprobes-fix-implicit-declaration-error-of.patch + patches.kernel.org/6.0.11-131-dccp-tcp-Reset-saddr-on-failure-after-inet6-_h.patch + patches.kernel.org/6.0.11-132-net-ethernet-mtk_eth_soc-fix-potential-memory-.patch + patches.kernel.org/6.0.11-133-net-ethernet-mtk_eth_soc-fix-resource-leak-in-.patch + patches.kernel.org/6.0.11-134-ipv4-Fix-error-return-code-in-fib_table_insert.patch + patches.kernel.org/6.0.11-135-arcnet-fix-potential-memory-leak-in-com20020_p.patch + patches.kernel.org/6.0.11-136-net-dm9051-Fix-missing-dev_kfree_skb-in-dm9051.patch + patches.kernel.org/6.0.11-137-net-cdc_ncm-Fix-multicast-RX-support-for-CDC-N.patch + patches.kernel.org/6.0.11-138-s390-ap-fix-memory-leak-in-ap_init_qci_info.patch + patches.kernel.org/6.0.11-139-s390-dasd-fix-no-record-found-for-raw_track_ac.patch + patches.kernel.org/6.0.11-140-fscache-fix-OOB-Read-in-__fscache_acquire_volu.patch + patches.kernel.org/6.0.11-141-nfc-st-nci-fix-incorrect-validating-logic-in-E.patch + patches.kernel.org/6.0.11-142-nfc-st-nci-fix-memory-leaks-in-EVT_TRANSACTION.patch + patches.kernel.org/6.0.11-143-nfc-st-nci-fix-incorrect-sizing-calculations-i.patch + patches.kernel.org/6.0.11-144-net-marvell-prestera-add-missing-unregister_ne.patch + patches.kernel.org/6.0.11-145-net-enetc-cache-accesses-to-priv-si-hw.patch + patches.kernel.org/6.0.11-146-net-enetc-preserve-TX-ring-priority-across-rec.patch + patches.kernel.org/6.0.11-147-octeontx2-pf-Add-check-for-devm_kcalloc.patch + patches.kernel.org/6.0.11-148-net-wwan-t7xx-Fix-the-ACPI-memory-leak.patch + patches.kernel.org/6.0.11-149-virtio_net-Fix-probe-failed-when-modprobe-virt.patch + patches.kernel.org/6.0.11-150-octeontx2-af-Fix-reference-count-issue-in-rvu_.patch + patches.kernel.org/6.0.11-151-net-thunderx-Fix-the-ACPI-memory-leak.patch + patches.kernel.org/6.0.11-152-s390-crashdump-fix-TOD-programmable-field-size.patch + patches.kernel.org/6.0.11-153-io_uring-filetable-fix-file-reference-underflo.patch + patches.kernel.org/6.0.11-154-io_uring-poll-fix-poll_refs-race-with-cancelat.patch + patches.kernel.org/6.0.11-155-lib-vdso-use-grep-E-instead-of-egrep.patch + patches.kernel.org/6.0.11-156-can-gs_usb-remove-dma-allocations.patch + patches.kernel.org/6.0.11-157-usb-dwc3-exynos-Fix-remove-function.patch + patches.kernel.org/6.0.11-158-usb-cdnsp-Fix-issue-with-Clear-Feature-Halt-En.patch + patches.kernel.org/6.0.11-159-usb-cdnsp-fix-issue-with-ZLP-added-TD_SIZE-1.patch + patches.kernel.org/6.0.11-160-dma-buf-Use-dma_fence_unwrap_for_each-when-imp.patch + patches.kernel.org/6.0.11-161-cifs-fix-missing-unlock-in-cifs_file_copychunk.patch + patches.kernel.org/6.0.11-162-cifs-Use-after-free-in-debug-code.patch + patches.kernel.org/6.0.11-163-ext4-fix-use-after-free-in-ext4_ext_shift_exte.patch + patches.kernel.org/6.0.11-164-arm64-dts-rockchip-lower-rk3399-puma-haikou-SD.patch + patches.kernel.org/6.0.11-165-iio-adc-aspeed-Remove-the-trim-valid-dts-prope.patch + patches.kernel.org/6.0.11-166-iio-light-apds9960-fix-wrong-register-for-gest.patch + patches.kernel.org/6.0.11-167-iio-core-Fix-entry-not-deleted-when-iio_regist.patch + patches.kernel.org/6.0.11-168-iio-accel-bma400-Fix-memory-leak-in-bma400_get.patch + patches.kernel.org/6.0.11-169-dt-bindings-iio-adc-Remove-the-property-aspeed.patch + patches.kernel.org/6.0.11-170-mm-damon-sysfs-schemes-skip-stats-update-if-th.patch + patches.kernel.org/6.0.11-171-virt-sev-guest-Prevent-IV-reuse-in-the-SNP-gue.patch + patches.kernel.org/6.0.11-172-cpufreq-amd-pstate-cpufreq-amd-pstate-reset-MS.patch + patches.kernel.org/6.0.11-173-zonefs-Fix-active-zone-accounting.patch + patches.kernel.org/6.0.11-174-bus-ixp4xx-Don-t-touch-bit-7-on-IXP42x.patch + patches.kernel.org/6.0.11-175-spi-spi-imx-Fix-spi_bus_clk-if-requested-clock.patch + patches.kernel.org/6.0.11-176-spi-spi-imx-spi_imx_transfer_one-check-for-DMA.patch + patches.kernel.org/6.0.11-177-init-Kconfig-fix-CC_HAS_ASM_GOTO_TIED_OUTPUT-t.patch + patches.kernel.org/6.0.11-178-NFSD-Fix-reads-with-a-non-zero-offset-that-don.patch + patches.kernel.org/6.0.11-179-nios2-add-FORCE-for-vmlinuz.gz.patch + patches.kernel.org/6.0.11-180-drm-amdgpu-Enable-SA-software-trap.patch + patches.kernel.org/6.0.11-181-drm-amdkfd-update-GFX11-CWSR-trap-handler.patch + patches.kernel.org/6.0.11-182-drm-amd-display-Added-debug-option-for-forcing.patch + patches.kernel.org/6.0.11-183-drm-amd-display-Add-debug-option-for-allocatin.patch + patches.kernel.org/6.0.11-184-drm-amd-display-Update-MALL-SS-NumWays-calcula.patch + patches.kernel.org/6.0.11-185-drm-amd-display-Fix-calculation-for-cursor-CAB.patch + patches.kernel.org/6.0.11-186-usb-dwc3-gadget-conditionally-remove-requests.patch + patches.kernel.org/6.0.11-187-usb-dwc3-gadget-Return-ESHUTDOWN-on-ep-disable.patch + patches.kernel.org/6.0.11-188-usb-dwc3-gadget-Clear-ep-descriptor-last.patch + patches.kernel.org/6.0.11-189-io_uring-cmpxchg-for-poll-arm-refs-release.patch + patches.kernel.org/6.0.11-190-io_uring-make-poll-refs-more-robust.patch + patches.kernel.org/6.0.11-191-io_uring-clear-TIF_NOTIFY_SIGNAL-if-set-and-ta.patch + patches.kernel.org/6.0.11-192-nilfs2-fix-nilfs_sufile_mark_dirty-not-set-seg.patch + patches.kernel.org/6.0.11-193-gcov-clang-fix-the-buffer-overflow-issue.patch + patches.kernel.org/6.0.11-194-mm-cgroup-reclaim-fix-dirty-pages-throttling-o.patch + patches.kernel.org/6.0.11-195-mm-vmscan-fix-extreme-overreclaim-and-swap-flo.patch + patches.kernel.org/6.0.11-196-fpga-m10bmc-sec-Fix-kconfig-dependencies.patch + patches.kernel.org/6.0.11-197-KVM-x86-mmu-Fix-race-condition-in-direct_page_.patch + patches.kernel.org/6.0.11-198-KVM-x86-xen-Only-do-in-kernel-acceleration-of-.patch + patches.kernel.org/6.0.11-199-KVM-x86-xen-Validate-port-number-in-SCHEDOP_po.patch + patches.kernel.org/6.0.11-200-drm-i915-gvt-Get-reference-to-KVM-iff-attachme.patch + patches.kernel.org/6.0.11-201-KVM-x86-nSVM-leave-nested-mode-on-vCPU-free.patch + patches.kernel.org/6.0.11-202-KVM-x86-forcibly-leave-nested-mode-on-vCPU-res.patch + patches.kernel.org/6.0.11-203-KVM-x86-nSVM-harden-svm_free_nested-against-fr.patch + patches.kernel.org/6.0.11-204-KVM-x86-add-kvm_leave_nested.patch + patches.kernel.org/6.0.11-205-KVM-x86-remove-exit_int_info-warning-in-svm_ha.patch + patches.kernel.org/6.0.11-206-KVM-Update-gfn_to_pfn_cache-khva-when-it-moves.patch + patches.kernel.org/6.0.11-207-x86-tsx-Add-a-feature-bit-for-TSX-control-MSR-.patch + patches.kernel.org/6.0.11-208-x86-pm-Add-enumeration-check-before-spec-MSRs-.patch + patches.kernel.org/6.0.11-209-x86-ioremap-Fix-page-aligned-size-calculation-.patch + patches.kernel.org/6.0.11-210-mm-fix-unexpected-changes-to-failslab-fail_pag.patch + patches.kernel.org/6.0.11-211-mm-correctly-charge-compressed-memory-to-its-m.patch + patches.kernel.org/6.0.11-212-LoongArch-Clear-FPU-SIMD-thread-info-flags-for.patch + patches.kernel.org/6.0.11-213-LoongArch-Set-_PAGE_DIRTY-only-if-_PAGE_WRITE-.patch + patches.kernel.org/6.0.11-214-Input-synaptics-switch-touchpad-on-HP-Laptop-1.patch + patches.kernel.org/6.0.11-215-ASoC-amd-yc-Add-Alienware-m17-R5-AMD-into-DMI-.patch + patches.kernel.org/6.0.11-216-ASoC-Intel-bytcht_es8316-Add-quirk-for-the-Nan.patch + patches.kernel.org/6.0.11-217-ASoC-Intel-soc-acpi-add-ES83x6-support-to-IceL.patch + patches.kernel.org/6.0.11-218-tools-iio-iio_generic_buffer-Fix-read-size.patch + patches.kernel.org/6.0.11-219-ASoC-hda-intel-dsp-config-add-ES83x6-quirk-for.patch + patches.kernel.org/6.0.11-220-ASoC-SOF-ipc3-topology-use-old-pipeline-teardo.patch + patches.kernel.org/6.0.11-221-serial-8250-8250_omap-Avoid-RS485-RTS-glitch-o.patch + patches.kernel.org/6.0.11-222-Revert-tty-n_gsm-avoid-call-of-sleeping-functi.patch + patches.kernel.org/6.0.11-223-Revert-tty-n_gsm-replace-kicktimer-with-delaye.patch + patches.kernel.org/6.0.11-224-Input-goodix-try-resetting-the-controller-when.patch + patches.kernel.org/6.0.11-225-bpf-Convert-BPF_DISPATCHER-to-use-static_call-.patch + patches.kernel.org/6.0.11-226-ASoC-sof_es8336-reduce-pop-noise-on-speaker.patch + patches.kernel.org/6.0.11-227-Input-soc_button_array-add-use_low_level_irq-m.patch + patches.kernel.org/6.0.11-228-Input-soc_button_array-add-Acer-Switch-V-10-to.patch + patches.kernel.org/6.0.11-229-pinctrl-qcom-sc8280xp-Rectify-UFS-reset-pins.patch + patches.kernel.org/6.0.11-230-Input-i8042-apply-probe-defer-to-more-ASUS-Zen.patch + patches.kernel.org/6.0.11-231-ASoC-stm32-dfsdm-manage-cb-buffers-cleanup.patch + patches.kernel.org/6.0.11-232-xen-pciback-Allow-setting-PCI_MSIX_FLAGS_MASKA.patch + patches.kernel.org/6.0.11-233-xen-platform-pci-add-missing-free_irq-in-error.patch + patches.kernel.org/6.0.11-234-platform-x86-thinkpad_acpi-Enable-s2idle-quirk.patch + patches.kernel.org/6.0.11-235-platform-x86-asus-wmi-add-missing-pci_dev_put-.patch + patches.kernel.org/6.0.11-236-platform-x86-acer-wmi-Enable-SW_TABLET_MODE-on.patch + patches.kernel.org/6.0.11-237-platform-surface-aggregator_registry-Add-suppo.patch + patches.kernel.org/6.0.11-238-drm-amd-display-use-uclk-pstate-latency-for-fw.patch + patches.kernel.org/6.0.11-239-drm-amdgpu-disable-BACO-support-on-more-cards.patch + patches.kernel.org/6.0.11-240-drm-amdkfd-Fix-a-memory-limit-issue.patch + patches.kernel.org/6.0.11-241-zonefs-fix-zone-report-size-in-__zonefs_io_err.patch + patches.kernel.org/6.0.11-242-platform-surface-aggregator_registry-Add-suppo.patch + patches.kernel.org/6.0.11-243-platform-x86-hp-wmi-Ignore-Smart-Experience-Ap.patch + patches.kernel.org/6.0.11-244-platform-x86-ideapad-laptop-Fix-interrupt-stor.patch + patches.kernel.org/6.0.11-245-platform-x86-ideapad-laptop-Add-module-paramet.patch + patches.kernel.org/6.0.11-246-tcp-configurable-source-port-perturb-table-siz.patch + patches.kernel.org/6.0.11-247-block-make-blk_set_default_limits-private.patch + patches.kernel.org/6.0.11-248-dm-integrity-set-dma_alignment-limit-in-io_hin.patch + patches.kernel.org/6.0.11-249-dm-log-writes-set-dma_alignment-limit-in-io_hi.patch + patches.kernel.org/6.0.11-250-net-usb-qmi_wwan-add-Telit-0x103a-composition.patch + patches.kernel.org/6.0.11-251-scsi-mpi3mr-Suppress-command-reply-debug-print.patch + patches.kernel.org/6.0.11-252-scsi-iscsi-Fix-possible-memory-leak-when-devic.patch + patches.kernel.org/6.0.11-253-gpu-host1x-Avoid-trying-to-use-GART-on-Tegra20.patch + patches.kernel.org/6.0.11-254-dm-integrity-flush-the-journal-on-suspend.patch + patches.kernel.org/6.0.11-255-dm-integrity-clear-the-journal-on-suspend.patch + patches.kernel.org/6.0.11-256-fuse-lock-inode-unconditionally-in-fuse_falloc.patch + patches.kernel.org/6.0.11-257-wifi-wilc1000-validate-pairwise-and-authentica.patch + patches.kernel.org/6.0.11-258-wifi-wilc1000-validate-length-of-IEEE80211_P2P.patch + patches.kernel.org/6.0.11-259-wifi-wilc1000-validate-length-of-IEEE80211_P2P.patch + patches.kernel.org/6.0.11-260-wifi-wilc1000-validate-number-of-channels.patch + patches.kernel.org/6.0.11-261-btrfs-free-btrfs_path-before-copying-root-refs.patch + patches.kernel.org/6.0.11-262-btrfs-free-btrfs_path-before-copying-inodes-to.patch + patches.kernel.org/6.0.11-263-btrfs-free-btrfs_path-before-copying-fspath-to.patch + patches.kernel.org/6.0.11-264-btrfs-free-btrfs_path-before-copying-subvol-in.patch + patches.kernel.org/6.0.11-265-btrfs-zoned-fix-missing-endianness-conversion-.patch + patches.kernel.org/6.0.11-266-btrfs-use-kvcalloc-in-btrfs_get_dev_zone_info.patch + patches.kernel.org/6.0.11-267-btrfs-sysfs-normalize-the-error-handling-branc.patch + patches.kernel.org/6.0.11-268-btrfs-do-not-modify-log-tree-while-holding-a-l.patch + patches.kernel.org/6.0.11-269-drm-i915-ttm-never-purge-busy-objects.patch + patches.kernel.org/6.0.11-270-drm-display-dp_mst-Fix-drm_dp_mst_add_affected.patch + patches.kernel.org/6.0.11-271-drm-amd-dc-dce120-Fix-audio-register-mapping-s.patch + patches.kernel.org/6.0.11-272-drm-amd-display-No-display-after-resume-from-W.patch + patches.kernel.org/6.0.11-273-drm-amdgpu-psp-don-t-free-PSP-buffers-on-suspe.patch + patches.kernel.org/6.0.11-274-drm-amdgpu-Enable-Aldebaran-devices-to-report-.patch + patches.kernel.org/6.0.11-275-drm-amd-amdgpu-reserve-vm-invalidation-engine-.patch + patches.kernel.org/6.0.11-276-drm-amd-display-Update-soc-bounding-box-for-dc.patch + patches.kernel.org/6.0.11-277-drm-amdgpu-always-register-an-MMU-notifier-for.patch + patches.kernel.org/6.0.11-278-drm-amdgpu-Partially-revert-drm-amdgpu-update-.patch + patches.kernel.org/6.0.11-279-drm-i915-fix-TLB-invalidation-for-Gen12-video-.patch + patches.kernel.org/6.0.11-280-bpf-Add-explicit-cast-to-void-for-__BPF_DISPAT.patch + patches.kernel.org/6.0.11-281-Linux-6.0.11.patch + patches.kernel.org/6.0.12-001-btrfs-qgroup-fix-sleep-from-invalid-context-bu.patch + patches.kernel.org/6.0.12-002-drm-amdgpu-move-setting-the-job-resources.patch + patches.kernel.org/6.0.12-003-drm-amdgpu-cleanup-error-handling-in-amdgpu_cs.patch + patches.kernel.org/6.0.12-004-drm-amdgpu-fix-userptr-HMM-range-handling-v2.patch + patches.kernel.org/6.0.12-005-drm-amd-pm-add-smu_v13_0_10-driver-if-version.patch + patches.kernel.org/6.0.12-006-drm-amd-pm-update-driver-if-header-for-smu_v13.patch + patches.kernel.org/6.0.12-007-drm-amd-pm-update-driver-if-header-for-smu_13_.patch + patches.kernel.org/6.0.12-008-clk-samsung-exynos7885-Correct-div4-clock-pare.patch + patches.kernel.org/6.0.12-009-clk-qcom-gdsc-add-missing-error-handling.patch + patches.kernel.org/6.0.12-010-clk-qcom-gdsc-Remove-direct-runtime-PM-calls.patch + patches.kernel.org/6.0.12-011-iio-health-afe4403-Fix-oob-read-in-afe4403_rea.patch + patches.kernel.org/6.0.12-012-iio-health-afe4404-Fix-oob-read-in-afe4404_-re.patch + patches.kernel.org/6.0.12-013-iio-light-rpr0521-add-missing-Kconfig-dependen.patch + patches.kernel.org/6.0.12-014-libbpf-Use-correct-return-pointer-in-attach_ra.patch + patches.kernel.org/6.0.12-015-bpf-perf-Use-subprog-name-when-reporting-subpr.patch + patches.kernel.org/6.0.12-016-scripts-faddr2line-Fix-regression-in-name-reso.patch + patches.kernel.org/6.0.12-017-ARM-at91-rm9200-fix-usb-device-clock-id.patch + patches.kernel.org/6.0.12-018-libbpf-Handle-size-overflow-for-ringbuf-mmap.patch + patches.kernel.org/6.0.12-019-hwmon-ltc2947-fix-temperature-scaling.patch + patches.kernel.org/6.0.12-020-hwmon-ina3221-Fix-shunt-sum-critical-calculati.patch + patches.kernel.org/6.0.12-021-hwmon-i5500_temp-fix-missing-pci_disable_devic.patch + patches.kernel.org/6.0.12-022-hwmon-ibmpex-Fix-possible-UAF-when-ibmpex_regi.patch + patches.kernel.org/6.0.12-023-clocksource-drivers-arm_arch_timer-Fix-XGene-1.patch + patches.kernel.org/6.0.12-024-bpf-Do-not-copy-spin-lock-field-from-user-in-b.patch + patches.kernel.org/6.0.12-025-nvmem-rmem-Fix-return-value-check-in-rmem_read.patch + patches.kernel.org/6.0.12-026-of-property-decrement-node-refcount-in-of_fwno.patch + patches.kernel.org/6.0.12-027-clk-qcom-gcc-sc8280xp-add-cxo-as-parent-for-th.patch + patches.kernel.org/6.0.12-028-ixgbevf-Fix-resource-leak-in-ixgbevf_init_modu.patch + patches.kernel.org/6.0.12-029-i40e-Fix-error-handling-in-i40e_init_module.patch + patches.kernel.org/6.0.12-030-fm10k-Fix-error-handling-in-fm10k_init_module.patch + patches.kernel.org/6.0.12-031-iavf-Fix-error-handling-in-iavf_init_module.patch + patches.kernel.org/6.0.12-032-e100-Fix-possible-use-after-free-in-e100_xmit_.patch + patches.kernel.org/6.0.12-033-net-mlx5-DR-Fix-uninitialized-var-warning.patch + patches.kernel.org/6.0.12-034-net-mlx5-E-switch-Destroy-legacy-fdb-table-whe.patch + patches.kernel.org/6.0.12-035-net-mlx5-E-switch-Fix-duplicate-lag-creation.patch + patches.kernel.org/6.0.12-036-net-mlx5-Fix-uninitialized-variable-bug-in-out.patch + patches.kernel.org/6.0.12-037-net-mlx5e-Fix-use-after-free-when-reverting-te.patch + patches.kernel.org/6.0.12-038-can-sja1000_isa-sja1000_isa_probe-add-missing-.patch + patches.kernel.org/6.0.12-039-can-cc770-cc770_isa_probe-add-missing-free_cc7.patch + patches.kernel.org/6.0.12-040-can-etas_es58x-es58x_init_netdev-free-netdev-w.patch + patches.kernel.org/6.0.12-041-can-m_can-pci-add-missing-m_can_class_free_dev.patch + patches.kernel.org/6.0.12-042-can-m_can-Add-check-for-devm_clk_get.patch + patches.kernel.org/6.0.12-043-vfs-fix-copy_file_range-averts-filesystem-free.patch + patches.kernel.org/6.0.12-044-qlcnic-fix-sleep-in-atomic-context-bugs-caused.patch + patches.kernel.org/6.0.12-045-aquantia-Do-not-purge-addresses-when-setting-t.patch + patches.kernel.org/6.0.12-046-wifi-cfg80211-fix-buffer-overflow-in-elem-comp.patch + patches.kernel.org/6.0.12-047-wifi-cfg80211-don-t-allow-multi-BSSID-in-S1G.patch + patches.kernel.org/6.0.12-048-wifi-mac8021-fix-possible-oob-access-in-ieee80.patch + patches.kernel.org/6.0.12-049-net-phy-fix-null-ptr-deref-while-probe-failed.patch + patches.kernel.org/6.0.12-050-net-ethernet-ti-am65-cpsw-fix-error-handling-i.patch + patches.kernel.org/6.0.12-051-net-net_netdev-Fix-error-handling-in-ntb_netde.patch + patches.kernel.org/6.0.12-052-net-9p-Fix-a-potential-socket-leak-in-p9_socke.patch + patches.kernel.org/6.0.12-053-net-ethernet-nixge-fix-NULL-dereference.patch + patches.kernel.org/6.0.12-054-net-wwan-iosm-fix-kernel-test-robot-reported-e.patch + patches.kernel.org/6.0.12-055-net-wwan-iosm-fix-dma_alloc_coherent-incompati.patch + patches.kernel.org/6.0.12-056-net-wwan-iosm-fix-crash-in-peek-throughput-tes.patch + patches.kernel.org/6.0.12-057-net-wwan-iosm-fix-incorrect-skb-length.patch + patches.kernel.org/6.0.12-058-dsa-lan9303-Correct-stat-name.patch + patches.kernel.org/6.0.12-059-mptcp-don-t-orphan-ssk-in-mptcp_close.patch + patches.kernel.org/6.0.12-060-mptcp-fix-sleep-in-atomic-at-close-time.patch + patches.kernel.org/6.0.12-061-tipc-re-fetch-skb-cb-after-tipc_msg_validate.patch + patches.kernel.org/6.0.12-062-net-hsr-Fix-potential-use-after-free.patch + patches.kernel.org/6.0.12-063-net-mdiobus-fix-unbalanced-node-reference-coun.patch + patches.kernel.org/6.0.12-064-afs-Fix-fileserver-probe-RTT-handling.patch + patches.kernel.org/6.0.12-065-net-tun-Fix-use-after-free-in-tun_detach.patch + patches.kernel.org/6.0.12-066-net-mlx5-Lag-Fix-for-loop-when-checking-lag.patch + patches.kernel.org/6.0.12-067-packet-do-not-set-TP_STATUS_CSUM_VALID-on-CHEC.patch + patches.kernel.org/6.0.12-068-sctp-fix-memory-leak-in-sctp_stream_outq_migra.patch + patches.kernel.org/6.0.12-069-net-ethernet-renesas-ravb-Fix-promiscuous-mode.patch + patches.kernel.org/6.0.12-070-afs-Fix-server-active-leak-in-afs_put_server.patch + patches.kernel.org/6.0.12-071-hwmon-coretemp-Check-for-null-before-removing-.patch + patches.kernel.org/6.0.12-072-hwmon-coretemp-fix-pci-device-refcount-leak-in.patch + patches.kernel.org/6.0.12-073-hwmon-asus-ec-sensors-Add-checks-for-devm_kcal.patch + patches.kernel.org/6.0.12-074-riscv-vdso-fix-section-overlapping-under-some-.patch + patches.kernel.org/6.0.12-075-riscv-mm-Proper-page-permissions-after-initmem.patch + patches.kernel.org/6.0.12-076-ALSA-dice-fix-regression-for-Lexicon-I-ONIX-FW.patch + patches.kernel.org/6.0.12-077-can-can327-can327_feed_frame_to_netdev-fix-pot.patch + patches.kernel.org/6.0.12-078-error-injection-Add-prompt-for-function-error-.patch + patches.kernel.org/6.0.12-079-tools-vm-slabinfo-gnuplot-use-grep-E-instead-o.patch + patches.kernel.org/6.0.12-080-nilfs2-fix-NULL-pointer-dereference-in-nilfs_p.patch + patches.kernel.org/6.0.12-081-x86-bugs-Make-sure-MSR_SPEC_CTRL-is-updated-pr.patch + patches.kernel.org/6.0.12-082-pinctrl-intel-Save-and-restore-pins-in-direct-.patch + patches.kernel.org/6.0.12-083-v4l2-don-t-fall-back-to-follow_pfn-if-pin_user.patch + patches.kernel.org/6.0.12-084-mm-migrate-fix-THP-s-mapcount-on-isolation.patch + patches.kernel.org/6.0.12-085-net-stmmac-Set-MAC-s-flow-control-register-to-.patch + patches.kernel.org/6.0.12-086-mmc-mmc_test-Fix-removal-of-debugfs-file.patch + patches.kernel.org/6.0.12-087-mmc-mtk-sd-Fix-missing-clk_disable_unprepare-i.patch + patches.kernel.org/6.0.12-088-mmc-core-Fix-ambiguous-TRIM-and-DISCARD-arg.patch + patches.kernel.org/6.0.12-089-mmc-sdhci-esdhc-imx-correct-CQHCI-exit-halt-st.patch + patches.kernel.org/6.0.12-090-mmc-sdhci-sprd-Fix-no-reset-data-and-command-a.patch + patches.kernel.org/6.0.12-091-mmc-sdhci-Fix-voltage-switch-delay.patch + patches.kernel.org/6.0.12-092-Kconfig.debug-provide-a-little-extra-FRAME_WAR.patch + patches.kernel.org/6.0.12-093-drm-amdgpu-temporarily-disable-broken-Clang-bu.patch + patches.kernel.org/6.0.12-094-drm-amdgpu-enable-Vangogh-VCN-indirect-sram-mo.patch + patches.kernel.org/6.0.12-095-drm-i915-Fix-negative-value-passed-as-remainin.patch + patches.kernel.org/6.0.12-096-drm-i915-Never-return-0-if-not-all-requests-re.patch + patches.kernel.org/6.0.12-097-tracing-osnoise-Fix-duration-type.patch + patches.kernel.org/6.0.12-098-tracing-Fix-race-where-histograms-can-be-calle.patch + patches.kernel.org/6.0.12-099-tracing-Free-buffers-when-a-used-dynamic-event.patch + patches.kernel.org/6.0.12-100-ASoC-ops-Fix-bounds-check-for-_sx-controls.patch + patches.kernel.org/6.0.12-101-ASoC-tlv320adc3xxx-Fix-build-error-for-implici.patch + patches.kernel.org/6.0.12-102-pinctrl-single-Fix-potential-division-by-zero.patch + patches.kernel.org/6.0.12-103-riscv-Sync-efi-page-table-s-kernel-mappings-be.patch + patches.kernel.org/6.0.12-104-riscv-fix-race-when-vmap-stack-overflow.patch + patches.kernel.org/6.0.12-105-riscv-kexec-Fixup-irq-controller-broken-in-kex.patch + patches.kernel.org/6.0.12-106-nvme-fix-SRCU-protection-of-nvme_ns_head-list.patch + patches.kernel.org/6.0.12-107-iommu-vt-d-Fix-PCI-device-refcount-leak-in-has.patch + patches.kernel.org/6.0.12-108-iommu-vt-d-Fix-PCI-device-refcount-leak-in-dma.patch + patches.kernel.org/6.0.12-109-ipv4-Handle-attempt-to-delete-multipath-route-.patch + patches.kernel.org/6.0.12-110-ipv4-Fix-route-deletion-when-nexthop-info-is-n.patch + patches.kernel.org/6.0.12-111-mm-damon-introduce-struct-damos_access_pattern.patch + patches.kernel.org/6.0.12-112-mm-damon-sysfs-fix-wrong-empty-schemes-assumpt.patch + patches.kernel.org/6.0.12-113-i2c-Restore-initial-power-state-if-probe-fails.patch + patches.kernel.org/6.0.12-114-i2c-npcm7xx-Fix-error-handling-in-npcm_i2c_ini.patch + patches.kernel.org/6.0.12-115-i2c-qcom-geni-fix-error-return-code-in-geni_i2.patch + patches.kernel.org/6.0.12-116-i2c-imx-Only-DMA-messages-with-I2C_M_DMA_SAFE-.patch + patches.kernel.org/6.0.12-117-ACPI-HMAT-remove-unnecessary-variable-initiali.patch + patches.kernel.org/6.0.12-118-ACPI-HMAT-Fix-initiator-registration-for-singl.patch + patches.kernel.org/6.0.12-119-Revert-clocksource-drivers-riscv-Events-are-st.patch + patches.kernel.org/6.0.12-120-char-tpm-Protect-tpm_pm_suspend-with-locks.patch + patches.kernel.org/6.0.12-121-Input-raydium_ts_i2c-fix-memory-leak-in-raydiu.patch + patches.kernel.org/6.0.12-122-powerpc-bpf-32-Fix-Oops-on-tail-call-tests.patch + patches.kernel.org/6.0.12-123-ipc-sem-Fix-dangling-sem_array-access-in-semti.patch + patches.kernel.org/6.0.12-124-proc-avoid-integer-type-confusion-in-get_proc_.patch + patches.kernel.org/6.0.12-125-proc-proc_skip_spaces-shouldn-t-think-it-is-wo.patch + patches.kernel.org/6.0.12-126-Linux-6.0.12.patch ######################################################## # Build fixes that apply to the vanilla kernel too. @@ -2027,6 +2434,7 @@ patches.suse/watchdog-wdat_wdt-fix-min-max-timer-value.patch patches.suse/ACPI-resource-do-IRQ-override-on-LENOVO-IdeaPad.patch patches.suse/soundwire-intel-Initialize-clock-stop-timeout.patch + patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch ######################################################## # end of sorted patches @@ -2048,7 +2456,10 @@ patches.suse/char-pcmcia-cm4000_cs-Fix-use-after-free-in-cm4000_f.patch patches.suse/char-pcmcia-cm4040_cs-Fix-use-after-free-in-reader_f.patch patches.suse/char-pcmcia-scr24x_cs-Fix-use-after-free-in-scr24x_f.patch - patches.suse/ALSA-usb-audio-Remove-redundant-workaround-for-Rolan.patch + patches.suse/Bluetooth-L2CAP-Fix-u8-overflow.patch + patches.suse/char-xillybus-Prevent-use-after-free-due-to-race-con.patch + patches.suse/char-xillybus-Fix-trivial-bug-with-mutex.patch + patches.suse/can-slcan-fix-freed-work-crash.patch ######################################################## # kbuild/module infrastructure fixes @@ -2168,7 +2579,6 @@ ######################################################## patches.suse/kbd-ignore-gfx.patch patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch - patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch ######################################################## # Other drivers diff --git a/source-timestamp b/source-timestamp index 906089d..3449645 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,3 +1,3 @@ -2022-11-26 17:59:17 +0000 -GIT Revision: 582305bccdfc1795e772934922f6af0bcd95fca6 +2022-12-08 10:49:09 +0000 +GIT Revision: 523a28391cc881ac34d76adabac8ee282f6e1013 GIT Branch: stable