Accepting request 1119149 from Kernel:stable

6.5.8 & 6.5.7 & other fixes

OBS-URL: https://build.opensuse.org/request/show/1119149
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/kernel-source?expand=0&rev=707
This commit is contained in:
Ana Guerrero 2023-10-22 19:01:09 +00:00 committed by Git OBS Bridge
commit 85121264a9
41 changed files with 11240 additions and 186 deletions

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:c73e6fed9649be6387b0797ea9150509b567cc9874736332b4ee0d721bfdc77a
size 285620
oid sha256:771be73993aa9b6c505a080a19ecad01f0511126d3e0d928487cbad568a905c4
size 285634

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-aarch64
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -432,13 +432,19 @@ for dts in allwinner/*.dts altera/*.dts amazon/*.dts amd/*.dts amlogic/*.dts apm
install -m 755 -d %{buildroot}%{dtbdir}/$(dirname $target)
# install -m 644 COPYING %{buildroot}%{dtbdir}/$(dirname $target)
install -m 644 $target.dtb %{buildroot}%{dtbdir}/$(dirname $target)
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
# HACK: work around U-Boot ignoring vendor dir
baselink=%{dtbdir}/$(basename $target).dtb
vendordir=$(basename $(dirname $target))
ln -s $target.dtb %{buildroot}$baselink
%ifarch %arm
case $dts in
esac
echo $baselink >> ../$pkgname.list
%else
vendordir=$(basename $(dirname $target))
echo $baselink >> ../dtb-$vendordir.list
%endif
%endif
done
cd -
@ -603,7 +609,7 @@ cd /boot
# Unless /boot/dtb exists as real directory, create a symlink.
[ -d dtb ] || ln -sf dtb-%kernelrelease dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-allwinner -f dtb-allwinner.list
%else
%files -n dtb-allwinner
@ -614,7 +620,7 @@ cd /boot
%dir %{dtbdir}/allwinner
%{dtbdir}/allwinner/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-altera -f dtb-altera.list
%else
%files -n dtb-altera
@ -625,7 +631,7 @@ cd /boot
%dir %{dtbdir}/altera
%{dtbdir}/altera/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-amazon -f dtb-amazon.list
%else
%files -n dtb-amazon
@ -636,7 +642,7 @@ cd /boot
%dir %{dtbdir}/amazon
%{dtbdir}/amazon/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-amd -f dtb-amd.list
%else
%files -n dtb-amd
@ -647,7 +653,7 @@ cd /boot
%dir %{dtbdir}/amd
%{dtbdir}/amd/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-amlogic -f dtb-amlogic.list
%else
%files -n dtb-amlogic
@ -658,7 +664,7 @@ cd /boot
%dir %{dtbdir}/amlogic
%{dtbdir}/amlogic/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-apm -f dtb-apm.list
%else
%files -n dtb-apm
@ -669,7 +675,7 @@ cd /boot
%dir %{dtbdir}/apm
%{dtbdir}/apm/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-apple -f dtb-apple.list
%else
%files -n dtb-apple
@ -680,7 +686,7 @@ cd /boot
%dir %{dtbdir}/apple
%{dtbdir}/apple/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-arm -f dtb-arm.list
%else
%files -n dtb-arm
@ -691,7 +697,7 @@ cd /boot
%dir %{dtbdir}/arm
%{dtbdir}/arm/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-broadcom -f dtb-broadcom.list
%else
%files -n dtb-broadcom
@ -702,7 +708,7 @@ cd /boot
%dir %{dtbdir}/broadcom
%{dtbdir}/broadcom/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-cavium -f dtb-cavium.list
%else
%files -n dtb-cavium
@ -713,7 +719,7 @@ cd /boot
%dir %{dtbdir}/cavium
%{dtbdir}/cavium/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-exynos -f dtb-exynos.list
%else
%files -n dtb-exynos
@ -724,7 +730,7 @@ cd /boot
%dir %{dtbdir}/exynos
%{dtbdir}/exynos/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-freescale -f dtb-freescale.list
%else
%files -n dtb-freescale
@ -735,7 +741,7 @@ cd /boot
%dir %{dtbdir}/freescale
%{dtbdir}/freescale/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-hisilicon -f dtb-hisilicon.list
%else
%files -n dtb-hisilicon
@ -746,7 +752,7 @@ cd /boot
%dir %{dtbdir}/hisilicon
%{dtbdir}/hisilicon/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-lg -f dtb-lg.list
%else
%files -n dtb-lg
@ -757,7 +763,7 @@ cd /boot
%dir %{dtbdir}/lg
%{dtbdir}/lg/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-marvell -f dtb-marvell.list
%else
%files -n dtb-marvell
@ -768,7 +774,7 @@ cd /boot
%dir %{dtbdir}/marvell
%{dtbdir}/marvell/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-mediatek -f dtb-mediatek.list
%else
%files -n dtb-mediatek
@ -779,7 +785,7 @@ cd /boot
%dir %{dtbdir}/mediatek
%{dtbdir}/mediatek/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-nvidia -f dtb-nvidia.list
%else
%files -n dtb-nvidia
@ -790,7 +796,7 @@ cd /boot
%dir %{dtbdir}/nvidia
%{dtbdir}/nvidia/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-qcom -f dtb-qcom.list
%else
%files -n dtb-qcom
@ -801,7 +807,7 @@ cd /boot
%dir %{dtbdir}/qcom
%{dtbdir}/qcom/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-renesas -f dtb-renesas.list
%else
%files -n dtb-renesas
@ -812,7 +818,7 @@ cd /boot
%dir %{dtbdir}/renesas
%{dtbdir}/renesas/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-rockchip -f dtb-rockchip.list
%else
%files -n dtb-rockchip
@ -823,7 +829,7 @@ cd /boot
%dir %{dtbdir}/rockchip
%{dtbdir}/rockchip/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-socionext -f dtb-socionext.list
%else
%files -n dtb-socionext
@ -834,7 +840,7 @@ cd /boot
%dir %{dtbdir}/socionext
%{dtbdir}/socionext/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-sprd -f dtb-sprd.list
%else
%files -n dtb-sprd
@ -845,7 +851,7 @@ cd /boot
%dir %{dtbdir}/sprd
%{dtbdir}/sprd/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-xilinx -f dtb-xilinx.list
%else
%files -n dtb-xilinx

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv6l
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -228,13 +228,20 @@ for dts in broadcom/bcm2835*.dts ; do
install -m 755 -d %{buildroot}%{dtbdir}/$(dirname $target)
# install -m 644 COPYING %{buildroot}%{dtbdir}/$(dirname $target)
install -m 644 $target.dtb %{buildroot}%{dtbdir}/$(dirname $target)
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
# HACK: work around U-Boot ignoring vendor dir
baselink=%{dtbdir}/$(basename $target).dtb
vendordir=$(basename $(dirname $target))
ln -s $target.dtb %{buildroot}$baselink
%ifarch %arm
case $dts in
broadcom/bcm2835*.dts) pkgname=dtb-bcm2835;;
esac
echo $baselink >> ../$pkgname.list
%else
vendordir=$(basename $(dirname $target))
echo $baselink >> ../dtb-$vendordir.list
%endif
%endif
done
cd -
@ -245,7 +252,7 @@ cd /boot
# Unless /boot/dtb exists as real directory, create a symlink.
[ -d dtb ] || ln -sf dtb-%kernelrelease dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-bcm2835 -f dtb-bcm2835.list
%else
%files -n dtb-bcm2835

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv7l
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -608,13 +608,62 @@ for dts in ti/omap/am335x-*.dts ti/omap/am3517*.dts ti/omap/am57xx-*.dts marvell
install -m 755 -d %{buildroot}%{dtbdir}/$(dirname $target)
# install -m 644 COPYING %{buildroot}%{dtbdir}/$(dirname $target)
install -m 644 $target.dtb %{buildroot}%{dtbdir}/$(dirname $target)
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
# HACK: work around U-Boot ignoring vendor dir
baselink=%{dtbdir}/$(basename $target).dtb
vendordir=$(basename $(dirname $target))
ln -s $target.dtb %{buildroot}$baselink
%ifarch %arm
case $dts in
ti/omap/am335x-*.dts) pkgname=dtb-am335x;;
ti/omap/am3517*.dts) pkgname=dtb-am3517;;
ti/omap/am57xx-*.dts) pkgname=dtb-am57xx;;
marvell/armada-370-*.dts) pkgname=dtb-armada-370;;
marvell/armada-375-*.dts) pkgname=dtb-armada-375;;
marvell/armada-385-*.dts) pkgname=dtb-armada-385;;
marvell/armada-388-*.dts) pkgname=dtb-armada-388;;
marvell/armada-398-*.dts) pkgname=dtb-armada-398;;
marvell/armada-xp-*.dts) pkgname=dtb-armada-xp;;
broadcom/bcm2836*.dts) pkgname=dtb-bcm2836;;
marvell/dove-*.dts) pkgname=dtb-dove;;
samsung/exynos4*.dts) pkgname=dtb-exynos4;;
samsung/exynos5*.dts) pkgname=dtb-exynos5;;
nxp/imx/imx5*.dts) pkgname=dtb-imx5;;
nxp/imx/imx6*.dts) pkgname=dtb-imx6;;
nxp/imx/imx7*.dts) pkgname=dtb-imx7;;
ti/keystone/keystone-*.dts) pkgname=dtb-keystone;;
amlogic/meson6-*.dts) pkgname=dtb-meson6;;
amlogic/meson8-*.dts) pkgname=dtb-meson8;;
amlogic/meson8b-*.dts) pkgname=dtb-meson8b;;
mediatek/mt76*.dts) pkgname=dtb-mt76;;
ti/omap/omap3*.dts) pkgname=dtb-omap3;;
ti/omap/omap4*.dts) pkgname=dtb-omap4;;
ti/omap/omap5*.dts) pkgname=dtb-omap5;;
qcom/qcom-*.dts) pkgname=dtb-qcom;;
rockchip/rk3*.dts) pkgname=dtb-rk3;;
intel/socfpga/socfpga_*.dts) pkgname=dtb-socfpga;;
st/ste-*.dts) pkgname=dtb-ste;;
allwinner/sun4i-*.dts) pkgname=dtb-sun4i;;
allwinner/sun5i-*.dts) pkgname=dtb-sun5i;;
allwinner/sun6i-*.dts) pkgname=dtb-sun6i;;
allwinner/sun7i-*.dts) pkgname=dtb-sun7i;;
allwinner/sun8i-*.dts) pkgname=dtb-sun8i;;
allwinner/sun9i-*.dts) pkgname=dtb-sun9i;;
nvidia/tegra20-*.dts) pkgname=dtb-tegra2;;
nvidia/tegra30-*.dts) pkgname=dtb-tegra3;;
nvidia/tegra114-*.dts) pkgname=dtb-tegra114;;
nvidia/tegra124-*.dts) pkgname=dtb-tegra124;;
arm/vexpress-*.dts) pkgname=dtb-vexpress;;
nxp/vf/vf500-*.dts) pkgname=dtb-vf500;;
nxp/vf/vf610-*.dts) pkgname=dtb-vf6;;
xen/xenvm-*.dts) pkgname=dtb-xenvm;;
xilinx/zynq-*.dts) pkgname=dtb-zynq;;
esac
echo $baselink >> ../$pkgname.list
%else
vendordir=$(basename $(dirname $target))
echo $baselink >> ../dtb-$vendordir.list
%endif
%endif
done
cd -
@ -919,7 +968,7 @@ cd /boot
# Unless /boot/dtb exists as real directory, create a symlink.
[ -d dtb ] || ln -sf dtb-%kernelrelease dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-am335x -f dtb-am335x.list
%else
%files -n dtb-am335x
@ -931,7 +980,7 @@ cd /boot
%dir %{dtbdir}/ti/omap
%{dtbdir}/ti/omap/am335x-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-am3517 -f dtb-am3517.list
%else
%files -n dtb-am3517
@ -943,7 +992,7 @@ cd /boot
%dir %{dtbdir}/ti/omap
%{dtbdir}/ti/omap/am3517*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-am57xx -f dtb-am57xx.list
%else
%files -n dtb-am57xx
@ -955,7 +1004,7 @@ cd /boot
%dir %{dtbdir}/ti/omap
%{dtbdir}/ti/omap/am57xx-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-armada-370 -f dtb-armada-370.list
%else
%files -n dtb-armada-370
@ -966,7 +1015,7 @@ cd /boot
%dir %{dtbdir}/marvell
%{dtbdir}/marvell/armada-370-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-armada-375 -f dtb-armada-375.list
%else
%files -n dtb-armada-375
@ -977,7 +1026,7 @@ cd /boot
%dir %{dtbdir}/marvell
%{dtbdir}/marvell/armada-375-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-armada-385 -f dtb-armada-385.list
%else
%files -n dtb-armada-385
@ -988,7 +1037,7 @@ cd /boot
%dir %{dtbdir}/marvell
%{dtbdir}/marvell/armada-385-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-armada-388 -f dtb-armada-388.list
%else
%files -n dtb-armada-388
@ -999,7 +1048,7 @@ cd /boot
%dir %{dtbdir}/marvell
%{dtbdir}/marvell/armada-388-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-armada-398 -f dtb-armada-398.list
%else
%files -n dtb-armada-398
@ -1010,7 +1059,7 @@ cd /boot
%dir %{dtbdir}/marvell
%{dtbdir}/marvell/armada-398-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-armada-xp -f dtb-armada-xp.list
%else
%files -n dtb-armada-xp
@ -1021,7 +1070,7 @@ cd /boot
%dir %{dtbdir}/marvell
%{dtbdir}/marvell/armada-xp-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-bcm2836 -f dtb-bcm2836.list
%else
%files -n dtb-bcm2836
@ -1032,7 +1081,7 @@ cd /boot
%dir %{dtbdir}/broadcom
%{dtbdir}/broadcom/bcm2836*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-dove -f dtb-dove.list
%else
%files -n dtb-dove
@ -1043,7 +1092,7 @@ cd /boot
%dir %{dtbdir}/marvell
%{dtbdir}/marvell/dove-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-exynos4 -f dtb-exynos4.list
%else
%files -n dtb-exynos4
@ -1054,7 +1103,7 @@ cd /boot
%dir %{dtbdir}/samsung
%{dtbdir}/samsung/exynos4*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-exynos5 -f dtb-exynos5.list
%else
%files -n dtb-exynos5
@ -1065,7 +1114,7 @@ cd /boot
%dir %{dtbdir}/samsung
%{dtbdir}/samsung/exynos5*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-imx5 -f dtb-imx5.list
%else
%files -n dtb-imx5
@ -1077,7 +1126,7 @@ cd /boot
%dir %{dtbdir}/nxp/imx
%{dtbdir}/nxp/imx/imx5*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-imx6 -f dtb-imx6.list
%else
%files -n dtb-imx6
@ -1089,7 +1138,7 @@ cd /boot
%dir %{dtbdir}/nxp/imx
%{dtbdir}/nxp/imx/imx6*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-imx7 -f dtb-imx7.list
%else
%files -n dtb-imx7
@ -1101,7 +1150,7 @@ cd /boot
%dir %{dtbdir}/nxp/imx
%{dtbdir}/nxp/imx/imx7*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-keystone -f dtb-keystone.list
%else
%files -n dtb-keystone
@ -1113,7 +1162,7 @@ cd /boot
%dir %{dtbdir}/ti/keystone
%{dtbdir}/ti/keystone/keystone-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-meson6 -f dtb-meson6.list
%else
%files -n dtb-meson6
@ -1124,7 +1173,7 @@ cd /boot
%dir %{dtbdir}/amlogic
%{dtbdir}/amlogic/meson6-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-meson8 -f dtb-meson8.list
%else
%files -n dtb-meson8
@ -1135,7 +1184,7 @@ cd /boot
%dir %{dtbdir}/amlogic
%{dtbdir}/amlogic/meson8-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-meson8b -f dtb-meson8b.list
%else
%files -n dtb-meson8b
@ -1146,7 +1195,7 @@ cd /boot
%dir %{dtbdir}/amlogic
%{dtbdir}/amlogic/meson8b-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-mt76 -f dtb-mt76.list
%else
%files -n dtb-mt76
@ -1157,7 +1206,7 @@ cd /boot
%dir %{dtbdir}/mediatek
%{dtbdir}/mediatek/mt76*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-omap3 -f dtb-omap3.list
%else
%files -n dtb-omap3
@ -1169,7 +1218,7 @@ cd /boot
%dir %{dtbdir}/ti/omap
%{dtbdir}/ti/omap/omap3*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-omap4 -f dtb-omap4.list
%else
%files -n dtb-omap4
@ -1181,7 +1230,7 @@ cd /boot
%dir %{dtbdir}/ti/omap
%{dtbdir}/ti/omap/omap4*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-omap5 -f dtb-omap5.list
%else
%files -n dtb-omap5
@ -1193,7 +1242,7 @@ cd /boot
%dir %{dtbdir}/ti/omap
%{dtbdir}/ti/omap/omap5*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-qcom -f dtb-qcom.list
%else
%files -n dtb-qcom
@ -1204,7 +1253,7 @@ cd /boot
%dir %{dtbdir}/qcom
%{dtbdir}/qcom/qcom-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-rk3 -f dtb-rk3.list
%else
%files -n dtb-rk3
@ -1215,7 +1264,7 @@ cd /boot
%dir %{dtbdir}/rockchip
%{dtbdir}/rockchip/rk3*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-socfpga -f dtb-socfpga.list
%else
%files -n dtb-socfpga
@ -1227,7 +1276,7 @@ cd /boot
%dir %{dtbdir}/intel/socfpga
%{dtbdir}/intel/socfpga/socfpga_*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-ste -f dtb-ste.list
%else
%files -n dtb-ste
@ -1238,7 +1287,7 @@ cd /boot
%dir %{dtbdir}/st
%{dtbdir}/st/ste-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-sun4i -f dtb-sun4i.list
%else
%files -n dtb-sun4i
@ -1249,7 +1298,7 @@ cd /boot
%dir %{dtbdir}/allwinner
%{dtbdir}/allwinner/sun4i-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-sun5i -f dtb-sun5i.list
%else
%files -n dtb-sun5i
@ -1260,7 +1309,7 @@ cd /boot
%dir %{dtbdir}/allwinner
%{dtbdir}/allwinner/sun5i-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-sun6i -f dtb-sun6i.list
%else
%files -n dtb-sun6i
@ -1271,7 +1320,7 @@ cd /boot
%dir %{dtbdir}/allwinner
%{dtbdir}/allwinner/sun6i-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-sun7i -f dtb-sun7i.list
%else
%files -n dtb-sun7i
@ -1282,7 +1331,7 @@ cd /boot
%dir %{dtbdir}/allwinner
%{dtbdir}/allwinner/sun7i-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-sun8i -f dtb-sun8i.list
%else
%files -n dtb-sun8i
@ -1293,7 +1342,7 @@ cd /boot
%dir %{dtbdir}/allwinner
%{dtbdir}/allwinner/sun8i-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-sun9i -f dtb-sun9i.list
%else
%files -n dtb-sun9i
@ -1304,7 +1353,7 @@ cd /boot
%dir %{dtbdir}/allwinner
%{dtbdir}/allwinner/sun9i-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-tegra2 -f dtb-tegra2.list
%else
%files -n dtb-tegra2
@ -1315,7 +1364,7 @@ cd /boot
%dir %{dtbdir}/nvidia
%{dtbdir}/nvidia/tegra20-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-tegra3 -f dtb-tegra3.list
%else
%files -n dtb-tegra3
@ -1326,7 +1375,7 @@ cd /boot
%dir %{dtbdir}/nvidia
%{dtbdir}/nvidia/tegra30-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-tegra114 -f dtb-tegra114.list
%else
%files -n dtb-tegra114
@ -1337,7 +1386,7 @@ cd /boot
%dir %{dtbdir}/nvidia
%{dtbdir}/nvidia/tegra114-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-tegra124 -f dtb-tegra124.list
%else
%files -n dtb-tegra124
@ -1348,7 +1397,7 @@ cd /boot
%dir %{dtbdir}/nvidia
%{dtbdir}/nvidia/tegra124-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-vexpress -f dtb-vexpress.list
%else
%files -n dtb-vexpress
@ -1359,7 +1408,7 @@ cd /boot
%dir %{dtbdir}/arm
%{dtbdir}/arm/vexpress-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-vf500 -f dtb-vf500.list
%else
%files -n dtb-vf500
@ -1371,7 +1420,7 @@ cd /boot
%dir %{dtbdir}/nxp/vf
%{dtbdir}/nxp/vf/vf500-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-vf6 -f dtb-vf6.list
%else
%files -n dtb-vf6
@ -1383,7 +1432,7 @@ cd /boot
%dir %{dtbdir}/nxp/vf
%{dtbdir}/nxp/vf/vf610-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-xenvm -f dtb-xenvm.list
%else
%files -n dtb-xenvm
@ -1394,7 +1443,7 @@ cd /boot
%dir %{dtbdir}/xen
%{dtbdir}/xen/xenvm-*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-zynq -f dtb-zynq.list
%else
%files -n dtb-zynq

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-riscv64
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -273,13 +273,19 @@ for dts in allwinner/*.dts microchip/*.dts renesas/*.dts sifive/*.dts starfive/*
install -m 755 -d %{buildroot}%{dtbdir}/$(dirname $target)
# install -m 644 COPYING %{buildroot}%{dtbdir}/$(dirname $target)
install -m 644 $target.dtb %{buildroot}%{dtbdir}/$(dirname $target)
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
# HACK: work around U-Boot ignoring vendor dir
baselink=%{dtbdir}/$(basename $target).dtb
vendordir=$(basename $(dirname $target))
ln -s $target.dtb %{buildroot}$baselink
%ifarch %arm
case $dts in
esac
echo $baselink >> ../$pkgname.list
%else
vendordir=$(basename $(dirname $target))
echo $baselink >> ../dtb-$vendordir.list
%endif
%endif
done
cd -
@ -325,7 +331,7 @@ cd /boot
# Unless /boot/dtb exists as real directory, create a symlink.
[ -d dtb ] || ln -sf dtb-%kernelrelease dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-allwinner -f dtb-allwinner.list
%else
%files -n dtb-allwinner
@ -336,7 +342,7 @@ cd /boot
%dir %{dtbdir}/allwinner
%{dtbdir}/allwinner/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-microchip -f dtb-microchip.list
%else
%files -n dtb-microchip
@ -347,7 +353,7 @@ cd /boot
%dir %{dtbdir}/microchip
%{dtbdir}/microchip/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-renesas -f dtb-renesas.list
%else
%files -n dtb-renesas
@ -358,7 +364,7 @@ cd /boot
%dir %{dtbdir}/renesas
%{dtbdir}/renesas/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-sifive -f dtb-sifive.list
%else
%files -n dtb-sifive
@ -369,7 +375,7 @@ cd /boot
%dir %{dtbdir}/sifive
%{dtbdir}/sifive/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-starfive -f dtb-starfive.list
%else
%files -n dtb-starfive
@ -380,7 +386,7 @@ cd /boot
%dir %{dtbdir}/starfive
%{dtbdir}/starfive/*.dtb
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
%files -n dtb-thead -f dtb-thead.list
%else
%files -n dtb-thead

View File

@ -81,13 +81,20 @@ for dts in $ALL_SUPPORTED_DTB; do
install -m 755 -d %{buildroot}%{dtbdir}/$(dirname $target)
# install -m 644 COPYING %{buildroot}%{dtbdir}/$(dirname $target)
install -m 644 $target.dtb %{buildroot}%{dtbdir}/$(dirname $target)
%ifarch aarch64 riscv64
%ifarch %arm aarch64 riscv64
# HACK: work around U-Boot ignoring vendor dir
baselink=%{dtbdir}/$(basename $target).dtb
vendordir=$(basename $(dirname $target))
ln -s $target.dtb %{buildroot}$baselink
%ifarch %arm
case $dts in
$SUBPKG_CASE
esac
echo $baselink >> ../$pkgname.list
%else
vendordir=$(basename $(dirname $target))
echo $baselink >> ../dtb-$vendordir.list
%endif
%endif
done
cd -

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-64kb
Summary: Kernel with 64kb PAGE_SIZE
License: GPL-2.0-only
Group: System/Kernel
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
# END COMMON DEPS
Provides: %name-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: %name-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1305,8 +1305,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-debug
Summary: A Debug Version of the Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
# END COMMON DEPS
Provides: %name-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: %name-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1303,8 +1303,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-default
Summary: The Standard Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
# END COMMON DEPS
Provides: %name-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: %name-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%ifarch %ix86
Provides: kernel-trace = 3.13
Obsoletes: kernel-trace <= 3.13
@ -1342,8 +1342,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%ifarch %ix86
Provides: kernel-trace-base = 3.13

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%define build_html 1
%define build_pdf 0
@ -30,9 +30,9 @@ Name: kernel-docs
Summary: Kernel Documentation
License: GPL-2.0-only
Group: Documentation/Man
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -83,7 +83,7 @@ BuildRequires: texlive-zapfding
%endif
URL: https://www.kernel.org/
Provides: %name = %version-%source_rel
Provides: %name-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: %name-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
BuildArch: noarch
Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz
Source3: kernel-source.rpmlintrc

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-kvmsmall
Summary: The Small Developer Kernel for KVM
License: GPL-2.0-only
Group: System/Kernel
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
# END COMMON DEPS
Provides: %name-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: %name-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1309,8 +1309,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-lpae
Summary: Kernel for LPAE enabled systems
License: GPL-2.0-only
Group: System/Kernel
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
# END COMMON DEPS
Provides: %name-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: %name-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1303,8 +1303,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -19,7 +19,7 @@
#!BuildIgnore: post-build-checks
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -44,7 +44,7 @@ BuildRequires: util-linux
%endif
%endif
%endif
BuildRequires: kernel%kernel_flavor-srchash-c97c2df132a23866617068875dec1651d86b8572
BuildRequires: kernel%kernel_flavor-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%if 0%{?rhel_version}
BuildRequires: kernel
@ -56,9 +56,9 @@ BuildRequires: dracut
Summary: package kernel and initrd for OBS VM builds
License: GPL-2.0-only
Group: SLES
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
# needsrootforbuild
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -32,9 +32,9 @@ ExclusiveArch: aarch64 armv6hl armv7hl ppc64le riscv64 s390x x86_64
Summary: Basic QA tests for the kernel
License: GPL-2.0-only
Group: SLES
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-pae
Summary: Kernel with PAE Support
License: GPL-2.0-only
Group: System/Kernel
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
# END COMMON DEPS
Provides: %name-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: %name-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%ifarch %ix86
Provides: kernel-desktop = 4.3
Obsoletes: kernel-desktop <= 4.3
@ -1325,8 +1325,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%ifarch %ix86
Provides: kernel-desktop-base = 4.3

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -30,9 +30,9 @@
%endif
Name: kernel-source
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -49,7 +49,7 @@ BuildRequires: fdupes
BuildRequires: sed
Requires(post): coreutils sed
Provides: %name = %version-%source_rel
Provides: %name-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: %name-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: linux
Provides: multiversion(kernel)
Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -24,10 +24,10 @@ Name: kernel-syms
Summary: Kernel Symbol Versions (modversions)
License: GPL-2.0-only
Group: Development/Sources
Version: 6.5.6
Version: 6.5.8
%if %using_buildservice
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -52,7 +52,7 @@ Requires: kernel-pae-devel = %version-%source_rel
%endif
Requires: pesign-obs-integration
Provides: %name = %version-%source_rel
Provides: %name-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: %name-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: multiversion(kernel)
Source: README.KSYMS
Requires: kernel-devel%variant = %version-%source_rel

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-vanilla
Summary: The Standard Kernel - without any SUSE patches
License: GPL-2.0-only
Group: System/Kernel
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
# END COMMON DEPS
Provides: %name-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: %name-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1302,8 +1302,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -1,3 +1,628 @@
-------------------------------------------------------------------
Fri Oct 20 07:40:59 CEST 2023 - jslaby@suse.cz
- Linux 6.5.8 (bsc#1012628).
- net: stmmac: remove unneeded stmmac_poll_controller
(bsc#1012628).
- RDMA/cxgb4: Check skb value for failure to allocate
(bsc#1012628).
- perf/arm-cmn: Fix the unhandled overflow status of counter 4
to 7 (bsc#1012628).
- platform/x86: think-lmi: Fix reference leak (bsc#1012628).
- drm/i915: Register engines early to avoid type confusion
(bsc#1012628).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(bsc#1012628).
- drm/amdgpu: Fix a memory leak (bsc#1012628).
- platform/x86: hp-wmi:: Mark driver struct with __refdata to
prevent section mismatch warning (bsc#1012628).
- media: dt-bindings: imx7-csi: Make power-domains not required
for imx8mq (bsc#1012628).
- drm/amd/display: implement pipe type definition and adding
accessors (bsc#1012628).
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to
master OTG pipes only (bsc#1012628).
- scsi: Do not rescan devices with a suspended queue
(bsc#1012628).
- ata: pata_parport: fix pata_parport_devchk (bsc#1012628).
- ata: pata_parport: implement set_devctl (bsc#1012628).
- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
(bsc#1012628).
- quota: Fix slow quotaoff (bsc#1012628).
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (bsc#1012628).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
(bsc#1012628).
- ASoC: hdmi-codec: Fix broken channel map reporting
(bsc#1012628).
- ata: libata-scsi: Disable scsi device manage_system_start_stop
(bsc#1012628).
- net: prevent address rewrite in kernel_bind() (bsc#1012628).
- arm64: dts: qcom: sm8150: extend the size of the PDC resource
(bsc#1012628).
- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
description for '#interrupt-cells' property (bsc#1012628).
- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
(bsc#1012628).
- KEYS: trusted: Remove redundant static calls usage
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
(bsc#1012628).
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam
(bsc#1012628).
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware
request (bsc#1012628).
- ALSA: hda/realtek: Change model for Intel RVP board
(bsc#1012628).
- ASoC: SOF: amd: fix for firmware reload failure after playback
(bsc#1012628).
- ASoC: simple-card-utils: fixup simple_util_startup() error
handling (bsc#1012628).
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
in MTL match table (bsc#1012628).
- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (bsc#1012628).
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (bsc#1012628).
- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
table (bsc#1012628).
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
mute LED (bsc#1012628).
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
15-eu0xxx (bsc#1012628).
- ALSA: hda/realtek - ALC287 I2S speaker platform support
(bsc#1012628).
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
(bsc#1012628).
- pinctrl: nuvoton: wpcm450: fix out of bounds write
(bsc#1012628).
- pinctrl: starfive: jh7110: Fix failure to set irq after
CONFIG_PM is enabled (bsc#1012628).
- drm/msm/dp: do not reinitialize phy unless retry during link
training (bsc#1012628).
- drm/msm/dsi: skip the wait for video mode done if not applicable
(bsc#1012628).
- drm/msm/dsi: fix irq_of_parse_and_map() error checking
(bsc#1012628).
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
overflow (bsc#1012628).
- drm/msm/dp: Add newlines to debug printks (bsc#1012628).
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk
limits (bsc#1012628).
- phy: lynx-28g: cancel the CDR check work item on the remove path
(bsc#1012628).
- phy: lynx-28g: lock PHY while performing CDR lock workaround
(bsc#1012628).
- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
to shared registers (bsc#1012628).
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (bsc#1012628).
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (bsc#1012628).
- can: isotp: isotp_sendmsg(): fix TX state detection and wait
behavior (bsc#1012628).
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(bsc#1012628).
- arm64: dts: mediatek: fix t-phy unit name (bsc#1012628).
- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
(bsc#1012628).
- devlink: Hold devlink lock on health reporter dump get
(bsc#1012628).
- ravb: Fix up dma_free_coherent() call in ravb_remove()
(bsc#1012628).
- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
(bsc#1012628).
- ieee802154: ca8210: Fix a potential UAF in ca8210_probe
(bsc#1012628).
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(bsc#1012628).
- xen-netback: use default TX queue size for vifs (bsc#1012628).
- riscv, bpf: Sign-extend return values (bsc#1012628).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (bsc#1012628).
- xdp: Fix zero-size allocation warning in xskq_create()
(bsc#1012628).
- drm/vmwgfx: fix typo of sizeof argument (bsc#1012628).
- bpf: Fix verifier log for async callback return values
(bsc#1012628).
- net: refine debug info in skb_checksum_help() (bsc#1012628).
- octeontx2-pf: mcs: update PN only when update_pn is true
(bsc#1012628).
- net: macsec: indicate next pn update when offloading
(bsc#1012628).
- net: phy: mscc: macsec: reject PN update requests (bsc#1012628).
- net/mlx5e: macsec: use update_pn flag instead of PN comparation
(bsc#1012628).
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before
TP term (bsc#1012628).
- ixgbe: fix crash with empty VF macvlan list (bsc#1012628).
- net/smc: Fix dependency of SMC on ISM (bsc#1012628).
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
(bsc#1012628).
- s390/bpf: Fix clobbering the caller's backchain in the
trampoline (bsc#1012628).
- s390/bpf: Fix unwinding past the trampoline (bsc#1012628).
- net: nfc: fix races in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1012628).
- net/smc: Fix pos miscalculation in statistics (bsc#1012628).
- net: tcp: fix crashes trying to free half-baked MTU probes
(bsc#1012628).
- pinctrl: renesas: rzn1: Enable missing PINMUX (bsc#1012628).
- af_packet: Fix fortified memcpy() without flex array
(bsc#1012628).
- nfc: nci: assert requested protocol is valid (bsc#1012628).
- octeontx2-pf: Fix page pool frag allocation warning
(bsc#1012628).
- rswitch: Fix renesas_eth_sw_remove() implementation
(bsc#1012628).
- rswitch: Fix imbalance phy_power_off() calling (bsc#1012628).
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1012628).
- riscv: signal: fix sigaltstack frame size checking
(bsc#1012628).
- ovl: temporarily disable appending lowedirs (bsc#1012628).
- dmaengine: stm32-mdma: abort resume if no ongoing transfer
(bsc#1012628).
- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
MDMA chaining (bsc#1012628).
- dmaengine: stm32-dma: fix residue in case of MDMA chaining
(bsc#1012628).
- dmaengine: stm32-mdma: use Link Address Register to compute
residue (bsc#1012628).
- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
is set (bsc#1012628).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
(bsc#1012628).
- xhci: track port suspend state correctly in unsuccessful resume
cases (bsc#1012628).
- xhci: Clear EHB bit only at end of interrupt handler
(bsc#1012628).
- xhci: Preserve RsvdP bits in ERSTBA register correctly
(bsc#1012628).
- net: usb: dm9601: fix uninitialized variable use in
dm9601_mdio_read (bsc#1012628).
- usb: dwc3: Soft reset phy on probe for host (bsc#1012628).
- usb: cdns3: Modify the return value of cdns_set_active ()
to void when CONFIG_PM_SLEEP is disabled (bsc#1012628).
- usb: hub: Guard against accesses to uninitialized BOS
descriptors (bsc#1012628).
- usb: musb: Get the musb_qh poniter after musb_giveback
(bsc#1012628).
- usb: musb: Modify the "HWVers" register address (bsc#1012628).
- iio: pressure: bmp280: Fix NULL pointer exception (bsc#1012628).
- iio: imu: bno055: Fix missing Kconfig dependencies
(bsc#1012628).
- iio: cros_ec: fix an use-after-free in
cros_ec_sensors_push_data() (bsc#1012628).
- iio: adc: imx8qxp: Fix address for command buffer registers
(bsc#1012628).
- iio: dac: ad3552r: Correct device IDs (bsc#1012628).
- iio: admv1013: add mixer_vgate corner cases (bsc#1012628).
- iio: pressure: dps310: Adjust Timeout Settings (bsc#1012628).
- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
(bsc#1012628).
- iio: adc: ad7192: Correct reference voltage (bsc#1012628).
- iio: addac: Kconfig: update ad74413r selections (bsc#1012628).
- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
streams API is disabled (bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
(bsc#1012628).
- arm64: dts: mediatek: mt8195-demo: update and reorder reserved
memory regions (bsc#1012628).
- drm: Do not overrun array in drm_gem_get_pages() (bsc#1012628).
- drm/tiny: correctly print `struct resource *` on error
(bsc#1012628).
- drm/atomic-helper: relax unregistered connector check
(bsc#1012628).
- drm/amdgpu: add missing NULL check (bsc#1012628).
- drm/amd/display: Don't set dpms_off for seamless boot
(bsc#1012628).
- drm/vmwgfx: Keep a gem reference to user bos in surfaces
(bsc#1012628).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
(bsc#1012628).
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
irq1_edge_low_force_override[] (bsc#1012628).
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
(bsc#1012628).
- serial: Reduce spinlocked portion of uart_rs485_config()
(bsc#1012628).
- serial: 8250_omap: Fix errors with no_console_suspend
(bsc#1012628).
- serial: core: Fix checks for tx runtime PM state (bsc#1012628).
- binder: fix memory leaks of spam and pending work (bsc#1012628).
- ksmbd: not allow to open file if delelete on close bit is set
(bsc#1012628).
- perf/x86/lbr: Filter vsyscall addresses (bsc#1012628).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (bsc#1012628).
- x86/alternatives: Disable KASAN in apply_alternatives()
(bsc#1012628).
- mcb: remove is_added flag from mcb_device struct (bsc#1012628).
- thunderbolt: Workaround an IOMMU fault on certain systems with
Intel Maple Ridge (bsc#1012628).
- thunderbolt: Check that lane 1 is in CL0 before enabling lane
bonding (bsc#1012628).
- thunderbolt: Correct TMU mode initialization from hardware
(bsc#1012628).
- thunderbolt: Restart XDomain discovery handshake after failure
(bsc#1012628).
- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
(bsc#1012628).
- powerpc/47x: Fix 47x syscall return crash (bsc#1012628).
- libceph: use kernel_connect() (bsc#1012628).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
(bsc#1012628).
- ceph: fix type promotion bug on 32bit systems (bsc#1012628).
- Input: powermate - fix use-after-free in
powermate_config_complete (bsc#1012628).
- Input: psmouse - fix fast_reconnect function for PS/2 mode
(bsc#1012628).
- Input: xpad - add PXN V900 support (bsc#1012628).
- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(bsc#1012628).
- Input: xpad - add HyperX Clutch Gladiate Support (bsc#1012628).
- Input: goodix - ensure int GPIO is in input for gpio_count ==
1 && gpio_int_idx == 0 case (bsc#1012628).
- tee: amdtee: fix use-after-free vulnerability in
amdtee_close_session (bsc#1012628).
- mctp: perform route lookups under a RCU read-side lock
(bsc#1012628).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1012628).
- nfp: flower: avoid rmmod nfp crash issues (bsc#1012628).
- can: sja1000: Always restart the Tx queue after an overrun
(bsc#1012628).
- power: supply: qcom_battmgr: fix battery_id type (bsc#1012628).
- power: supply: qcom_battmgr: fix enable request endianness
(bsc#1012628).
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
power supply scope (bsc#1012628).
- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1012628).
- dma-buf: add dma_fence_timestamp helper (bsc#1012628).
- pinctrl: avoid unsafe code pattern in find_pinctrl()
(bsc#1012628).
- scsi: ufs: core: Correct clear TM error log (bsc#1012628).
- riscv: Only consider swbp/ss handlers for correct privileged
mode (bsc#1012628).
- counter: chrdev: fix getting array extensions (bsc#1012628).
- counter: microchip-tcb-capture: Fix the use of internal GCLK
logic (bsc#1012628).
- coresight: Fix run time warnings while reusing ETR buffer
(bsc#1012628).
- riscv: Remove duplicate objcopy flag (bsc#1012628).
- RISC-V: Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
(bsc#1012628).
- usb: typec: ucsi: Fix missing link removal (bsc#1012628).
- usb: typec: altmodes/displayport: Signal hpd low when exiting
mode (bsc#1012628).
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
fails (bsc#1012628).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
(bsc#1012628).
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
call (bsc#1012628).
- usb: cdnsp: Fixes issue with dequeuing not queued requests
(bsc#1012628).
- usb: typec: qcom: Update the logic of regulator enable and
disable (bsc#1012628).
- usb: misc: onboard_hub: add support for Microchip USB2412 USB
2.0 hub (bsc#1012628).
- dmaengine: idxd: use spin_lock_irqsave before
wait_event_lock_irq (bsc#1012628).
- dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
(bsc#1012628).
- powerpc/8xx: Fix pte_access_permitted() for PAGE_NONE
(bsc#1012628).
- powerpc/64e: Fix wrong test in __ptep_test_and_clear_young()
(bsc#1012628).
- fs: Fix kernel-doc warnings (bsc#1012628).
- fs: factor out vfs_parse_monolithic_sep() helper (bsc#1012628).
- ovl: fix regression in parsing of mount options with escaped
comma (bsc#1012628).
- ovl: make use of ->layers safe in rcu pathwalk (bsc#1012628).
- ovl: fix regression in showing lowerdir mount option
(bsc#1012628).
- ALSA: hda/realtek - Fixed two speaker platform (bsc#1012628).
- Rename to
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch.
- commit 51baea8
-------------------------------------------------------------------
Tue Oct 17 00:30:49 CEST 2023 - neilb@suse.de
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(bsc#1216201).
- commit 1dbb418
-------------------------------------------------------------------
Mon Oct 16 10:00:11 CEST 2023 - jslaby@suse.cz
- Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
(shutdown-issue).
- commit 9fcbf99
-------------------------------------------------------------------
Sat Oct 14 16:51:28 CEST 2023 - matwey.kornilov@gmail.com
- config: Reenable Rockchip RK8XX hardware
In Linux commit
c20e8c5b1203 ("mfd: rk808: Split into core and i2c")
CONFIG_MFD_RK808 was renamed to CONFIG_MFD_RK8XX.
Reenable options required to boot kernel 6.5 on Rock64 board.
- commit e8bd3c1
-------------------------------------------------------------------
Wed Oct 11 07:39:58 CEST 2023 - jslaby@suse.cz
- Linux 6.5.7 (bsc#1012628).
- xen/events: replace evtchn_rwlock with RCU (bsc#1012628).
- RDMA/mlx5: Remove not-used cache disable flag (bsc#1012628).
- ksmbd: fix race condition from parallel smb2 lock requests
(bsc#1012628).
- ksmbd: fix uaf in smb20_oplock_break_ack (bsc#1012628).
- ksmbd: fix race condition between session lookup and expire
(bsc#1012628).
- x86/sev: Use the GHCB protocol when available for SNP CPUID
requests (bsc#1012628).
- x86/sev: Change npages to unsigned long in snp_accept_memory()
(bsc#1012628).
- RDMA/mlx5: Fix NULL string error (bsc#1012628).
- RDMA/mlx5: Fix mutex unlocking on error flow for steering
anchor creation (bsc#1012628).
- RDMA/mlx5: Fix assigning access flags to cache mkeys
(bsc#1012628).
- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
(bsc#1012628).
- RDMA/siw: Fix connection failure handling (bsc#1012628).
- RDMA/srp: Do not call scsi_done() from srp_abort()
(bsc#1012628).
- RDMA/uverbs: Fix typo of sizeof argument (bsc#1012628).
- RDMA/bnxt_re: Fix the handling of control path response data
(bsc#1012628).
- RDMA/cma: Fix truncation compilation warning in make_cma_ports
(bsc#1012628).
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
(bsc#1012628).
- gpio: pxa: disable pinctrl calls for MMP_GPIO (bsc#1012628).
- gpio: aspeed: fix the GPIO number passed to
pinctrl_gpio_set_config() (bsc#1012628).
- IB/mlx4: Fix the size of a buffer in add_port_entries()
(bsc#1012628).
- of: dynamic: Fix potential memory leak in of_changeset_action()
(bsc#1012628).
- RDMA/core: Require admin capabilities to set system parameters
(bsc#1012628).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(bsc#1012628).
- parisc: Fix crash with nr_cpus=1 option (bsc#1012628).
- smb: use kernel_connect() and kernel_bind() (bsc#1012628).
- parisc: Restore __ldcw_align for PA-RISC 2.0 processors
(bsc#1012628).
- net: lan743x: also select PHYLIB (bsc#1012628).
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
(bsc#1012628).
- HID: sony: remove duplicate NULL check before calling
usb_free_urb() (bsc#1012628).
- HID: nvidia-shield: Fix a missing led_classdev_unregister()
in the probe error handling path (bsc#1012628).
- net: mana: Fix oversized sge0 for GSO packets (bsc#1012628).
- net: mana: Fix the tso_bytes calculation (bsc#1012628).
- netlink: annotate data-races around sk->sk_err (bsc#1012628).
- sctp: update hb timer immediately after users change hb_interval
(bsc#1012628).
- sctp: update transport state when processing a dupcook packet
(bsc#1012628).
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1012628).
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1012628).
- tipc: fix a potential deadlock on &tx->lock (bsc#1012628).
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (bsc#1012628).
- ipv4: Set offload_failed flag in fibmatch results (bsc#1012628).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (bsc#1012628).
- netfilter: nf_tables: Deduplicate nft_register_obj audit logs
(bsc#1012628).
- selftests: netfilter: Extend nft_audit.sh (bsc#1012628).
- selftests: netfilter: Test nf_tables audit logging
(bsc#1012628).
- netfilter: handle the connecting collision properly in
nf_conntrack_proto_sctp (bsc#1012628).
- netfilter: nft_payload: rebuild vlan header on h_proto access
(bsc#1012628).
- ibmveth: Remove condition to recompute TCP header checksum
(bsc#1012628).
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (bsc#1012628).
- rswitch: Fix PHY station management clock setting (bsc#1012628).
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(bsc#1012628).
- net: nfc: llcp: Add lock when modifying device list
(bsc#1012628).
- ethtool: plca: fix plca enable data type while parsing the value
(bsc#1012628).
- net: usb: smsc75xx: Fix uninit-value access in
__smsc75xx_read_reg (bsc#1012628).
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1012628).
- ovl: fetch inode once in ovl_dentry_revalidate_common()
(bsc#1012628).
- ovl: move freeing ovl_entry past rcu delay (bsc#1012628).
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(bsc#1012628).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(bsc#1012628).
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1012628).
- neighbour: fix data-races around n->output (bsc#1012628).
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1012628).
- net: stmmac: platform: fix the incorrect parameter
(bsc#1012628).
- modpost: add missing else to the "of" check (bsc#1012628).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(bsc#1012628).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(bsc#1012628).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(bsc#1012628).
- ice: always add legacy 32byte RXDID in supported_rxdids
(bsc#1012628).
- NFSv4: Fix a nfs4_state_manager() race (bsc#1012628).
- ima: rework CONFIG_IMA dependency block (bsc#1012628).
- scsi: target: core: Fix deadlock due to recursive locking
(bsc#1012628).
- wifi: iwlwifi: mvm: Fix incorrect usage of scan API
(bsc#1012628).
- ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
(bsc#1012628).
- Update config files (set the defaults).
- regulator/core: regulator_register: set device->class earlier
(bsc#1012628).
- wifi: mac80211: Create resources for disabled links
(bsc#1012628).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(bsc#1012628).
- perf/x86/amd: Do not WARN() on every IRQ (bsc#1012628).
- wifi: mac80211: fix potential key use-after-free (bsc#1012628).
- regmap: rbtree: Fix wrong register marked as in-cache when
creating new node (bsc#1012628).
- rtla/timerlat: Do not stop user-space if a cpu is offline
(bsc#1012628).
- perf/x86/amd/core: Fix overflow reset on hotplug (bsc#1012628).
- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
(bsc#1012628).
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (bsc#1012628).
- Bluetooth: ISO: Fix handling of listen for unicast
(bsc#1012628).
- Bluetooth: Fix hci_link_tx_to RCU lock usage (bsc#1012628).
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration
(bsc#1012628).
- regulator: mt6358: split ops for buck and linear range LDO
regulators (bsc#1012628).
- bpf: unconditionally reset backtrack_state masks on global
func exit (bsc#1012628).
- bpf: Fix tr dereferencing (bsc#1012628).
- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (bsc#1012628).
- s390/bpf: Let arch_prepare_bpf_trampoline return program size
(bsc#1012628).
- erofs: allow empty device tags in flatdev mode (bsc#1012628).
- HID: nvidia-shield: add LEDS_CLASS dependency (bsc#1012628).
- wifi: mwifiex: Fix oob check condition in
mwifiex_process_rx_packet (bsc#1012628).
- wifi: mac80211: fix mesh id corruption on 32 bit systems
(bsc#1012628).
- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
(bsc#1012628).
- rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens
after thread sample (bsc#1012628).
- rtla/timerlat_aa: Fix negative IRQ delay (bsc#1012628).
- rtla/timerlat_aa: Zero thread sum after every sample analysis
(bsc#1012628).
- wifi: cfg80211: fix cqm_config access race (bsc#1012628).
- wifi: iwlwifi: mvm: Fix a memory corruption issue (bsc#1012628).
- wifi: iwlwifi: dbg_ini: fix structure packing (bsc#1012628).
- iwlwifi: mvm: handle PS changes in vif_cfg_changed
(bsc#1012628).
- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
MLO connection (bsc#1012628).
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1012628).
- ubi: Refuse attaching if mtd's erasesize is 0 (bsc#1012628).
- wifi: mt76: fix lock dependency problem for wed_lock
(bsc#1012628).
- HID: sony: Fix a potential memory leak in sony_probe()
(bsc#1012628).
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (bsc#1012628).
- Update config files (use the default).
- arm64: Add Cortex-A520 CPU part definition (bsc#1012628).
- drm/amd: Fix logic error in
sienna_cichlid_update_pcie_parameters() (bsc#1012628).
- drm/amd: Fix detection of _PR3 on the PCIe root port
(bsc#1012628).
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
(bsc#1012628).
- net: prevent rewrite of msg_name in sock_sendmsg()
(bsc#1012628).
- btrfs: always print transaction aborted messages with an error
level (bsc#1012628).
- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
rings (bsc#1012628).
- io_uring/kbuf: don't allow registered buffer rings on highmem
pages (bsc#1012628).
- net: replace calls to sock->ops->connect() with kernel_connect()
(bsc#1012628).
- platform/x86/intel/ifs: release cpus_read_lock() (bsc#1012628).
- PCI: qcom: Fix IPQ8074 enumeration (bsc#1012628).
- PCI/PM: Mark devices disconnected if upstream PCIe link is
down on resume (bsc#1012628).
- md/raid5: release batch_last before waiting for another
stripe_head (bsc#1012628).
- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
pages (bsc#1012628).
- wifi: mwifiex: Fix tlv_buf_left calculation (bsc#1012628).
- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
(bsc#1012628).
- Bluetooth: hci_sync: Fix handling of
HCI_QUIRK_STRICT_DUPLICATE_FILTER (bsc#1012628).
- wifi: brcmfmac: Replace 1-element arrays with flexible arrays
(bsc#1012628).
- Bluetooth: hci_codec: Fix leaking content of local_codecs
(bsc#1012628).
- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
(bsc#1012628).
- mptcp: userspace pm allow creating id 0 subflow (bsc#1012628).
- mptcp: fix delegated action races (bsc#1012628).
- net: ethernet: mediatek: disable irq before schedule napi
(bsc#1012628).
- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
(bsc#1012628).
- net: mana: Fix TX CQE error handling (bsc#1012628).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(bsc#1012628).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue()
(bsc#1012628).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(bsc#1012628).
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1012628).
- maple_tree: reduce resets during store setup (bsc#1012628).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(bsc#1012628).
- net: release reference to inet6_dev pointer (bsc#1012628).
- net: change accept_ra_min_rtr_lft to affect all RA lifetimes
(bsc#1012628).
- net: add sysctl accept_ra_min_rtr_lft (bsc#1012628).
- arm64: cpufeature: Fix CLRBHB and BC detection (bsc#1012628).
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches)
(bsc#1012628).
- btrfs: don't clear uptodate on write errors (bsc#1012628).
- btrfs: remove end_extent_writepage (bsc#1012628).
- btrfs: remove btrfs_writepage_endio_finish_ordered
(bsc#1012628).
- ata: libata-scsi: Fix delayed scsi_rescan_device() execution
(bsc#1012628).
- scsi: Do not attempt to rescan suspended devices (bsc#1012628).
- scsi: core: Improve type safety of scsi_rescan_device()
(bsc#1012628).
- mptcp: fix dangling connection hang-up (bsc#1012628).
- mptcp: rename timer related helper to less confusing names
(bsc#1012628).
- mptcp: Remove unnecessary test for __mptcp_init_sock()
(bsc#1012628).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1012628).
- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
(bsc#1012628).
- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
(bsc#1012628).
- commit e060757
-------------------------------------------------------------------
Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de
- mkspec-dtb: add toplevel symlinks also on arm
- commit 3169a10
-------------------------------------------------------------------
Fri Oct 6 13:20:48 CEST 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.5
%define patchversion 6.5.6
%define patchversion 6.5.8
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-zfcpdump
Summary: The IBM System Z zfcpdump Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 6.5.6
Version: 6.5.8
%if 0%{?is_kotd}
Release: <RELEASE>.gc97c2df
Release: <RELEASE>.g51baea8
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
# END COMMON DEPS
Provides: %name-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: %name-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1305,8 +1305,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-srchash-c97c2df132a23866617068875dec1651d86b8572
Provides: kernel-%build_flavor-base-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
Provides: kernel-srchash-51baea80c5fb8bb0ffe0c6720c7feb08d669042f
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -110,6 +110,7 @@ sub generate_spec($$$)
my $subpkg_desc = "";
my $subpkg_post = "";
my $subpkg_files = "";
my $subpkg_case = "";
my $all_supported_dtb = "";
my $DTS_folder = "arch/arm/boot/dts";
if ($exclusive_arch =~ /aarch64/) {
@ -175,7 +176,7 @@ sub generate_spec($$$)
}
$subpkg_files .=
"%ifarch aarch64 riscv64\n" .
"%ifarch %arm aarch64 riscv64\n" .
"%files -n $PKG_NAME -f $PKG_NAME.list\n" .
"%else\n" .
"%files -n $PKG_NAME\n" .
@ -187,6 +188,10 @@ sub generate_spec($$$)
"%{dtbdir}/$bin_supported_dtb\n" .
"\n";
if ($main_package eq 'dtb-armv6l' or $main_package eq 'dtb-armv7l') {
# Map dts file name back to subpkg name
$subpkg_case .= " $SUPPORTED_DTB) pkgname=$PKG_NAME;;\n"
}
$all_supported_dtb .= "$SUPPORTED_DTB ";
}
chomp($all_supported_dtb);
@ -200,6 +205,7 @@ sub generate_spec($$$)
$_ =~ s/\$ALL_SUPPORTED_DTB/$all_supported_dtb/g;
$_ =~ s/\$SUBPKG_POST\n?/$subpkg_post/g;
$_ =~ s/\$SUBPKG_FILES\n?/$subpkg_files/g;
$_ =~ s/\$SUBPKG_CASE\n?/$subpkg_case/g;
print SPEC $_;
}

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:9887ed105a636722ece862c4dea99b37c9542d3ea7de0530cea414160ce52183
size 1220326
oid sha256:8423dd21ba1f55d70f13b5fa55528a0979073794d3f2e287ac39336d5dbf4f01
size 1497767

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:ba25d464bebea2b72f463347f7815ce71fcbd9ff1d8599ae4455eeda37550069
size 56931
oid sha256:c93686ea32978875d4a68b94bcd8c2036e415492156b90f022fdc9aaf6063eb2
size 57534

View File

@ -1620,6 +1620,353 @@
patches.kernel.org/6.5.6-319-mm-memcg-reconsider-kmem.limit_in_bytes-depreca.patch
patches.kernel.org/6.5.6-320-ASoC-amd-yc-Fix-a-non-functional-mic-on-Lenovo-.patch
patches.kernel.org/6.5.6-321-Linux-6.5.6.patch
patches.kernel.org/6.5.7-001-ASoC-soc-utils-Export-snd_soc_dai_is_dummy-symb.patch
patches.kernel.org/6.5.7-002-ASoC-tegra-Fix-redundant-PLLA-and-PLLA_OUT0-upd.patch
patches.kernel.org/6.5.7-003-maple_tree-add-mas_is_active-to-detect-in-tree-.patch
patches.kernel.org/6.5.7-004-mptcp-Remove-unnecessary-test-for-__mptcp_init_.patch
patches.kernel.org/6.5.7-005-mptcp-rename-timer-related-helper-to-less-confu.patch
patches.kernel.org/6.5.7-006-mptcp-fix-dangling-connection-hang-up.patch
patches.kernel.org/6.5.7-007-scsi-core-Improve-type-safety-of-scsi_rescan_de.patch
patches.kernel.org/6.5.7-008-scsi-Do-not-attempt-to-rescan-suspended-devices.patch
patches.kernel.org/6.5.7-009-ata-libata-scsi-Fix-delayed-scsi_rescan_device-.patch
patches.kernel.org/6.5.7-010-btrfs-remove-btrfs_writepage_endio_finish_order.patch
patches.kernel.org/6.5.7-011-btrfs-remove-end_extent_writepage.patch
patches.kernel.org/6.5.7-012-btrfs-don-t-clear-uptodate-on-write-errors.patch
patches.kernel.org/6.5.7-013-arm64-add-HWCAP-for-FEAT_HBC-hinted-conditional.patch
patches.kernel.org/6.5.7-014-arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch
patches.kernel.org/6.5.7-015-net-add-sysctl-accept_ra_min_rtr_lft.patch
patches.kernel.org/6.5.7-016-net-change-accept_ra_min_rtr_lft-to-affect-all-.patch
patches.kernel.org/6.5.7-017-net-release-reference-to-inet6_dev-pointer.patch
patches.kernel.org/6.5.7-018-iommu-arm-smmu-v3-Avoid-constructing-invalid-ra.patch
patches.kernel.org/6.5.7-019-maple_tree-reduce-resets-during-store-setup.patch
patches.kernel.org/6.5.7-020-maple_tree-add-MAS_UNDERFLOW-and-MAS_OVERFLOW-s.patch
patches.kernel.org/6.5.7-021-iommu-apple-dart-Handle-DMA_FQ-domains-in-attac.patch
patches.kernel.org/6.5.7-022-scsi-zfcp-Fix-a-double-put-in-zfcp_port_enqueue.patch
patches.kernel.org/6.5.7-023-iommu-vt-d-Avoid-memory-allocation-in-iommu_sus.patch
patches.kernel.org/6.5.7-024-net-mana-Fix-TX-CQE-error-handling.patch
patches.kernel.org/6.5.7-025-vringh-don-t-use-vringh_kiov_advance-in-vringh_.patch
patches.kernel.org/6.5.7-026-net-ethernet-mediatek-disable-irq-before-schedu.patch
patches.kernel.org/6.5.7-027-mptcp-fix-delegated-action-races.patch
patches.kernel.org/6.5.7-028-mptcp-userspace-pm-allow-creating-id-0-subflow.patch
patches.kernel.org/6.5.7-029-qed-red_ll2-Fix-undefined-behavior-bug-in-struc.patch
patches.kernel.org/6.5.7-030-Bluetooth-hci_codec-Fix-leaking-content-of-loca.patch
patches.kernel.org/6.5.7-031-wifi-brcmfmac-Replace-1-element-arrays-with-fle.patch
patches.kernel.org/6.5.7-032-Bluetooth-hci_sync-Fix-handling-of-HCI_QUIRK_ST.patch
patches.kernel.org/6.5.7-033-wifi-rtw88-rtw8723d-Fix-MAC-address-offset-in-E.patch
patches.kernel.org/6.5.7-034-wifi-mwifiex-Fix-tlv_buf_left-calculation.patch
patches.kernel.org/6.5.7-035-io_uring-don-t-allow-IORING_SETUP_NO_MMAP-rings.patch
patches.kernel.org/6.5.7-036-md-raid5-release-batch_last-before-waiting-for-.patch
patches.kernel.org/6.5.7-037-PCI-PM-Mark-devices-disconnected-if-upstream-PC.patch
patches.kernel.org/6.5.7-038-PCI-qcom-Fix-IPQ8074-enumeration.patch
patches.kernel.org/6.5.7-039-platform-x86-intel-ifs-release-cpus_read_lock.patch
patches.kernel.org/6.5.7-040-net-replace-calls-to-sock-ops-connect-with-kern.patch
patches.kernel.org/6.5.7-041-io_uring-kbuf-don-t-allow-registered-buffer-rin.patch
patches.kernel.org/6.5.7-042-io_uring-ensure-io_lockdep_assert_cq_locked-han.patch
patches.kernel.org/6.5.7-043-btrfs-always-print-transaction-aborted-messages.patch
patches.kernel.org/6.5.7-044-net-prevent-rewrite-of-msg_name-in-sock_sendmsg.patch
patches.kernel.org/6.5.7-045-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-au.patch
patches.kernel.org/6.5.7-046-drm-amd-Fix-detection-of-_PR3-on-the-PCIe-root-.patch
patches.kernel.org/6.5.7-047-drm-amd-Fix-logic-error-in-sienna_cichlid_updat.patch
patches.kernel.org/6.5.7-048-arm64-Add-Cortex-A520-CPU-part-definition.patch
patches.kernel.org/6.5.7-049-arm64-errata-Add-Cortex-A520-speculative-unpriv.patch
patches.kernel.org/6.5.7-050-HID-sony-Fix-a-potential-memory-leak-in-sony_pr.patch
patches.kernel.org/6.5.7-051-wifi-mt76-fix-lock-dependency-problem-for-wed_l.patch
patches.kernel.org/6.5.7-052-ubi-Refuse-attaching-if-mtd-s-erasesize-is-0.patch
patches.kernel.org/6.5.7-053-erofs-fix-memory-leak-of-LZMA-global-compressed.patch
patches.kernel.org/6.5.7-054-wifi-cfg80211-mac80211-hold-link-BSSes-when-ass.patch
patches.kernel.org/6.5.7-055-iwlwifi-mvm-handle-PS-changes-in-vif_cfg_change.patch
patches.kernel.org/6.5.7-056-wifi-iwlwifi-dbg_ini-fix-structure-packing.patch
patches.kernel.org/6.5.7-057-wifi-iwlwifi-mvm-Fix-a-memory-corruption-issue.patch
patches.kernel.org/6.5.7-058-wifi-cfg80211-fix-cqm_config-access-race.patch
patches.kernel.org/6.5.7-059-rtla-timerlat_aa-Zero-thread-sum-after-every-sa.patch
patches.kernel.org/6.5.7-060-rtla-timerlat_aa-Fix-negative-IRQ-delay.patch
patches.kernel.org/6.5.7-061-rtla-timerlat_aa-Fix-previous-IRQ-delay-for-IRQ.patch
patches.kernel.org/6.5.7-062-wifi-cfg80211-add-missing-kernel-doc-for-cqm_rs.patch
patches.kernel.org/6.5.7-063-wifi-mac80211-fix-mesh-id-corruption-on-32-bit-.patch
patches.kernel.org/6.5.7-064-wifi-mwifiex-Fix-oob-check-condition-in-mwifiex.patch
patches.kernel.org/6.5.7-065-HID-nvidia-shield-add-LEDS_CLASS-dependency.patch
patches.kernel.org/6.5.7-066-erofs-allow-empty-device-tags-in-flatdev-mode.patch
patches.kernel.org/6.5.7-067-s390-bpf-Let-arch_prepare_bpf_trampoline-return.patch
patches.kernel.org/6.5.7-068-leds-Drop-BUG_ON-check-for-LED_COLOR_ID_MULTI.patch
patches.kernel.org/6.5.7-069-bpf-Fix-tr-dereferencing.patch
patches.kernel.org/6.5.7-070-bpf-unconditionally-reset-backtrack_state-masks.patch
patches.kernel.org/6.5.7-071-regulator-mt6358-split-ops-for-buck-and-linear-.patch
patches.kernel.org/6.5.7-072-Bluetooth-Delete-unused-hci_req_prepare_suspend.patch
patches.kernel.org/6.5.7-073-Bluetooth-Fix-hci_link_tx_to-RCU-lock-usage.patch
patches.kernel.org/6.5.7-074-Bluetooth-ISO-Fix-handling-of-listen-for-unicas.patch
patches.kernel.org/6.5.7-075-drivers-net-process-the-result-of-hdlc_open-and.patch
patches.kernel.org/6.5.7-076-wifi-mt76-mt76x02-fix-MT76x0-external-LNA-gain-.patch
patches.kernel.org/6.5.7-077-perf-x86-amd-core-Fix-overflow-reset-on-hotplug.patch
patches.kernel.org/6.5.7-078-rtla-timerlat-Do-not-stop-user-space-if-a-cpu-i.patch
patches.kernel.org/6.5.7-079-regmap-rbtree-Fix-wrong-register-marked-as-in-c.patch
patches.kernel.org/6.5.7-080-wifi-mac80211-fix-potential-key-use-after-free.patch
patches.kernel.org/6.5.7-081-perf-x86-amd-Do-not-WARN-on-every-IRQ.patch
patches.kernel.org/6.5.7-082-iommu-mediatek-Fix-share-pgtable-for-iova-over-.patch
patches.kernel.org/6.5.7-083-wifi-mac80211-Create-resources-for-disabled-lin.patch
patches.kernel.org/6.5.7-084-regulator-core-regulator_register-set-device-cl.patch
patches.kernel.org/6.5.7-085-ima-Finish-deprecation-of-IMA_TRUSTED_KEYRING-K.patch
patches.kernel.org/6.5.7-086-wifi-iwlwifi-mvm-Fix-incorrect-usage-of-scan-AP.patch
patches.kernel.org/6.5.7-087-scsi-target-core-Fix-deadlock-due-to-recursive-.patch
patches.kernel.org/6.5.7-088-ima-rework-CONFIG_IMA-dependency-block.patch
patches.kernel.org/6.5.7-089-NFSv4-Fix-a-nfs4_state_manager-race.patch
patches.kernel.org/6.5.7-090-ice-always-add-legacy-32byte-RXDID-in-supported.patch
patches.kernel.org/6.5.7-091-bpf-tcp_read_skb-needs-to-pop-skb-regardless-of.patch
patches.kernel.org/6.5.7-092-bpf-sockmap-Do-not-inc-copied_seq-when-PEEK-fla.patch
patches.kernel.org/6.5.7-093-bpf-sockmap-Reject-sk_msg-egress-redirects-to-n.patch
patches.kernel.org/6.5.7-094-modpost-add-missing-else-to-the-of-check.patch
patches.kernel.org/6.5.7-095-net-stmmac-platform-fix-the-incorrect-parameter.patch
patches.kernel.org/6.5.7-096-net-fix-possible-store-tearing-in-neigh_periodi.patch
patches.kernel.org/6.5.7-097-neighbour-fix-data-races-around-n-output.patch
patches.kernel.org/6.5.7-098-ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6.patch
patches.kernel.org/6.5.7-099-ptp-ocp-Fix-error-handling-in-ptp_ocp_device_in.patch
patches.kernel.org/6.5.7-100-net-dsa-mv88e6xxx-Avoid-EEPROM-timeout-when-EEP.patch
patches.kernel.org/6.5.7-101-ovl-move-freeing-ovl_entry-past-rcu-delay.patch
patches.kernel.org/6.5.7-102-ovl-fetch-inode-once-in-ovl_dentry_revalidate_c.patch
patches.kernel.org/6.5.7-103-ipv6-tcp-add-a-missing-nf_reset_ct-in-3WHS-hand.patch
patches.kernel.org/6.5.7-104-net-usb-smsc75xx-Fix-uninit-value-access-in-__s.patch
patches.kernel.org/6.5.7-105-ethtool-plca-fix-plca-enable-data-type-while-pa.patch
patches.kernel.org/6.5.7-106-net-nfc-llcp-Add-lock-when-modifying-device-lis.patch
patches.kernel.org/6.5.7-107-net-renesas-rswitch-Add-spin-lock-protection-fo.patch
patches.kernel.org/6.5.7-108-rswitch-Fix-PHY-station-management-clock-settin.patch
patches.kernel.org/6.5.7-109-net-ethernet-ti-am65-cpsw-Fix-error-code-in-am6.patch
patches.kernel.org/6.5.7-110-ibmveth-Remove-condition-to-recompute-TCP-heade.patch
patches.kernel.org/6.5.7-111-netfilter-nft_payload-rebuild-vlan-header-on-h_.patch
patches.kernel.org/6.5.7-112-netfilter-handle-the-connecting-collision-prope.patch
patches.kernel.org/6.5.7-113-selftests-netfilter-Test-nf_tables-audit-loggin.patch
patches.kernel.org/6.5.7-114-selftests-netfilter-Extend-nft_audit.sh.patch
patches.kernel.org/6.5.7-115-netfilter-nf_tables-Deduplicate-nft_register_ob.patch
patches.kernel.org/6.5.7-116-netfilter-nf_tables-nft_set_rbtree-fix-spurious.patch
patches.kernel.org/6.5.7-117-ipv4-Set-offload_failed-flag-in-fibmatch-result.patch
patches.kernel.org/6.5.7-118-net-stmmac-dwmac-stm32-fix-resume-on-STM32-MCU.patch
patches.kernel.org/6.5.7-119-tipc-fix-a-potential-deadlock-on-tx-lock.patch
patches.kernel.org/6.5.7-120-tcp-fix-quick-ack-counting-to-count-actual-ACKs.patch
patches.kernel.org/6.5.7-121-tcp-fix-delayed-ACKs-for-MSS-boundary-condition.patch
patches.kernel.org/6.5.7-122-sctp-update-transport-state-when-processing-a-d.patch
patches.kernel.org/6.5.7-123-sctp-update-hb-timer-immediately-after-users-ch.patch
patches.kernel.org/6.5.7-124-netlink-annotate-data-races-around-sk-sk_err.patch
patches.kernel.org/6.5.7-125-net-mana-Fix-the-tso_bytes-calculation.patch
patches.kernel.org/6.5.7-126-net-mana-Fix-oversized-sge0-for-GSO-packets.patch
patches.kernel.org/6.5.7-127-HID-nvidia-shield-Fix-a-missing-led_classdev_un.patch
patches.kernel.org/6.5.7-128-HID-sony-remove-duplicate-NULL-check-before-cal.patch
patches.kernel.org/6.5.7-129-HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI.patch
patches.kernel.org/6.5.7-130-net-lan743x-also-select-PHYLIB.patch
patches.kernel.org/6.5.7-131-parisc-Restore-__ldcw_align-for-PA-RISC-2.0-pro.patch
patches.kernel.org/6.5.7-132-smb-use-kernel_connect-and-kernel_bind.patch
patches.kernel.org/6.5.7-133-parisc-Fix-crash-with-nr_cpus-1-option.patch
patches.kernel.org/6.5.7-134-dm-zoned-free-dmz-ddev-array-in-dmz_put_zoned_d.patch
patches.kernel.org/6.5.7-135-RDMA-core-Require-admin-capabilities-to-set-sys.patch
patches.kernel.org/6.5.7-136-of-dynamic-Fix-potential-memory-leak-in-of_chan.patch
patches.kernel.org/6.5.7-137-IB-mlx4-Fix-the-size-of-a-buffer-in-add_port_en.patch
patches.kernel.org/6.5.7-138-gpio-aspeed-fix-the-GPIO-number-passed-to-pinct.patch
patches.kernel.org/6.5.7-139-gpio-pxa-disable-pinctrl-calls-for-MMP_GPIO.patch
patches.kernel.org/6.5.7-140-RDMA-cma-Initialize-ib_sa_multicast-structure-t.patch
patches.kernel.org/6.5.7-141-RDMA-cma-Fix-truncation-compilation-warning-in-.patch
patches.kernel.org/6.5.7-142-RDMA-bnxt_re-Fix-the-handling-of-control-path-r.patch
patches.kernel.org/6.5.7-143-RDMA-uverbs-Fix-typo-of-sizeof-argument.patch
patches.kernel.org/6.5.7-144-RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
patches.kernel.org/6.5.7-145-RDMA-siw-Fix-connection-failure-handling.patch
patches.kernel.org/6.5.7-146-RDMA-mlx5-Fix-mkey-cache-possible-deadlock-on-c.patch
patches.kernel.org/6.5.7-147-RDMA-mlx5-Fix-assigning-access-flags-to-cache-m.patch
patches.kernel.org/6.5.7-148-RDMA-mlx5-Fix-mutex-unlocking-on-error-flow-for.patch
patches.kernel.org/6.5.7-149-RDMA-mlx5-Fix-NULL-string-error.patch
patches.kernel.org/6.5.7-150-x86-sev-Change-npages-to-unsigned-long-in-snp_a.patch
patches.kernel.org/6.5.7-151-x86-sev-Use-the-GHCB-protocol-when-available-fo.patch
patches.kernel.org/6.5.7-152-ksmbd-fix-race-condition-between-session-lookup.patch
patches.kernel.org/6.5.7-153-ksmbd-fix-uaf-in-smb20_oplock_break_ack.patch
patches.kernel.org/6.5.7-154-ksmbd-fix-race-condition-from-parallel-smb2-loc.patch
patches.kernel.org/6.5.7-155-RDMA-mlx5-Remove-not-used-cache-disable-flag.patch
patches.kernel.org/6.5.7-156-xen-events-replace-evtchn_rwlock-with-RCU.patch
patches.kernel.org/6.5.7-157-Linux-6.5.7.patch
patches.kernel.org/6.5.8-001-net-stmmac-remove-unneeded-stmmac_poll_controll.patch
patches.kernel.org/6.5.8-002-RDMA-cxgb4-Check-skb-value-for-failure-to-alloc.patch
patches.kernel.org/6.5.8-003-perf-arm-cmn-Fix-the-unhandled-overflow-status-.patch
patches.kernel.org/6.5.8-004-platform-x86-think-lmi-Fix-reference-leak.patch
patches.kernel.org/6.5.8-005-drm-i915-Register-engines-early-to-avoid-type-c.patch
patches.kernel.org/6.5.8-006-cpuidle-ACPI-Evaluate-LPI-arch_flags-for-broadc.patch
patches.kernel.org/6.5.8-007-drm-amdgpu-Fix-a-memory-leak.patch
patches.kernel.org/6.5.8-008-platform-x86-hp-wmi-Mark-driver-struct-with-__r.patch
patches.kernel.org/6.5.8-009-media-dt-bindings-imx7-csi-Make-power-domains-n.patch
patches.kernel.org/6.5.8-010-drm-amd-display-implement-pipe-type-definition-.patch
patches.kernel.org/6.5.8-011-drm-amd-display-apply-edge-case-DISPCLK-WDIVIDE.patch
patches.kernel.org/6.5.8-012-scsi-Do-not-rescan-devices-with-a-suspended-que.patch
patches.kernel.org/6.5.8-013-ata-pata_parport-fix-pata_parport_devchk.patch
patches.kernel.org/6.5.8-014-ata-pata_parport-implement-set_devctl.patch
patches.kernel.org/6.5.8-015-HID-logitech-hidpp-Fix-kernel-crash-on-receiver.patch
patches.kernel.org/6.5.8-016-quota-Fix-slow-quotaoff.patch
patches.kernel.org/6.5.8-017-dm-crypt-Fix-reqsize-in-crypt_iv_eboiv_gen.patch
patches.kernel.org/6.5.8-018-ASoC-amd-yc-Fix-non-functional-mic-on-Lenovo-82.patch
patches.kernel.org/6.5.8-019-ASoC-hdmi-codec-Fix-broken-channel-map-reportin.patch
patches.kernel.org/6.5.8-020-ata-libata-scsi-Disable-scsi-device-manage_syst.patch
patches.kernel.org/6.5.8-021-net-prevent-address-rewrite-in-kernel_bind.patch
patches.kernel.org/6.5.8-022-arm64-dts-qcom-sm8150-extend-the-size-of-the-PD.patch
patches.kernel.org/6.5.8-023-dt-bindings-interrupt-controller-renesas-rzg2l-.patch
patches.kernel.org/6.5.8-024-irqchip-renesas-rzg2l-Fix-logic-to-clear-TINT-i.patch
patches.kernel.org/6.5.8-025-KEYS-trusted-Remove-redundant-static-calls-usag.patch
patches.kernel.org/6.5.8-026-ALSA-usb-audio-Fix-microphone-sound-on-Opencomm.patch
patches.kernel.org/6.5.8-027-ALSA-usb-audio-Fix-microphone-sound-on-Nexigo-w.patch
patches.kernel.org/6.5.8-028-ALSA-hda-cs35l41-Cleanup-and-fix-double-free-in.patch
patches.kernel.org/6.5.8-029-ALSA-hda-realtek-Change-model-for-Intel-RVP-boa.patch
patches.kernel.org/6.5.8-030-ASoC-SOF-amd-fix-for-firmware-reload-failure-af.patch
patches.kernel.org/6.5.8-031-ASoC-simple-card-utils-fixup-simple_util_startu.patch
patches.kernel.org/6.5.8-032-ASoC-Intel-soc-acpi-fix-Dell-SKU-0B34.patch
patches.kernel.org/6.5.8-033-ASoC-Intel-soc-acpi-Add-entry-for-HDMI_In-captu.patch
patches.kernel.org/6.5.8-034-ASoC-fsl_sai-Don-t-disable-bitclock-for-i.MX8MP.patch
patches.kernel.org/6.5.8-035-ASoC-Intel-sof_sdw-add-support-for-SKU-0B14.patch
patches.kernel.org/6.5.8-036-ASoC-Intel-soc-acpi-Add-entry-for-sof_es8336-in.patch
patches.kernel.org/6.5.8-037-ALSA-hda-realtek-Add-quirk-for-HP-Victus-16-d1x.patch
patches.kernel.org/6.5.8-038-ALSA-hda-realtek-Add-quirk-for-mute-LEDs-on-HP-.patch
patches.kernel.org/6.5.8-039-ALSA-hda-realtek-ALC287-I2S-speaker-platform-su.patch
patches.kernel.org/6.5.8-040-ALSA-hda-realtek-ALC287-merge-RTK-codec-with-CS.patch
patches.kernel.org/6.5.8-041-pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
patches.kernel.org/6.5.8-042-pinctrl-starfive-jh7110-Fix-failure-to-set-irq-.patch
patches.kernel.org/6.5.8-043-drm-msm-dp-do-not-reinitialize-phy-unless-retry.patch
patches.kernel.org/6.5.8-044-drm-msm-dsi-skip-the-wait-for-video-mode-done-i.patch
patches.kernel.org/6.5.8-045-drm-msm-dsi-fix-irq_of_parse_and_map-error-chec.patch
patches.kernel.org/6.5.8-046-drm-msm-dpu-change-_dpu_plane_calc_bw-to-use-u6.patch
patches.kernel.org/6.5.8-047-drm-msm-dp-Add-newlines-to-debug-printks.patch
patches.kernel.org/6.5.8-048-drm-msm-dpu-fail-dpu_plane_atomic_check-based-o.patch
patches.kernel.org/6.5.8-049-phy-lynx-28g-cancel-the-CDR-check-work-item-on-.patch
patches.kernel.org/6.5.8-050-phy-lynx-28g-lock-PHY-while-performing-CDR-lock.patch
patches.kernel.org/6.5.8-051-phy-lynx-28g-serialize-concurrent-phy_set_mode_.patch
patches.kernel.org/6.5.8-052-net-dsa-qca8k-fix-regmap-bulk-read-write-method.patch
patches.kernel.org/6.5.8-053-net-dsa-qca8k-fix-potential-MDIO-bus-conflict-w.patch
patches.kernel.org/6.5.8-054-can-isotp-isotp_sendmsg-fix-TX-state-detection-.patch
patches.kernel.org/6.5.8-055-can-sun4i_can-Only-show-Kconfig-if-ARCH_SUNXI-i.patch
patches.kernel.org/6.5.8-056-arm64-dts-mediatek-fix-t-phy-unit-name.patch
patches.kernel.org/6.5.8-057-arm64-dts-mediatek-mt8195-Set-DSU-PMU-status-to.patch
patches.kernel.org/6.5.8-058-devlink-Hold-devlink-lock-on-health-reporter-du.patch
patches.kernel.org/6.5.8-059-ravb-Fix-up-dma_free_coherent-call-in-ravb_remo.patch
patches.kernel.org/6.5.8-060-ravb-Fix-use-after-free-issue-in-ravb_tx_timeou.patch
patches.kernel.org/6.5.8-061-ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210.patch
patches.kernel.org/6.5.8-062-mlxsw-fix-mlxsw_sp2_nve_vxlan_learning_set-retu.patch
patches.kernel.org/6.5.8-063-xen-netback-use-default-TX-queue-size-for-vifs.patch
patches.kernel.org/6.5.8-064-riscv-bpf-Sign-extend-return-values.patch
patches.kernel.org/6.5.8-065-riscv-bpf-Track-both-a0-RISC-V-ABI-and-a5-BPF-r.patch
patches.kernel.org/6.5.8-066-xdp-Fix-zero-size-allocation-warning-in-xskq_cr.patch
patches.kernel.org/6.5.8-067-drm-vmwgfx-fix-typo-of-sizeof-argument.patch
patches.kernel.org/6.5.8-068-bpf-Fix-verifier-log-for-async-callback-return-.patch
patches.kernel.org/6.5.8-069-net-refine-debug-info-in-skb_checksum_help.patch
patches.kernel.org/6.5.8-070-octeontx2-pf-mcs-update-PN-only-when-update_pn-.patch
patches.kernel.org/6.5.8-071-net-macsec-indicate-next-pn-update-when-offload.patch
patches.kernel.org/6.5.8-072-net-phy-mscc-macsec-reject-PN-update-requests.patch
patches.kernel.org/6.5.8-073-net-mlx5e-macsec-use-update_pn-flag-instead-of-.patch
patches.kernel.org/6.5.8-074-drm-panel-boe-tv101wum-nl6-Completely-pull-GPW-.patch
patches.kernel.org/6.5.8-075-ixgbe-fix-crash-with-empty-VF-macvlan-list.patch
patches.kernel.org/6.5.8-076-net-smc-Fix-dependency-of-SMC-on-ISM.patch
patches.kernel.org/6.5.8-077-net-mlx5e-Again-mutually-exclude-RX-FCS-and-RX-.patch
patches.kernel.org/6.5.8-078-s390-bpf-Fix-clobbering-the-caller-s-backchain-.patch
patches.kernel.org/6.5.8-079-s390-bpf-Fix-unwinding-past-the-trampoline.patch
patches.kernel.org/6.5.8-080-net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_.patch
patches.kernel.org/6.5.8-081-net-smc-Fix-pos-miscalculation-in-statistics.patch
patches.kernel.org/6.5.8-082-net-tcp-fix-crashes-trying-to-free-half-baked-M.patch
patches.kernel.org/6.5.8-083-pinctrl-renesas-rzn1-Enable-missing-PINMUX.patch
patches.kernel.org/6.5.8-084-af_packet-Fix-fortified-memcpy-without-flex-arr.patch
patches.kernel.org/6.5.8-085-nfc-nci-assert-requested-protocol-is-valid.patch
patches.kernel.org/6.5.8-086-octeontx2-pf-Fix-page-pool-frag-allocation-warn.patch
patches.kernel.org/6.5.8-087-rswitch-Fix-renesas_eth_sw_remove-implementatio.patch
patches.kernel.org/6.5.8-088-rswitch-Fix-imbalance-phy_power_off-calling.patch
patches.kernel.org/6.5.8-089-workqueue-Override-implicit-ordered-attribute-i.patch
patches.kernel.org/6.5.8-090-riscv-signal-fix-sigaltstack-frame-size-checkin.patch
patches.kernel.org/6.5.8-091-ovl-temporarily-disable-appending-lowedirs.patch
patches.kernel.org/6.5.8-092-dmaengine-stm32-mdma-abort-resume-if-no-ongoing.patch
patches.kernel.org/6.5.8-093-dmaengine-stm32-dma-fix-stm32_dma_prep_slave_sg.patch
patches.kernel.org/6.5.8-094-dmaengine-stm32-dma-fix-residue-in-case-of-MDMA.patch
patches.kernel.org/6.5.8-095-dmaengine-stm32-mdma-use-Link-Address-Register-.patch
patches.kernel.org/6.5.8-096-dmaengine-stm32-mdma-set-in_flight_bytes-in-cas.patch
patches.kernel.org/6.5.8-097-usb-xhci-xhci-ring-Use-sysdev-for-mapping-bounc.patch
patches.kernel.org/6.5.8-098-xhci-track-port-suspend-state-correctly-in-unsu.patch
patches.kernel.org/6.5.8-099-xhci-Clear-EHB-bit-only-at-end-of-interrupt-han.patch
patches.kernel.org/6.5.8-100-xhci-Preserve-RsvdP-bits-in-ERSTBA-register-cor.patch
patches.kernel.org/6.5.8-101-net-usb-dm9601-fix-uninitialized-variable-use-i.patch
patches.kernel.org/6.5.8-102-usb-dwc3-Soft-reset-phy-on-probe-for-host.patch
patches.kernel.org/6.5.8-103-usb-cdns3-Modify-the-return-value-of-cdns_set_a.patch
patches.kernel.org/6.5.8-104-usb-hub-Guard-against-accesses-to-uninitialized.patch
patches.kernel.org/6.5.8-105-usb-musb-Get-the-musb_qh-poniter-after-musb_giv.patch
patches.kernel.org/6.5.8-106-usb-musb-Modify-the-HWVers-register-address.patch
patches.kernel.org/6.5.8-107-iio-pressure-bmp280-Fix-NULL-pointer-exception.patch
patches.kernel.org/6.5.8-108-iio-imu-bno055-Fix-missing-Kconfig-dependencies.patch
patches.kernel.org/6.5.8-109-iio-cros_ec-fix-an-use-after-free-in-cros_ec_se.patch
patches.kernel.org/6.5.8-110-iio-adc-imx8qxp-Fix-address-for-command-buffer-.patch
patches.kernel.org/6.5.8-111-iio-dac-ad3552r-Correct-device-IDs.patch
patches.kernel.org/6.5.8-112-iio-admv1013-add-mixer_vgate-corner-cases.patch
patches.kernel.org/6.5.8-113-iio-pressure-dps310-Adjust-Timeout-Settings.patch
patches.kernel.org/6.5.8-114-iio-pressure-ms5611-ms5611_prom_is_valid-false-.patch
patches.kernel.org/6.5.8-115-iio-adc-ad7192-Correct-reference-voltage.patch
patches.kernel.org/6.5.8-116-iio-addac-Kconfig-update-ad74413r-selections.patch
patches.kernel.org/6.5.8-117-media-subdev-Don-t-report-V4L2_SUBDEV_CAP_STREA.patch
patches.kernel.org/6.5.8-118-arm64-dts-mediatek-mt8195-demo-fix-the-memory-s.patch
patches.kernel.org/6.5.8-119-arm64-dts-mediatek-mt8195-demo-update-and-reord.patch
patches.kernel.org/6.5.8-120-drm-Do-not-overrun-array-in-drm_gem_get_pages.patch
patches.kernel.org/6.5.8-121-drm-tiny-correctly-print-struct-resource-on-err.patch
patches.kernel.org/6.5.8-122-drm-atomic-helper-relax-unregistered-connector-.patch
patches.kernel.org/6.5.8-123-drm-amdgpu-add-missing-NULL-check.patch
patches.kernel.org/6.5.8-124-drm-amd-display-Don-t-set-dpms_off-for-seamless.patch
patches.kernel.org/6.5.8-125-drm-vmwgfx-Keep-a-gem-reference-to-user-bos-in-.patch
patches.kernel.org/6.5.8-126-ACPI-resource-Skip-IRQ-override-on-ASUS-ExpertB.patch
patches.kernel.org/6.5.8-127-ACPI-resource-Add-TongFang-GM6BGEQ-GM6BG5Q-and-.patch
patches.kernel.org/6.5.8-128-ACPI-EC-Add-quirk-for-the-HP-Pavilion-Gaming-15.patch
patches.kernel.org/6.5.8-129-serial-Reduce-spinlocked-portion-of-uart_rs485_.patch
patches.kernel.org/6.5.8-130-serial-8250_omap-Fix-errors-with-no_console_sus.patch
patches.kernel.org/6.5.8-131-serial-core-Fix-checks-for-tx-runtime-PM-state.patch
patches.kernel.org/6.5.8-132-binder-fix-memory-leaks-of-spam-and-pending-wor.patch
patches.kernel.org/6.5.8-133-ksmbd-not-allow-to-open-file-if-delelete-on-clo.patch
patches.kernel.org/6.5.8-134-perf-x86-lbr-Filter-vsyscall-addresses.patch
patches.kernel.org/6.5.8-135-x86-cpu-Fix-AMD-erratum-1485-on-Zen4-based-CPUs.patch
patches.kernel.org/6.5.8-136-x86-alternatives-Disable-KASAN-in-apply_alterna.patch
patches.kernel.org/6.5.8-137-mcb-remove-is_added-flag-from-mcb_device-struct.patch
patches.kernel.org/6.5.8-138-thunderbolt-Workaround-an-IOMMU-fault-on-certai.patch
patches.kernel.org/6.5.8-139-thunderbolt-Check-that-lane-1-is-in-CL0-before-.patch
patches.kernel.org/6.5.8-140-thunderbolt-Correct-TMU-mode-initialization-fro.patch
patches.kernel.org/6.5.8-141-thunderbolt-Restart-XDomain-discovery-handshake.patch
patches.kernel.org/6.5.8-142-powerpc-pseries-Fix-STK_PARAM-access-in-the-hca.patch
patches.kernel.org/6.5.8-143-powerpc-47x-Fix-47x-syscall-return-crash.patch
patches.kernel.org/6.5.8-144-libceph-use-kernel_connect.patch
patches.kernel.org/6.5.8-145-ceph-fix-incorrect-revoked-caps-assert-in-ceph_.patch
patches.kernel.org/6.5.8-146-ceph-fix-type-promotion-bug-on-32bit-systems.patch
patches.kernel.org/6.5.8-147-Input-powermate-fix-use-after-free-in-powermate.patch
patches.kernel.org/6.5.8-148-Input-psmouse-fix-fast_reconnect-function-for-P.patch
patches.kernel.org/6.5.8-149-Input-xpad-add-PXN-V900-support.patch
patches.kernel.org/6.5.8-150-Input-i8042-add-Fujitsu-Lifebook-E5411-to-i8042.patch
patches.kernel.org/6.5.8-151-Input-xpad-add-HyperX-Clutch-Gladiate-Support.patch
patches.kernel.org/6.5.8-152-Input-goodix-ensure-int-GPIO-is-in-input-for-gp.patch
patches.kernel.org/6.5.8-153-tee-amdtee-fix-use-after-free-vulnerability-in-.patch
patches.kernel.org/6.5.8-154-mctp-perform-route-lookups-under-a-RCU-read-sid.patch
patches.kernel.org/6.5.8-155-block-Don-t-invalidate-pagecache-for-invalid-fa.patch
patches.kernel.org/6.5.8-156-nfp-flower-avoid-rmmod-nfp-crash-issues.patch
patches.kernel.org/6.5.8-157-can-sja1000-Always-restart-the-Tx-queue-after-a.patch
patches.kernel.org/6.5.8-158-power-supply-qcom_battmgr-fix-battery_id-type.patch
patches.kernel.org/6.5.8-159-power-supply-qcom_battmgr-fix-enable-request-en.patch
patches.kernel.org/6.5.8-160-usb-typec-ucsi-Use-GET_CAPABILITY-attributes-da.patch
patches.kernel.org/6.5.8-161-cgroup-Remove-duplicates-in-cgroup-v1-tasks-fil.patch
patches.kernel.org/6.5.8-162-dma-buf-add-dma_fence_timestamp-helper.patch
patches.kernel.org/6.5.8-163-pinctrl-avoid-unsafe-code-pattern-in-find_pinct.patch
patches.kernel.org/6.5.8-164-scsi-ufs-core-Correct-clear-TM-error-log.patch
patches.kernel.org/6.5.8-165-riscv-Only-consider-swbp-ss-handlers-for-correc.patch
patches.kernel.org/6.5.8-166-counter-chrdev-fix-getting-array-extensions.patch
patches.kernel.org/6.5.8-167-counter-microchip-tcb-capture-Fix-the-use-of-in.patch
patches.kernel.org/6.5.8-168-coresight-Fix-run-time-warnings-while-reusing-E.patch
patches.kernel.org/6.5.8-169-riscv-Remove-duplicate-objcopy-flag.patch
patches.kernel.org/6.5.8-170-RISC-V-Fix-wrong-use-of-CONFIG_HAVE_SOFTIRQ_ON_.patch
patches.kernel.org/6.5.8-171-usb-typec-ucsi-Fix-missing-link-removal.patch
patches.kernel.org/6.5.8-172-usb-typec-altmodes-displayport-Signal-hpd-low-w.patch
patches.kernel.org/6.5.8-173-usb-typec-ucsi-Clear-EVENT_PENDING-bit-if-ucsi_.patch
patches.kernel.org/6.5.8-174-usb-gadget-udc-xilinx-replace-memcpy-with-memcp.patch
patches.kernel.org/6.5.8-175-usb-gadget-ncm-Handle-decoding-of-multiple-NTB-.patch
patches.kernel.org/6.5.8-176-usb-cdnsp-Fixes-issue-with-dequeuing-not-queued.patch
patches.kernel.org/6.5.8-177-usb-typec-qcom-Update-the-logic-of-regulator-en.patch
patches.kernel.org/6.5.8-178-usb-misc-onboard_hub-add-support-for-Microchip-.patch
patches.kernel.org/6.5.8-179-Revert-x86-smp-Put-CPUs-into-INIT-on-shutdown-i.patch
patches.kernel.org/6.5.8-180-dmaengine-idxd-use-spin_lock_irqsave-before-wai.patch
patches.kernel.org/6.5.8-181-dmaengine-mediatek-Fix-deadlock-caused-by-synch.patch
patches.kernel.org/6.5.8-182-powerpc-8xx-Fix-pte_access_permitted-for-PAGE_N.patch
patches.kernel.org/6.5.8-183-powerpc-64e-Fix-wrong-test-in-__ptep_test_and_c.patch
patches.kernel.org/6.5.8-184-fs-Fix-kernel-doc-warnings.patch
patches.kernel.org/6.5.8-185-fs-factor-out-vfs_parse_monolithic_sep-helper.patch
patches.kernel.org/6.5.8-186-ovl-fix-regression-in-parsing-of-mount-options-.patch
patches.kernel.org/6.5.8-187-ovl-make-use-of-layers-safe-in-rcu-pathwalk.patch
patches.kernel.org/6.5.8-188-ovl-fix-regression-in-showing-lowerdir-mount-op.patch
patches.kernel.org/6.5.8-189-ALSA-hda-realtek-Fixed-two-speaker-platform.patch
patches.kernel.org/6.5.8-190-Linux-6.5.8.patch
########################################################
# Build fixes that apply to the vanilla kernel too.
@ -1668,6 +2015,7 @@
# to area specific sections below.
########################################################
patches.suse/firmware-qemu_fw_cfg-Do-not-hard-depend-on-CONFIG_HA.patch
patches.suse/NFSv4-1-fixup-use-EXCHGID4-FLAG-USE-PNFS-DS-for-DS-server-.patch
########################################################
# kbuild/module infrastructure fixes

View File

@ -1,3 +1,3 @@
2023-10-06 11:20:48 +0000
GIT Revision: c97c2df132a23866617068875dec1651d86b8572
2023-10-20 05:40:59 +0000
GIT Revision: 51baea80c5fb8bb0ffe0c6720c7feb08d669042f
GIT Branch: stable