Accepting request 1129691 from Kernel:stable

6.6.3 & other fixes

OBS-URL: https://build.opensuse.org/request/show/1129691
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/kernel-source?expand=0&rev=711
This commit is contained in:
Ana Guerrero 2023-11-30 20:58:59 +00:00 committed by Git OBS Bridge
commit e3188359a1
39 changed files with 16270 additions and 102 deletions

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:4dad7121ed1074f370c3f590fcb979a7c63a126785585ee1e8aa69bdc12a64b0
size 288678
oid sha256:164416a2248f66165087f11503aed702b1ef7cce24298fe73ffbbbc44aa07515
size 288613

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-aarch64
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv6l
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv7l
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,9 +25,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-riscv64
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-64kb
Summary: Kernel with 64kb PAGE_SIZE
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
# END COMMON DEPS
Provides: %name-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: %name-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1305,8 +1305,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-debug
Summary: A Debug Version of the Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
# END COMMON DEPS
Provides: %name-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: %name-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1303,8 +1303,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-default
Summary: The Standard Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
# END COMMON DEPS
Provides: %name-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: %name-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%ifarch %ix86
Provides: kernel-trace = 3.13
Obsoletes: kernel-trace <= 3.13
@ -1342,8 +1342,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%ifarch %ix86
Provides: kernel-trace-base = 3.13

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%define build_html 1
%define build_pdf 0
@ -30,9 +30,9 @@ Name: kernel-docs
Summary: Kernel Documentation
License: GPL-2.0-only
Group: Documentation/Man
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif
@ -83,7 +83,7 @@ BuildRequires: texlive-zapfding
%endif
URL: https://www.kernel.org/
Provides: %name = %version-%source_rel
Provides: %name-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: %name-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
BuildArch: noarch
Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz
Source3: kernel-source.rpmlintrc

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-kvmsmall
Summary: The Small Developer Kernel for KVM
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
# END COMMON DEPS
Provides: %name-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: %name-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1309,8 +1309,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-lpae
Summary: Kernel for LPAE enabled systems
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
# END COMMON DEPS
Provides: %name-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: %name-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1303,8 +1303,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -19,7 +19,7 @@
#!BuildIgnore: post-build-checks
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -44,7 +44,7 @@ BuildRequires: util-linux
%endif
%endif
%endif
BuildRequires: kernel%kernel_flavor-srchash-263a8551d2c008c025accf98725fa65c6c416d90
BuildRequires: kernel%kernel_flavor-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%if 0%{?rhel_version}
BuildRequires: kernel
@ -56,9 +56,9 @@ BuildRequires: dracut
Summary: package kernel and initrd for OBS VM builds
License: GPL-2.0-only
Group: SLES
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
# needsrootforbuild
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -32,9 +32,9 @@ ExclusiveArch: aarch64 armv6hl armv7hl ppc64le riscv64 s390x x86_64
Summary: Basic QA tests for the kernel
License: GPL-2.0-only
Group: SLES
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-pae
Summary: Kernel with PAE Support
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
# END COMMON DEPS
Provides: %name-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: %name-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%ifarch %ix86
Provides: kernel-desktop = 4.3
Obsoletes: kernel-desktop <= 4.3
@ -1325,8 +1325,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%ifarch %ix86
Provides: kernel-desktop-base = 4.3

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -17,7 +17,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -30,9 +30,9 @@
%endif
Name: kernel-source
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif
@ -49,7 +49,7 @@ BuildRequires: fdupes
BuildRequires: sed
Requires(post): coreutils sed
Provides: %name = %version-%source_rel
Provides: %name-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: %name-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: linux
Provides: multiversion(kernel)
Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -24,10 +24,10 @@ Name: kernel-syms
Summary: Kernel Symbol Versions (modversions)
License: GPL-2.0-only
Group: Development/Sources
Version: 6.6.2
Version: 6.6.3
%if %using_buildservice
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif
@ -52,7 +52,7 @@ Requires: kernel-pae-devel = %version-%source_rel
%endif
Requires: pesign-obs-integration
Provides: %name = %version-%source_rel
Provides: %name-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: %name-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: multiversion(kernel)
Source: README.KSYMS
Requires: kernel-devel%variant = %version-%source_rel

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-vanilla
Summary: The Standard Kernel - without any SUSE patches
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
# END COMMON DEPS
Provides: %name-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: %name-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1302,8 +1302,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -1,3 +1,923 @@
-------------------------------------------------------------------
Wed Nov 29 06:06:07 CET 2023 - jslaby@suse.cz
- Linux 6.6.3 (bsc#1012628).
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1012628).
- btrfs: abort transaction on generation mismatch when marking
eb as dirty (bsc#1012628).
- lib/generic-radix-tree.c: Don't overflow in peek()
(bsc#1012628).
- x86/retpoline: Make sure there are no unconverted return thunks
due to KCSAN (bsc#1012628).
- perf/core: Bail out early if the request AUX area is out of
bound (bsc#1012628).
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
(bsc#1012628).
- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
(bsc#1012628).
- clocksource/drivers/timer-imx-gpt: Fix potential memory leak
(bsc#1012628).
- clocksource/drivers/timer-atmel-tcb: Fix initialization on
SAM9 hardware (bsc#1012628).
- srcu: Only accelerate on enqueue time (bsc#1012628).
- smp,csd: Throw an error if a CSD lock is stuck for too long
(bsc#1012628).
- cpu/hotplug: Don't offline the last non-isolated CPU
(bsc#1012628).
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1012628).
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory
size (bsc#1012628).
- wifi: plfxlc: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: Ignore fragments from uninitialized peer in dp
(bsc#1012628).
- wifi: mac80211_hwsim: fix clang-specific fortify warning
(bsc#1012628).
- wifi: mac80211: don't return unset power in
ieee80211_get_tx_power() (bsc#1012628).
- atl1c: Work around the DMA RX overflow issue (bsc#1012628).
- bpf: Detect IP == ksym.end as part of BPF program (bsc#1012628).
- wifi: ath9k: fix clang-specific fortify warnings (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound read in
ath12k_htt_pull_ppdu_stats() (bsc#1012628).
- wifi: ath10k: fix clang-specific fortify warning (bsc#1012628).
- wifi: ath12k: fix possible out-of-bound write in
ath12k_wmi_ext_hal_reg_caps() (bsc#1012628).
- ACPI: APEI: Fix AER info corruption when error status data
has multiple sections (bsc#1012628).
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
(bsc#1012628).
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
Pro (2023) (bsc#1012628).
- wifi: mt76: fix clang-specific fortify warnings (bsc#1012628).
- net: annotate data-races around sk->sk_tx_queue_mapping
(bsc#1012628).
- net: annotate data-races around sk->sk_dst_pending_confirm
(bsc#1012628).
- wifi: ath12k: mhi: fix potential memory leak in
ath12k_mhi_register() (bsc#1012628).
- wifi: ath10k: Don't touch the CE interrupt registers after
power up (bsc#1012628).
- net: sfp: add quirk for FS's 2.5G copper SFP (bsc#1012628).
- vsock: read from socket's error queue (bsc#1012628).
- bpf: Ensure proper register state printing for cond jumps
(bsc#1012628).
- wifi: iwlwifi: mvm: fix size check for fw_link_id (bsc#1012628).
- Bluetooth: btusb: Add date->evt_skb is NULL check (bsc#1012628).
- Bluetooth: Fix double free in hci_conn_cleanup (bsc#1012628).
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (bsc#1012628).
- tsnep: Fix tsnep_request_irq() format-overflow warning
(bsc#1012628).
- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
(bsc#1012628).
- platform/chrome: kunit: initialize lock for fake ec_dev
(bsc#1012628).
- of: address: Fix address translation when address-size is
greater than 2 (bsc#1012628).
- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
X120e (bsc#1012628).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(bsc#1012628).
- drm/amdkfd: ratelimited SQ interrupt messages (bsc#1012628).
- drm/komeda: drop all currently held locks if deadlock happens
(bsc#1012628).
- drm/amd/display: Blank phantom OTG before enabling
(bsc#1012628).
- drm/amd/display: Don't lock phantom pipe on disabling
(bsc#1012628).
- drm/amd/display: add seamless pipe topology transition check
(bsc#1012628).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (bsc#1012628).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(bsc#1012628).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(bsc#1012628).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (bsc#1012628).
- drm/amdgpu: update retry times for psp vmbx wait (bsc#1012628).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (bsc#1012628).
- drm/amd/display: use full update for clip size increase of
large plane source (bsc#1012628).
- string.h: add array-wrappers for (v)memdup_user() (bsc#1012628).
- kernel: kexec: copy user-array safely (bsc#1012628).
- kernel: watch_queue: copy user-array safely (bsc#1012628).
- drm_lease.c: copy user-array safely (bsc#1012628).
- drm: vmwgfx_surface.c: copy user-array safely (bsc#1012628).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(bsc#1012628).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (bsc#1012628).
- drm/amdgpu: Fix potential null pointer derefernce (bsc#1012628).
- drm/panel: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (bsc#1012628).
- drm/radeon: fix a possible null pointer dereference
(bsc#1012628).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(bsc#1012628).
- drm/panel: st7703: Pick different reset sequence (bsc#1012628).
- drm/amdkfd: Fix shift out-of-bounds issue (bsc#1012628).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (bsc#1012628).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (bsc#1012628).
- drm/amd/display: fix num_ways overflow error (bsc#1012628).
- drm/amd: check num of link levels when update pcie param
(bsc#1012628).
- soc: qcom: pmic: Fix resource leaks in a
device_for_each_child_node() loop (bsc#1012628).
- arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support
(bsc#1012628).
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size
(bsc#1012628).
- selftests/efivarfs: create-read: fix a resource leak
(bsc#1012628).
- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
(bsc#1012628).
- ASoC: soc-card: Add storage for PCI SSID (bsc#1012628).
- ASoC: SOF: Pass PCI SSID to machine driver (bsc#1012628).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(bsc#1012628).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (bsc#1012628).
- crypto: pcrypt - Fix hungtask for PADATA_RESET (bsc#1012628).
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
firmware (bsc#1012628).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (bsc#1012628).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (bsc#1012628).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
(bsc#1012628).
- fs/jfs: Add check for negative db_l2nbperpage (bsc#1012628).
- fs/jfs: Add validity check for db_maxag and db_agpref
(bsc#1012628).
- jfs: fix array-index-out-of-bounds in dbFindLeaf (bsc#1012628).
- jfs: fix array-index-out-of-bounds in diAlloc (bsc#1012628).
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
workaround (bsc#1012628).
- ARM: 9320/1: fix stack depot IRQ stack filter (bsc#1012628).
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream
(bsc#1012628).
- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
(bsc#1012628).
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
fields (bsc#1012628).
- PCI: mvebu: Use FIELD_PREP() with Link Width (bsc#1012628).
- atm: iphase: Do PCI error checks on own line (bsc#1012628).
- PCI: Do error check on own line to split long "if" conditions
(bsc#1012628).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (bsc#1012628).
- PCI: Use FIELD_GET() to extract Link Width (bsc#1012628).
- PCI: Extract ATS disabling to a helper function (bsc#1012628).
- PCI: Disable ATS for specific Intel IPU E2000 devices
(bsc#1012628).
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (bsc#1012628).
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (bsc#1012628).
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
controller (bsc#1012628).
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
(bsc#1012628).
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
quirk (bsc#1012628).
- crypto: hisilicon/qm - prevent soft lockup in receive loop
(bsc#1012628).
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
(bsc#1012628).
- exfat: support handle zero-size directory (bsc#1012628).
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (bsc#1012628).
- iio: adc: stm32-adc: harden against NULL pointer deref in
stm32_adc_probe() (bsc#1012628).
- thunderbolt: Apply USB 3.x bandwidth quirk only in software
connection manager (bsc#1012628).
- tty: vcc: Add check for kstrdup() in vcc_probe() (bsc#1012628).
- dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning
overrides (bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
(bsc#1012628).
- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
tuning regs (bsc#1012628).
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP
(bsc#1012628).
- usb: ucsi: glink: use the connector orientation GPIO to provide
switch events (bsc#1012628).
- soundwire: dmi-quirks: update HP Omen match (bsc#1012628).
- f2fs: fix error path of __f2fs_build_free_nids (bsc#1012628).
- f2fs: fix error handling of __get_node_page (bsc#1012628).
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
not present (bsc#1012628).
- usb: gadget: f_ncm: Always set current gadget in ncm_bind()
(bsc#1012628).
- 9p/trans_fd: Annotate data-racy writes to file::f_flags
(bsc#1012628).
- 9p: v9fs_listxattr: fix %s null argument warning (bsc#1012628).
- i3c: mipi-i3c-hci: Fix out of bounds access in
hci_dma_irq_handler (bsc#1012628).
- i2c: i801: Add support for Intel Birch Stream SoC (bsc#1012628).
- i2c: fix memleak in i2c_new_client_device() (bsc#1012628).
- i2c: sun6i-p2wi: Prevent potential division by zero
(bsc#1012628).
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(bsc#1012628).
- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
DAT_data (bsc#1012628).
- media: gspca: cpia1: shift-out-of-bounds in set_flicker
(bsc#1012628).
- media: vivid: avoid integer overflow (bsc#1012628).
- media: ipu-bridge: increase sensor_name size (bsc#1012628).
- gfs2: ignore negated quota changes (bsc#1012628).
- gfs2: fix an oops in gfs2_permission (bsc#1012628).
- media: cobalt: Use FIELD_GET() to extract Link Width
(bsc#1012628).
- media: ccs: Fix driver quirk struct documentation (bsc#1012628).
- media: imon: fix access to invalid resource for the second
interface (bsc#1012628).
- drm/amd/display: Avoid NULL dereference of timing generator
(bsc#1012628).
- gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (bsc#1012628).
- kgdb: Flush console before entering kgdb on panic (bsc#1012628).
- riscv: VMAP_STACK overflow detection thread-safe (bsc#1012628).
- i2c: dev: copy userspace array safely (bsc#1012628).
- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
(bsc#1012628).
- drm/qxl: prevent memory leak (bsc#1012628).
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (bsc#1012628).
- drm/amdgpu: fix software pci_unplug on some chips (bsc#1012628).
- pwm: Fix double shift bug (bsc#1012628).
- mtd: rawnand: tegra: add missing check for platform_get_irq()
(bsc#1012628).
- wifi: iwlwifi: Use FW rate for non-data frames (bsc#1012628).
- sched/core: Optimize in_task() and in_interrupt() a bit
(bsc#1012628).
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests
(bsc#1012628).
- samples/bpf: syscall_tp_user: Fix array out-of-bound access
(bsc#1012628).
- dt-bindings: serial: fix regex pattern for matching serial
node children (bsc#1012628).
- SUNRPC: ECONNRESET might require a rebind (bsc#1012628).
- mtd: rawnand: intel: check return value of devm_kasprintf()
(bsc#1012628).
- mtd: rawnand: meson: check return value of devm_kasprintf()
(bsc#1012628).
- drm/i915/mtl: avoid stringop-overflow warning (bsc#1012628).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (bsc#1012628).
- SUNRPC: Add an IS_ERR() check back to where it was
(bsc#1012628).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (bsc#1012628).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(bsc#1012628).
- RISC-V: hwprobe: Fix vDSO SIGSEGV (bsc#1012628).
- riscv: provide riscv-specific is_trap_insn() (bsc#1012628).
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(bsc#1012628).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(bsc#1012628).
- riscv: split cache ops out of dma-noncoherent.c (bsc#1012628).
- vdpa_sim_blk: allocate the buffer zeroed (bsc#1012628).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(bsc#1012628).
- gcc-plugins: randstruct: Only warn about true flexible arrays
(bsc#1012628).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1012628).
- bpf: fix precision backtracking instruction iteration
(bsc#1012628).
- bpf: fix control-flow graph checking in privileged mode
(bsc#1012628).
- net: set SOCK_RCU_FREE before inserting socket into hashtable
(bsc#1012628).
- ipvlan: add ipvlan_route_v6_outbound() helper (bsc#1012628).
- tty: Fix uninit-value access in ppp_sync_receive()
(bsc#1012628).
- net: ti: icssg-prueth: Add missing icss_iep_put to error path
(bsc#1012628).
- net: ti: icssg-prueth: Fix error cleanup on failing
pruss_request_mem_region (bsc#1012628).
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(bsc#1012628).
- net: hns3: fix add VLAN fail issue (bsc#1012628).
- net: hns3: add barrier in vf mailbox reply process
(bsc#1012628).
- net: hns3: fix incorrect capability bit display for copper port
(bsc#1012628).
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (bsc#1012628).
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (bsc#1012628).
- net: hns3: fix VF reset fail issue (bsc#1012628).
- net: hns3: fix VF wrong speed and duplex issue (bsc#1012628).
- tipc: Fix kernel-infoleak due to uninitialized TLV value
(bsc#1012628).
- net: mvneta: fix calls to page_pool_get_stats (bsc#1012628).
- ppp: limit MRU to 64K (bsc#1012628).
- xen/events: fix delayed eoi list handling (bsc#1012628).
- blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1012628).
- ptp: annotate data-race around q->head and q->tail
(bsc#1012628).
- bonding: stop the device in bond_setup_by_slave() (bsc#1012628).
- net: ethernet: cortina: Fix max RX frame define (bsc#1012628).
- net: ethernet: cortina: Handle large frames (bsc#1012628).
- net: ethernet: cortina: Fix MTU max setting (bsc#1012628).
- af_unix: fix use-after-free in unix_stream_read_actor()
(bsc#1012628).
- netfilter: nf_conntrack_bridge: initialize err to 0
(bsc#1012628).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (bsc#1012628).
- netfilter: nf_tables: bogus ENOENT when destroying element
which does not exist (bsc#1012628).
- net: stmmac: fix rx budget limit check (bsc#1012628).
- net: stmmac: avoid rx queue overrun (bsc#1012628).
- pds_core: use correct index to mask irq (bsc#1012628).
- pds_core: fix up some format-truncation complaints
(bsc#1012628).
- gve: Fixes for napi_poll when budget is 0 (bsc#1012628).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1012628).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(bsc#1012628).
- net/mlx5: Free used cpus mask when an IRQ is released
(bsc#1012628).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(bsc#1012628).
- net/mlx5e: fix double free of encap_header (bsc#1012628).
- net/mlx5e: fix double free of encap_header in update funcs
(bsc#1012628).
- net/mlx5e: Fix pedit endianness (bsc#1012628).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (bsc#1012628).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (bsc#1012628).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (bsc#1012628).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (bsc#1012628).
- net/mlx5: Increase size of irq name buffer (bsc#1012628).
- net/mlx5e: Reduce the size of icosq_str (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (bsc#1012628).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (bsc#1012628).
- net: sched: do not offload flows with a helper in act_ct
(bsc#1012628).
- macvlan: Don't propagate promisc change to lower dev in passthru
(bsc#1012628).
- tools/power/turbostat: Fix a knl bug (bsc#1012628).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1012628).
- scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth +
1 (bsc#1012628).
- cifs: spnego: add ';' in HOST_KEY_LEN (bsc#1012628).
- cifs: fix check of rc in function generate_smb3signingkey
(bsc#1012628).
- perf/core: Fix cpuctx refcounting (bsc#1012628).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls
(bsc#1012628).
- perf: arm_cspmu: Reject events meant for other PMUs
(bsc#1012628).
- drivers: perf: Check find_first_bit() return value
(bsc#1012628).
- media: venus: hfi: add checks to perform sanity on queue
pointers (bsc#1012628).
- perf intel-pt: Fix async branch flags (bsc#1012628).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(bsc#1012628).
- randstruct: Fix gcc-plugin performance mode to stay in group
(bsc#1012628).
- spi: Fix null dereference on suspend (bsc#1012628).
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm
(bsc#1012628).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
(bsc#1012628).
- scsi: mpt3sas: Fix loop logic (bsc#1012628).
- scsi: megaraid_sas: Increase register read retry rount from
3 to 30 for selected registers (bsc#1012628).
- scsi: ufs: qcom: Update PHY settings only when scaling to
higher gears (bsc#1012628).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(bsc#1012628).
- scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort()
and ISR (bsc#1012628).
- x86/shstk: Delay signal entry SSP write until after user
accesses (bsc#1012628).
- crypto: x86/sha - load modules based on CPU features
(bsc#1012628).
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
Phoenix USB4 (bsc#1012628).
- x86/apic/msi: Fix misconfigured non-maskable MSI quirk
(bsc#1012628).
- x86/cpu/hygon: Fix the CPU topology evaluation for real
(bsc#1012628).
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (bsc#1012628).
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (bsc#1012628).
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(bsc#1012628).
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (bsc#1012628).
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
AER (bsc#1012628).
- sched: psi: fix unprivileged polling against cgroups
(bsc#1012628).
- audit: don't take task_lock() in audit_exe_compare() code path
(bsc#1012628).
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
(bsc#1012628).
- proc: sysctl: prevent aliased sysctls from getting passed to
init (bsc#1012628).
- tty/sysrq: replace smp_processor_id() with get_cpu()
(bsc#1012628).
- tty: serial: meson: fix hard LOCKUP on crtscts mode
(bsc#1012628).
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(bsc#1012628).
- hvc/xen: fix console unplug (bsc#1012628).
- hvc/xen: fix error path in xen_hvc_init() to always register
frontend driver (bsc#1012628).
- hvc/xen: fix event channel handling for secondary consoles
(bsc#1012628).
- PCI/sysfs: Protect driver's D3cold preference from user space
(bsc#1012628).
- mm/damon/sysfs: remove requested targets when online-commit
inputs (bsc#1012628).
- mm/damon/sysfs: update monitoring target regions for online
input commit (bsc#1012628).
- watchdog: move softlockup_panic back to early_param
(bsc#1012628).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (bsc#1012628).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (bsc#1012628).
- dm crypt: account large pages in cc->n_allocated_pages
(bsc#1012628).
- mm/damon/lru_sort: avoid divide-by-zero in hot threshold
calculation (bsc#1012628).
- mm/damon/ops-common: avoid divide-by-zero during region hotness
calculation (bsc#1012628).
- mm/damon: implement a function for max nr_accesses safe
calculation (bsc#1012628).
- mm/damon/core: avoid divide-by-zero during monitoring results
update (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried region directory allocation
failure (bsc#1012628).
- mm/damon/sysfs-schemes: handle tried regions sysfs directory
allocation failure (bsc#1012628).
- mm/damon/core.c: avoid unintentional filtering out of schemes
(bsc#1012628).
- mm/damon/sysfs: check error from damon_sysfs_update_target()
(bsc#1012628).
- parisc: Add nop instructions after TLB inserts (bsc#1012628).
- ACPI: resource: Do IRQ override on TongFang GMxXGxx
(bsc#1012628).
- regmap: Ensure range selector registers are updated after
cache sync (bsc#1012628).
- wifi: ath11k: fix temperature event locking (bsc#1012628).
- wifi: ath11k: fix dfs radar event locking (bsc#1012628).
- wifi: ath11k: fix htt pktlog locking (bsc#1012628).
- wifi: ath11k: fix gtk offload status event locking
(bsc#1012628).
- wifi: ath12k: fix htt mlo-offset event locking (bsc#1012628).
- wifi: ath12k: fix dfs-radar and temperature event locking
(bsc#1012628).
- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (bsc#1012628).
- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain
aware (bsc#1012628).
- sched/core: Fix RQCF_ACT_SKIP leak (bsc#1012628).
- pmdomain: bcm: bcm2835-power: check if the ASB register is
equal to enable (bsc#1012628).
- KEYS: trusted: tee: Refactor register SHM usage (bsc#1012628).
- KEYS: trusted: Rollback init_trusted() consistently
(bsc#1012628).
- PCI: keystone: Don't discard .remove() callback (bsc#1012628).
- PCI: keystone: Don't discard .probe() callback (bsc#1012628).
- pmdomain: amlogic: Fix mask for the second NNA mem PD domain
(bsc#1012628).
- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
newer (bsc#1012628).
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
(bsc#1012628).
- pmdomain: imx: Make imx pgc power domain also set the fwnode
(bsc#1012628).
- parisc/agp: Use 64-bit LE values in SBA IOMMU PDIR table
(bsc#1012628).
- parisc/pdc: Add width field to struct pdc_model (bsc#1012628).
- parisc/power: Add power soft-off when running on qemu
(bsc#1012628).
- cpufreq: stats: Fix buffer overflow detection in trans_stats()
(bsc#1012628).
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
to pr_debug() (bsc#1012628).
- clk: socfpga: Fix undefined behavior bug in struct
stratix10_clock_data (bsc#1012628).
- clk: visconti: Fix undefined behavior bug in struct
visconti_pll_provider (bsc#1012628).
- integrity: powerpc: Do not select CA_MACHINE_KEYRING
(bsc#1012628).
- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
PLL clocks (bsc#1012628).
- ksmbd: fix recursive locking in vfs helpers (bsc#1012628).
- ksmbd: handle malformed smb1 message (bsc#1012628).
- ksmbd: fix slab out of bounds write in smb_inherit_dacl()
(bsc#1012628).
- mmc: vub300: fix an error code (bsc#1012628).
- mmc: sdhci_am654: fix start loop index for TAP value parsing
(bsc#1012628).
- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
Q2J54A (bsc#1012628).
- PCI: qcom-ep: Add dedicated callback for writing to DBI2
registers (bsc#1012628).
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
(bsc#1012628).
- PCI: kirin: Don't discard .remove() callback (bsc#1012628).
- PCI: exynos: Don't discard .remove() callback (bsc#1012628).
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
(bsc#1012628).
- wifi: wilc1000: use vmm_table as array in wilc struct
(bsc#1012628).
- svcrdma: Drop connection after an RDMA Read error (bsc#1012628).
- rcu/tree: Defer setting of jiffies during stall reset
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
(bsc#1012628).
- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
interrupt names (bsc#1012628).
- PM: hibernate: Use __get_safe_page() rather than touching the
list (bsc#1012628).
- PM: hibernate: Clean up sync_read handling in
snapshot_write_next() (bsc#1012628).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1012628).
- btrfs: don't arbitrarily slow down delalloc if we're committing
(bsc#1012628).
- thermal: intel: powerclamp: fix mismatch in get function for
max_idle (bsc#1012628).
- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
(bsc#1012628).
- firmware: qcom_scm: use 64-bit calling convention only when
client is 64-bit (bsc#1012628).
- ACPI: FPDT: properly handle invalid FPDT subtables
(bsc#1012628).
- arm64: dts: qcom: ipq9574: Fix hwlock index for SMEM
(bsc#1012628).
- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
(bsc#1012628).
- leds: trigger: netdev: Move size check in set_device_name
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
(bsc#1012628).
- mfd: qcom-spmi-pmic: Fix revid implementation (bsc#1012628).
- ima: annotate iint mutex to avoid lockdep false positive
warnings (bsc#1012628).
- ima: detect changes to the backing overlay file (bsc#1012628).
- netfilter: nf_tables: remove catchall element in GC sync path
(bsc#1012628).
- netfilter: nf_tables: split async and sync catchall in two
functions (bsc#1012628).
- selftests/resctrl: Fix uninitialized .sa_flags (bsc#1012628).
- selftests/resctrl: Remove duplicate feature check from CMT test
(bsc#1012628).
- selftests/resctrl: Move _GNU_SOURCE define into Makefile
(bsc#1012628).
- selftests/resctrl: Refactor feature check to use resource and
feature name (bsc#1012628).
- selftests/resctrl: Fix feature checks (bsc#1012628).
- selftests/resctrl: Reduce failures due to outliers in MBA/MBM
tests (bsc#1012628).
- hid: lenovo: Resend all settings on reset_resume for compact
keyboards (bsc#1012628).
- ASoC: codecs: wsa-macro: fix uninitialized stack variables
with name prefix (bsc#1012628).
- jbd2: fix potential data lost in recovering journal raced with
synchronizing fs bdev (bsc#1012628).
- quota: explicitly forbid quota files from being encrypted
(bsc#1012628).
- kernel/reboot: emergency_restart: Set correct system_state
(bsc#1012628).
- scripts/gdb/vmalloc: disable on no-MMU (bsc#1012628).
- fs: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- mips: use nth_page() in place of direct struct page manipulation
(bsc#1012628).
- i2c: core: Run atomic i2c xfer when !preemptible (bsc#1012628).
- selftests/clone3: Fix broken test under !CONFIG_TIME_NS
(bsc#1012628).
- tracing: Have the user copy of synthetic event address use
correct context (bsc#1012628).
- driver core: Release all resources during unbind before updating
device links (bsc#1012628).
- mcb: fix error handling for different scenarios when parsing
(bsc#1012628).
- dmaengine: stm32-mdma: correct desc prep when channel running
(bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to
vmem_crst_alloc() (bsc#1012628).
- s390/mm: add missing arch_set_page_dat() call to gmap
allocations (bsc#1012628).
- s390/cmma: fix detection of DAT pages (bsc#1012628).
- mm/cma: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/hugetlb: use nth_page() in place of direct struct page
manipulation (bsc#1012628).
- mm/memory_hotplug: use pfn math in place of direct struct page
manipulation (bsc#1012628).
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
(bsc#1012628).
- mtd: cfi_cmdset_0001: Byte swap OTP info (bsc#1012628).
- cxl/region: Do not try to cleanup after
cxl_region_setup_targets() fails (bsc#1012628).
- i3c: master: cdns: Fix reading status register (bsc#1012628).
- i3c: master: svc: fix race condition in ibi work thread
(bsc#1012628).
- i3c: master: svc: fix wrong data return when IBI happen during
start frame (bsc#1012628).
- i3c: master: svc: fix ibi may not return mandatory data byte
(bsc#1012628).
- i3c: master: svc: fix check wrong status register in irq handler
(bsc#1012628).
- i3c: master: svc: fix SDA keep low when polling IBIWON timeout
happen (bsc#1012628).
- i3c: master: svc: fix random hot join failure since timeout
error (bsc#1012628).
- cxl/region: Fix x1 root-decoder granularity calculations
(bsc#1012628).
- cxl/port: Fix delete_endpoint() vs parent unregistration race
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(bsc#1012628).
- apparmor: Fix kernel-doc warnings in apparmor/policy.c
(bsc#1012628).
- apparmor: combine common_audit_data and apparmor_audit_data
(bsc#1012628).
- apparmor: rename audit_data->label to audit_data->subj_label
(bsc#1012628).
- apparmor: pass cred through to audit info (bsc#1012628).
- apparmor: Fix regression in mount mediation (bsc#1012628).
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (bsc#1012628).
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
(bsc#1012628).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(bsc#1012628).
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1012628).
- rcutorture: Fix stuttering races and other issues (bsc#1012628).
- selftests/resctrl: Remove bw_report and bm_type from main()
(bsc#1012628).
- selftests/resctrl: Simplify span lifetime (bsc#1012628).
- selftests/resctrl: Make benchmark command const and build it
with pointers (bsc#1012628).
- selftests/resctrl: Extend signal handler coverage to unmount
on receiving signal (bsc#1012628).
- parisc: Prevent booting 64-bit kernels on PA1.x machines
(bsc#1012628).
- parisc/pgtable: Do not drop upper 5 address bits of physical
address (bsc#1012628).
- parisc/power: Fix power soft-off when running on qemu
(bsc#1012628).
- parisc: fix mmap_base calculation when stack grows upwards
(bsc#1012628).
- xhci: Enable RPM on controllers that support low-power states
(bsc#1012628).
- smb3: fix creating FIFOs when mounting with "sfu" mount option
(bsc#1012628).
- smb3: fix touch -h of symlink (bsc#1012628).
- smb3: allow dumping session and tcon id to improve stats
analysis and debugging (bsc#1012628).
- smb3: fix caching of ctime on setxattr (bsc#1012628).
- smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1012628).
- smb: client: fix use-after-free in smb2_query_info_compound()
(bsc#1012628).
- smb: client: fix potential deadlock when releasing mids
(bsc#1012628).
- smb: client: fix mount when dns_resolver key is not available
(bsc#1012628).
- cifs: reconnect helper should set reconnect for the right
channel (bsc#1012628).
- cifs: force interface update before a fresh session setup
(bsc#1012628).
- cifs: do not reset chan_max if multichannel is not supported
at mount (bsc#1012628).
- cifs: do not pass cifs_sb when trying to add channels
(bsc#1012628).
- cifs: Fix encryption of cleared, but unset rq_iter data buffers
(bsc#1012628).
- xfs: recovery should not clear di_flushiter unconditionally
(bsc#1012628).
- btrfs: zoned: wait for data BG to be finished on direct IO
allocation (bsc#1012628).
- ALSA: info: Fix potential deadlock at disconnection
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (bsc#1012628).
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
(bsc#1012628).
- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
(bsc#1012628).
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (bsc#1012628).
- ALSA: hda/realtek: Add quirks for HP Laptops (bsc#1012628).
- Revert ncsi: Propagate carrier gain/loss events to the NCSI
controller (bsc#1012628).
- Revert "i2c: pxa: move to generic GPIO recovery" (bsc#1012628).
- lsm: fix default return value for vm_enough_memory
(bsc#1012628).
- lsm: fix default return value for inode_getsecctx (bsc#1012628).
- sbsa_gwdt: Calculate timeout with 64-bit math (bsc#1012628).
- i2c: designware: Disable TX_EMPTY irq while waiting for block
length byte (bsc#1012628).
- s390/ap: fix AP bus crash on early config change callback
invocation (bsc#1012628).
- net: ethtool: Fix documentation of ethtool_sprintf()
(bsc#1012628).
- net: dsa: lan9303: consequently nested-lock physical MDIO
(bsc#1012628).
- net: phylink: initialize carrier state at creation
(bsc#1012628).
- gfs2: don't withdraw if init_threads() got interrupted
(bsc#1012628).
- i2c: i801: fix potential race in
i801_block_transaction_byte_by_byte (bsc#1012628).
- f2fs: do not return EFSCORRUPTED, but try to run online repair
(bsc#1012628).
- f2fs: set the default compress_level on ioctl (bsc#1012628).
- f2fs: avoid format-overflow warning (bsc#1012628).
- f2fs: split initial and dynamic conditions for extent_cache
(bsc#1012628).
- media: lirc: drop trailing space from scancode transmit
(bsc#1012628).
- media: sharp: fix sharp encoding (bsc#1012628).
- media: venus: hfi_parser: Add check to keep the number of
codecs within range (bsc#1012628).
- media: venus: hfi: fix the check to handle session buffer
requirement (bsc#1012628).
- media: venus: hfi: add checks to handle capabilities from
firmware (bsc#1012628).
- media: ccs: Correctly initialise try compose rectangle
(bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (bsc#1012628).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (bsc#1012628).
- dm-bufio: fix no-sleep mode (bsc#1012628).
- dm-verity: don't use blocking calls from tasklets (bsc#1012628).
- nfsd: fix file memleak on client_opens_release (bsc#1012628).
- NFSD: Update nfsd_cache_append() to use xdr_stream
(bsc#1012628).
- LoongArch: Mark __percpu functions as always inline
(bsc#1012628).
- tracing: fprobe-event: Fix to check tracepoint event and return
(bsc#1012628).
- swiotlb: do not free decrypted pages if dynamic (bsc#1012628).
- swiotlb: fix out-of-bounds TLB allocations with
CONFIG_SWIOTLB_DYNAMIC (bsc#1012628).
- riscv: Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
(bsc#1012628).
- riscv: put interrupt entries into .irqentry.text (bsc#1012628).
- riscv: mm: Update the comment of CONFIG_PAGE_OFFSET
(bsc#1012628).
- riscv: correct pt_level name via pgtable_l5/4_enabled
(bsc#1012628).
- riscv: kprobes: allow writing to x0 (bsc#1012628).
- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
L1.2 (bsc#1012628).
- mm: fix for negative counter: nr_file_hugepages (bsc#1012628).
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1012628).
- mptcp: deal with large GSO size (bsc#1012628).
- mptcp: add validity check for sending RM_ADDR (bsc#1012628).
- mptcp: fix setsockopt(IP_TOS) subflow locking (bsc#1012628).
- selftests: mptcp: fix fastclose with csum failure (bsc#1012628).
- r8169: fix network lost after resume on DASH systems
(bsc#1012628).
- r8169: add handling DASH when DASH is disabled (bsc#1012628).
- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
AER (bsc#1012628).
- media: qcom: camss: Fix pm_domain_on sequence in probe
(bsc#1012628).
- media: qcom: camss: Fix vfe_get() error jump (bsc#1012628).
- media: qcom: camss: Fix VFE-17x vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix VFE-480 vfe_disable_output()
(bsc#1012628).
- media: qcom: camss: Fix missing vfe_lite clocks check
(bsc#1012628).
- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
greater than 3 (bsc#1012628).
- media: qcom: camss: Fix invalid clock enable bit disjunction
(bsc#1012628).
- media: qcom: camss: Fix csid-gen2 for test pattern generator
(bsc#1012628).
- Revert "HID: logitech-dj: Add support for a new lightspeed
receiver iteration" (bsc#1012628).
- Revert "net: r8169: Disable multicast filter for RTL8168H and
RTL8107E" (bsc#1012628).
- ext4: fix race between writepages and remount (bsc#1012628).
- ext4: no need to generate from free list in mballoc
(bsc#1012628).
- ext4: make sure allocate pending entry not fail (bsc#1012628).
- ext4: apply umask if ACL support is disabled (bsc#1012628).
- ext4: correct offset of gdb backup in non meta_bg group to
update_backups (bsc#1012628).
- ext4: mark buffer new if it is unwritten to avoid stale data
exposure (bsc#1012628).
- ext4: correct return value of ext4_convert_meta_bg
(bsc#1012628).
- ext4: correct the start block of counting reserved clusters
(bsc#1012628).
- ext4: remove gdb backup copy for meta bg in
setup_new_flex_group_blocks (bsc#1012628).
- ext4: add missed brelse in update_backups (bsc#1012628).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1012628).
- ext4: fix racy may inline data check in dio write (bsc#1012628).
- drm/amd/pm: Handle non-terminated overdrive commands
(bsc#1012628).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (bsc#1012628).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode'
code block (bsc#1012628).
- drm/amd/display: Add Null check for DPP resource (bsc#1012628).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(bsc#1012628).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(bsc#1012628).
- drm/i915: Fix potential spectre vulnerability (bsc#1012628).
- drm/i915: Flush WC GGTT only on required platforms
(bsc#1012628).
- drm/amd/pm: Fix error of MACO flag setting code (bsc#1012628).
- drm/amdgpu/smu13: drop compute workload workaround
(bsc#1012628).
- drm/amdgpu: don't use pci_is_thunderbolt_attached()
(bsc#1012628).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(bsc#1012628).
- drm/amdgpu: add a retry for IP discovery init (bsc#1012628).
- drm/amdgpu: don't use ATRM for external devices (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_vm_init (bsc#1012628).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(bsc#1012628).
- drm/amdgpu: lower CS errors to debug severity (bsc#1012628).
- drm/amdgpu: Fix possible null pointer dereference (bsc#1012628).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(bsc#1012628).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(bsc#1012628).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (bsc#1012628).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(bsc#1012628).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(bsc#1012628).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (bsc#1012628).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
- Rename to
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch.
- Rename to
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch.
- commit d766c57
-------------------------------------------------------------------
Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (bsc#1217412).
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(bsc#1217412).
- commit 1a298a3
-------------------------------------------------------------------
Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de
- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
- commit 8be32dc
-------------------------------------------------------------------
Tue Nov 21 17:26:22 CET 2023 - tiwai@suse.de
- leds: class: Don't expose color sysfs entry (bsc#1217172).
- commit 1be1eb4
-------------------------------------------------------------------
Mon Nov 20 17:02:45 CET 2023 - tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit b22e785
-------------------------------------------------------------------
Mon Nov 20 12:22:36 CET 2023 - jslaby@suse.cz

View File

@ -18,7 +18,7 @@
%define srcversion 6.6
%define patchversion 6.6.2
%define patchversion 6.6.3
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -112,9 +112,9 @@ Name: kernel-zfcpdump
Summary: The IBM System Z zfcpdump Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 6.6.2
Version: 6.6.3
%if 0%{?is_kotd}
Release: <RELEASE>.g263a855
Release: <RELEASE>.gd766c57
%else
Release: 0
%endif
@ -385,10 +385,10 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
# END COMMON DEPS
Provides: %name-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: %name-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name
%define kmp_target_cpu %_target_cpu
@ -1305,8 +1305,8 @@ Obsoletes: microcode_ctl < 1.18
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-srchash-263a8551d2c008c025accf98725fa65c6c416d90
Provides: kernel-%build_flavor-base-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
Provides: kernel-srchash-d766c572a0364cdd25a29e4aea41104f5ffdbd17
%obsolete_rebuilds %name-base
%ifarch %ix86

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:74d0ad6cb4508fd5fc76acf9560c2b18fa1074dbe407ca3618e27c66c20fce5b
size 455030
oid sha256:e174453453f97c76f84ec0e0c633b3c24d6f50fd3d9cc7764477b3742dba8f7e
size 876401

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:2b57cfb474b55d54f6cdb43c1fa097d359d7da0d01c63e1c1d09e465ecb12891
size 66419
oid sha256:39add9fc7cf6ada3e6d493f606ad36d9a2a725d7b12748560e86b499a7abfacc
size 68387

View File

@ -661,6 +661,532 @@
patches.kernel.org/6.6.2-601-btrfs-use-u64-for-buffer-sizes-in-the-tree-sear.patch
patches.kernel.org/6.6.2-602-btrfs-make-found_logical_ret-parameter-mandator.patch
patches.kernel.org/6.6.2-603-Linux-6.6.2.patch
patches.kernel.org/6.6.3-001-locking-ww_mutex-test-Fix-potential-workqueue-c.patch
patches.kernel.org/6.6.3-002-btrfs-abort-transaction-on-generation-mismatch-.patch
patches.kernel.org/6.6.3-003-lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch
patches.kernel.org/6.6.3-004-x86-retpoline-Make-sure-there-are-no-unconverte.patch
patches.kernel.org/6.6.3-005-perf-core-Bail-out-early-if-the-request-AUX-are.patch
patches.kernel.org/6.6.3-006-srcu-Fix-srcu_struct-node-grpmask-overflow-on-6.patch
patches.kernel.org/6.6.3-007-selftests-lkdtm-Disable-CONFIG_UBSAN_TRAP-in-te.patch
patches.kernel.org/6.6.3-008-clocksource-drivers-timer-imx-gpt-Fix-potential.patch
patches.kernel.org/6.6.3-009-clocksource-drivers-timer-atmel-tcb-Fix-initial.patch
patches.kernel.org/6.6.3-010-srcu-Only-accelerate-on-enqueue-time.patch
patches.kernel.org/6.6.3-011-smp-csd-Throw-an-error-if-a-CSD-lock-is-stuck-f.patch
patches.kernel.org/6.6.3-012-cpu-hotplug-Don-t-offline-the-last-non-isolated.patch
patches.kernel.org/6.6.3-013-workqueue-Provide-one-lock-class-key-per-work_o.patch
patches.kernel.org/6.6.3-014-x86-mm-Drop-the-4-MB-restriction-on-minimal-NUM.patch
patches.kernel.org/6.6.3-015-wifi-plfxlc-fix-clang-specific-fortify-warning.patch
patches.kernel.org/6.6.3-016-wifi-ath12k-Ignore-fragments-from-uninitialized.patch
patches.kernel.org/6.6.3-017-wifi-mac80211_hwsim-fix-clang-specific-fortify-.patch
patches.kernel.org/6.6.3-018-wifi-mac80211-don-t-return-unset-power-in-ieee8.patch
patches.kernel.org/6.6.3-019-atl1c-Work-around-the-DMA-RX-overflow-issue.patch
patches.kernel.org/6.6.3-020-bpf-Detect-IP-ksym.end-as-part-of-BPF-program.patch
patches.kernel.org/6.6.3-021-wifi-ath9k-fix-clang-specific-fortify-warnings.patch
patches.kernel.org/6.6.3-022-wifi-ath12k-fix-possible-out-of-bound-read-in-a.patch
patches.kernel.org/6.6.3-023-wifi-ath10k-fix-clang-specific-fortify-warning.patch
patches.kernel.org/6.6.3-024-wifi-ath12k-fix-possible-out-of-bound-write-in-.patch
patches.kernel.org/6.6.3-025-ACPI-APEI-Fix-AER-info-corruption-when-error-st.patch
patches.kernel.org/6.6.3-026-net-sfp-add-quirk-for-Fiberstone-GPON-ONU-34-20.patch
patches.kernel.org/6.6.3-027-wifi-mt76-mt7921e-Support-MT7992-IP-in-Xiaomi-R.patch
patches.kernel.org/6.6.3-028-wifi-mt76-fix-clang-specific-fortify-warnings.patch
patches.kernel.org/6.6.3-029-net-annotate-data-races-around-sk-sk_tx_queue_m.patch
patches.kernel.org/6.6.3-030-net-annotate-data-races-around-sk-sk_dst_pendin.patch
patches.kernel.org/6.6.3-031-wifi-ath12k-mhi-fix-potential-memory-leak-in-at.patch
patches.kernel.org/6.6.3-032-wifi-ath10k-Don-t-touch-the-CE-interrupt-regist.patch
patches.kernel.org/6.6.3-033-net-sfp-add-quirk-for-FS-s-2.5G-copper-SFP.patch
patches.kernel.org/6.6.3-034-vsock-read-from-socket-s-error-queue.patch
patches.kernel.org/6.6.3-035-bpf-Ensure-proper-register-state-printing-for-c.patch
patches.kernel.org/6.6.3-036-wifi-iwlwifi-mvm-fix-size-check-for-fw_link_id.patch
patches.kernel.org/6.6.3-037-Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch
patches.kernel.org/6.6.3-038-Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch
patches.kernel.org/6.6.3-039-ACPI-EC-Add-quirk-for-HP-250-G7-Notebook-PC.patch
patches.kernel.org/6.6.3-040-tsnep-Fix-tsnep_request_irq-format-overflow-war.patch
patches.kernel.org/6.6.3-041-gpiolib-acpi-Add-a-ignore-interrupt-quirk-for-P.patch
patches.kernel.org/6.6.3-042-platform-chrome-kunit-initialize-lock-for-fake-.patch
patches.kernel.org/6.6.3-043-of-address-Fix-address-translation-when-address.patch
patches.kernel.org/6.6.3-044-platform-x86-thinkpad_acpi-Add-battery-quirk-fo.patch
patches.kernel.org/6.6.3-045-drm-gma500-Fix-call-trace-when-psb_gem_mm_init-.patch
patches.kernel.org/6.6.3-046-drm-amdkfd-ratelimited-SQ-interrupt-messages.patch
patches.kernel.org/6.6.3-047-drm-komeda-drop-all-currently-held-locks-if-dea.patch
patches.kernel.org/6.6.3-048-drm-amd-display-Blank-phantom-OTG-before-enabli.patch
patches.kernel.org/6.6.3-049-drm-amd-display-Don-t-lock-phantom-pipe-on-disa.patch
patches.kernel.org/6.6.3-050-drm-amd-display-add-seamless-pipe-topology-tran.patch
patches.kernel.org/6.6.3-051-drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch
patches.kernel.org/6.6.3-052-md-don-t-rely-on-mddev-pers-to-be-set-in-mddev_.patch
patches.kernel.org/6.6.3-053-drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-er.patch
patches.kernel.org/6.6.3-054-drm-amdkfd-Fix-a-race-condition-of-vram-buffer-.patch
patches.kernel.org/6.6.3-055-drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch
patches.kernel.org/6.6.3-056-drm-amd-Update-update_pcie_parameters-functions.patch
patches.kernel.org/6.6.3-057-drm-amd-display-use-full-update-for-clip-size-i.patch
patches.kernel.org/6.6.3-058-string.h-add-array-wrappers-for-v-memdup_user.patch
patches.kernel.org/6.6.3-059-kernel-kexec-copy-user-array-safely.patch
patches.kernel.org/6.6.3-060-kernel-watch_queue-copy-user-array-safely.patch
patches.kernel.org/6.6.3-061-drm_lease.c-copy-user-array-safely.patch
patches.kernel.org/6.6.3-062-drm-vmwgfx_surface.c-copy-user-array-safely.patch
patches.kernel.org/6.6.3-063-drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-.patch
patches.kernel.org/6.6.3-064-drm-amd-Fix-UBSAN-array-index-out-of-bounds-for.patch
patches.kernel.org/6.6.3-065-drm-amd-Fix-UBSAN-array-index-out-of-bounds-for.patch
patches.kernel.org/6.6.3-066-drm-amdgpu-Fix-potential-null-pointer-derefernc.patch
patches.kernel.org/6.6.3-067-drm-panel-fix-a-possible-null-pointer-dereferen.patch
patches.kernel.org/6.6.3-068-drm-panel-panel-tpo-tpg110-fix-a-possible-null-.patch
patches.kernel.org/6.6.3-069-drm-radeon-fix-a-possible-null-pointer-derefere.patch
patches.kernel.org/6.6.3-070-drm-amdgpu-vkms-fix-a-possible-null-pointer-der.patch
patches.kernel.org/6.6.3-071-drm-panel-st7703-Pick-different-reset-sequence.patch
patches.kernel.org/6.6.3-072-drm-amdkfd-Fix-shift-out-of-bounds-issue.patch
patches.kernel.org/6.6.3-073-drm-amdgpu-Fix-a-null-pointer-access-when-the-s.patch
patches.kernel.org/6.6.3-074-drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-s.patch
patches.kernel.org/6.6.3-075-drm-amd-display-fix-num_ways-overflow-error.patch
patches.kernel.org/6.6.3-076-drm-amd-check-num-of-link-levels-when-update-pc.patch
patches.kernel.org/6.6.3-077-soc-qcom-pmic-Fix-resource-leaks-in-a-device_fo.patch
patches.kernel.org/6.6.3-078-arm64-dts-rockchip-Add-NanoPC-T6-PCIe-e-key-sup.patch
patches.kernel.org/6.6.3-079-arm64-dts-ls208xa-use-a-pseudo-bus-to-constrain.patch
patches.kernel.org/6.6.3-080-selftests-efivarfs-create-read-fix-a-resource-l.patch
patches.kernel.org/6.6.3-081-ASoC-mediatek-mt8188-mt6359-support-dynamic-pin.patch
patches.kernel.org/6.6.3-082-ASoC-soc-card-Add-storage-for-PCI-SSID.patch
patches.kernel.org/6.6.3-083-ASoC-SOF-Pass-PCI-SSID-to-machine-driver.patch
patches.kernel.org/6.6.3-084-ASoC-Intel-sof_sdw-Copy-PCI-SSID-to-struct-snd_.patch
patches.kernel.org/6.6.3-085-ASoC-cs35l56-Use-PCI-SSID-as-the-firmware-UID.patch
patches.kernel.org/6.6.3-086-crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch
patches.kernel.org/6.6.3-087-ASoC-SOF-ipc4-handle-EXCEPTION_CAUGHT-notificat.patch
patches.kernel.org/6.6.3-088-RDMA-hfi1-Use-FIELD_GET-to-extract-Link-Width.patch
patches.kernel.org/6.6.3-089-scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-a.patch
patches.kernel.org/6.6.3-090-scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-emp.patch
patches.kernel.org/6.6.3-091-fs-jfs-Add-check-for-negative-db_l2nbperpage.patch
patches.kernel.org/6.6.3-092-fs-jfs-Add-validity-check-for-db_maxag-and-db_a.patch
patches.kernel.org/6.6.3-093-jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch
patches.kernel.org/6.6.3-094-jfs-fix-array-index-out-of-bounds-in-diAlloc.patch
patches.kernel.org/6.6.3-095-HID-lenovo-Detect-quirk-free-fw-on-cptkbd-and-s.patch
patches.kernel.org/6.6.3-096-ARM-9320-1-fix-stack-depot-IRQ-stack-filter.patch
patches.kernel.org/6.6.3-097-ALSA-hda-Fix-possible-null-ptr-deref-when-assig.patch
patches.kernel.org/6.6.3-098-gpiolib-of-Add-quirk-for-mt2701-cs42448-ASoC-so.patch
patches.kernel.org/6.6.3-099-PCI-tegra194-Use-FIELD_GET-FIELD_PREP-with-Link.patch
patches.kernel.org/6.6.3-100-PCI-mvebu-Use-FIELD_PREP-with-Link-Width.patch
patches.kernel.org/6.6.3-101-atm-iphase-Do-PCI-error-checks-on-own-line.patch
patches.kernel.org/6.6.3-102-PCI-Do-error-check-on-own-line-to-split-long-if.patch
patches.kernel.org/6.6.3-103-scsi-libfc-Fix-potential-NULL-pointer-dereferen.patch
patches.kernel.org/6.6.3-104-PCI-Use-FIELD_GET-to-extract-Link-Width.patch
patches.kernel.org/6.6.3-105-PCI-Extract-ATS-disabling-to-a-helper-function.patch
patches.kernel.org/6.6.3-106-PCI-Disable-ATS-for-specific-Intel-IPU-E2000-de.patch
patches.kernel.org/6.6.3-107-PCI-dwc-Add-dw_pcie_link_set_max_link_width.patch
patches.kernel.org/6.6.3-108-PCI-dwc-Add-missing-PCI_EXP_LNKCAP_MLW-handling.patch
patches.kernel.org/6.6.3-109-misc-pci_endpoint_test-Add-Device-ID-for-R-Car-.patch
patches.kernel.org/6.6.3-110-PCI-Use-FIELD_GET-in-Sapphire-RX-5600-XT-Pulse-.patch
patches.kernel.org/6.6.3-111-ASoC-Intel-soc-acpi-cht-Add-Lenovo-Yoga-Tab-3-P.patch
patches.kernel.org/6.6.3-112-crypto-hisilicon-qm-prevent-soft-lockup-in-rece.patch
patches.kernel.org/6.6.3-113-HID-Add-quirk-for-Dell-Pro-Wireless-Keyboard-an.patch
patches.kernel.org/6.6.3-114-exfat-support-handle-zero-size-directory.patch
patches.kernel.org/6.6.3-115-mfd-intel-lpss-Add-Intel-Lunar-Lake-M-PCI-IDs.patch
patches.kernel.org/6.6.3-116-iio-adc-stm32-adc-harden-against-NULL-pointer-d.patch
patches.kernel.org/6.6.3-117-thunderbolt-Apply-USB-3.x-bandwidth-quirk-only-.patch
patches.kernel.org/6.6.3-118-tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch
patches.kernel.org/6.6.3-119-dt-bindings-phy-qcom-snps-eusb2-repeater-Add-ma.patch
patches.kernel.org/6.6.3-120-phy-qualcomm-phy-qcom-eusb2-repeater-Use-regmap.patch
patches.kernel.org/6.6.3-121-phy-qualcomm-phy-qcom-eusb2-repeater-Zero-out-u.patch
patches.kernel.org/6.6.3-122-usb-dwc3-core-configure-TX-RX-threshold-for-DWC.patch
patches.kernel.org/6.6.3-123-usb-ucsi-glink-use-the-connector-orientation-GP.patch
patches.kernel.org/6.6.3-124-soundwire-dmi-quirks-update-HP-Omen-match.patch
patches.kernel.org/6.6.3-125-f2fs-fix-error-path-of-__f2fs_build_free_nids.patch
patches.kernel.org/6.6.3-126-f2fs-fix-error-handling-of-__get_node_page.patch
patches.kernel.org/6.6.3-127-usb-host-xhci-Avoid-XHCI-resume-delay-if-SSUSB-.patch
patches.kernel.org/6.6.3-128-usb-gadget-f_ncm-Always-set-current-gadget-in-n.patch
patches.kernel.org/6.6.3-129-9p-trans_fd-Annotate-data-racy-writes-to-file-f.patch
patches.kernel.org/6.6.3-130-9p-v9fs_listxattr-fix-s-null-argument-warning.patch
patches.kernel.org/6.6.3-131-i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hc.patch
patches.kernel.org/6.6.3-132-i2c-i801-Add-support-for-Intel-Birch-Stream-SoC.patch
patches.kernel.org/6.6.3-133-i2c-fix-memleak-in-i2c_new_client_device.patch
patches.kernel.org/6.6.3-134-i2c-sun6i-p2wi-Prevent-potential-division-by-ze.patch
patches.kernel.org/6.6.3-135-virtio-blk-fix-implicit-overflow-on-virtio_max_.patch
patches.kernel.org/6.6.3-136-i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-.patch
patches.kernel.org/6.6.3-137-media-gspca-cpia1-shift-out-of-bounds-in-set_fl.patch
patches.kernel.org/6.6.3-138-media-vivid-avoid-integer-overflow.patch
patches.kernel.org/6.6.3-139-media-ipu-bridge-increase-sensor_name-size.patch
patches.kernel.org/6.6.3-140-gfs2-ignore-negated-quota-changes.patch
patches.kernel.org/6.6.3-141-gfs2-fix-an-oops-in-gfs2_permission.patch
patches.kernel.org/6.6.3-142-media-cobalt-Use-FIELD_GET-to-extract-Link-Widt.patch
patches.kernel.org/6.6.3-143-media-ccs-Fix-driver-quirk-struct-documentation.patch
patches.kernel.org/6.6.3-144-media-imon-fix-access-to-invalid-resource-for-t.patch
patches.kernel.org/6.6.3-145-drm-amd-display-Avoid-NULL-dereference-of-timin.patch
patches.kernel.org/6.6.3-146-gfs2-Fix-slab-use-after-free-in-gfs2_qd_dealloc.patch
patches.kernel.org/6.6.3-147-kgdb-Flush-console-before-entering-kgdb-on-pani.patch
patches.kernel.org/6.6.3-148-riscv-VMAP_STACK-overflow-detection-thread-safe.patch
patches.kernel.org/6.6.3-149-i2c-dev-copy-userspace-array-safely.patch
patches.kernel.org/6.6.3-150-ASoC-ti-omap-mcbsp-Fix-runtime-PM-underflow-war.patch
patches.kernel.org/6.6.3-151-drm-qxl-prevent-memory-leak.patch
patches.kernel.org/6.6.3-152-ALSA-hda-realtek-Add-quirk-for-ASUS-UX7602ZM.patch
patches.kernel.org/6.6.3-153-drm-amdgpu-fix-software-pci_unplug-on-some-chip.patch
patches.kernel.org/6.6.3-154-pwm-Fix-double-shift-bug.patch
patches.kernel.org/6.6.3-155-mtd-rawnand-tegra-add-missing-check-for-platfor.patch
patches.kernel.org/6.6.3-156-wifi-iwlwifi-Use-FW-rate-for-non-data-frames.patch
patches.kernel.org/6.6.3-157-sched-core-Optimize-in_task-and-in_interrupt-a-.patch
patches.kernel.org/6.6.3-158-samples-bpf-syscall_tp_user-Rename-num_progs-in.patch
patches.kernel.org/6.6.3-159-samples-bpf-syscall_tp_user-Fix-array-out-of-bo.patch
patches.kernel.org/6.6.3-160-dt-bindings-serial-fix-regex-pattern-for-matchi.patch
patches.kernel.org/6.6.3-161-SUNRPC-ECONNRESET-might-require-a-rebind.patch
patches.kernel.org/6.6.3-162-mtd-rawnand-intel-check-return-value-of-devm_ka.patch
patches.kernel.org/6.6.3-163-mtd-rawnand-meson-check-return-value-of-devm_ka.patch
patches.kernel.org/6.6.3-164-drm-i915-mtl-avoid-stringop-overflow-warning.patch
patches.kernel.org/6.6.3-165-NFSv4.1-fix-handling-NFS4ERR_DELAY-when-testing.patch
patches.kernel.org/6.6.3-166-SUNRPC-Add-an-IS_ERR-check-back-to-where-it-was.patch
patches.kernel.org/6.6.3-167-NFSv4.1-fix-SP4_MACH_CRED-protection-for-pnfs-I.patch
patches.kernel.org/6.6.3-168-SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipe.patch
patches.kernel.org/6.6.3-169-RISC-V-hwprobe-Fix-vDSO-SIGSEGV.patch
patches.kernel.org/6.6.3-170-riscv-provide-riscv-specific-is_trap_insn.patch
patches.kernel.org/6.6.3-171-gfs2-Silence-suspicious-RCU-usage-in-gfs2_permi.patch
patches.kernel.org/6.6.3-172-drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_.patch
patches.kernel.org/6.6.3-173-riscv-split-cache-ops-out-of-dma-noncoherent.c.patch
patches.kernel.org/6.6.3-174-vdpa_sim_blk-allocate-the-buffer-zeroed.patch
patches.kernel.org/6.6.3-175-vhost-vdpa-fix-use-after-free-in-vhost_vdpa_pro.patch
patches.kernel.org/6.6.3-176-gcc-plugins-randstruct-Only-warn-about-true-fle.patch
patches.kernel.org/6.6.3-177-bpf-handle-ldimm64-properly-in-check_cfg.patch
patches.kernel.org/6.6.3-178-bpf-fix-precision-backtracking-instruction-iter.patch
patches.kernel.org/6.6.3-179-bpf-fix-control-flow-graph-checking-in-privileg.patch
patches.kernel.org/6.6.3-180-net-set-SOCK_RCU_FREE-before-inserting-socket-i.patch
patches.kernel.org/6.6.3-181-ipvlan-add-ipvlan_route_v6_outbound-helper.patch
patches.kernel.org/6.6.3-182-tty-Fix-uninit-value-access-in-ppp_sync_receive.patch
patches.kernel.org/6.6.3-183-net-ti-icssg-prueth-Add-missing-icss_iep_put-to.patch
patches.kernel.org/6.6.3-184-net-ti-icssg-prueth-Fix-error-cleanup-on-failin.patch
patches.kernel.org/6.6.3-185-xen-events-avoid-using-info_for_irq-in-xen_send.patch
patches.kernel.org/6.6.3-186-net-hns3-fix-add-VLAN-fail-issue.patch
patches.kernel.org/6.6.3-187-net-hns3-add-barrier-in-vf-mailbox-reply-proces.patch
patches.kernel.org/6.6.3-188-net-hns3-fix-incorrect-capability-bit-display-f.patch
patches.kernel.org/6.6.3-189-net-hns3-fix-out-of-bounds-access-may-occur-whe.patch
patches.kernel.org/6.6.3-190-net-hns3-fix-variable-may-not-initialized-probl.patch
patches.kernel.org/6.6.3-191-net-hns3-fix-VF-reset-fail-issue.patch
patches.kernel.org/6.6.3-192-net-hns3-fix-VF-wrong-speed-and-duplex-issue.patch
patches.kernel.org/6.6.3-193-tipc-Fix-kernel-infoleak-due-to-uninitialized-T.patch
patches.kernel.org/6.6.3-194-net-mvneta-fix-calls-to-page_pool_get_stats.patch
patches.kernel.org/6.6.3-195-ppp-limit-MRU-to-64K.patch
patches.kernel.org/6.6.3-196-xen-events-fix-delayed-eoi-list-handling.patch
patches.kernel.org/6.6.3-197-blk-mq-make-sure-active-queue-usage-is-held-for.patch
patches.kernel.org/6.6.3-198-ptp-annotate-data-race-around-q-head-and-q-tail.patch
patches.kernel.org/6.6.3-199-bonding-stop-the-device-in-bond_setup_by_slave.patch
patches.kernel.org/6.6.3-200-net-ethernet-cortina-Fix-max-RX-frame-define.patch
patches.kernel.org/6.6.3-201-net-ethernet-cortina-Handle-large-frames.patch
patches.kernel.org/6.6.3-202-net-ethernet-cortina-Fix-MTU-max-setting.patch
patches.kernel.org/6.6.3-203-af_unix-fix-use-after-free-in-unix_stream_read_.patch
patches.kernel.org/6.6.3-204-netfilter-nf_conntrack_bridge-initialize-err-to.patch
patches.kernel.org/6.6.3-205-netfilter-nf_tables-fix-pointer-math-issue-in-n.patch
patches.kernel.org/6.6.3-206-netfilter-nf_tables-bogus-ENOENT-when-destroyin.patch
patches.kernel.org/6.6.3-207-net-stmmac-fix-rx-budget-limit-check.patch
patches.kernel.org/6.6.3-208-net-stmmac-avoid-rx-queue-overrun.patch
patches.kernel.org/6.6.3-209-pds_core-use-correct-index-to-mask-irq.patch
patches.kernel.org/6.6.3-210-pds_core-fix-up-some-format-truncation-complain.patch
patches.kernel.org/6.6.3-211-gve-Fixes-for-napi_poll-when-budget-is-0.patch
patches.kernel.org/6.6.3-212-io_uring-fdinfo-remove-need-for-sqpoll-lock-for.patch
patches.kernel.org/6.6.3-213-Revert-net-mlx5-DR-Supporting-inline-WQE-when-p.patch
patches.kernel.org/6.6.3-214-net-mlx5-Free-used-cpus-mask-when-an-IRQ-is-rel.patch
patches.kernel.org/6.6.3-215-net-mlx5-Decouple-PHC-.adjtime-and-.adjphase-im.patch
patches.kernel.org/6.6.3-216-net-mlx5e-fix-double-free-of-encap_header.patch
patches.kernel.org/6.6.3-217-net-mlx5e-fix-double-free-of-encap_header-in-up.patch
patches.kernel.org/6.6.3-218-net-mlx5e-Fix-pedit-endianness.patch
patches.kernel.org/6.6.3-219-net-mlx5e-Don-t-modify-the-peer-sent-to-vport-r.patch
patches.kernel.org/6.6.3-220-net-mlx5e-Avoid-referencing-skb-after-free-ing-.patch
patches.kernel.org/6.6.3-221-net-mlx5e-Track-xmit-submission-to-PTP-WQ-after.patch
patches.kernel.org/6.6.3-222-net-mlx5e-Update-doorbell-for-port-timestamping.patch
patches.kernel.org/6.6.3-223-net-mlx5-Increase-size-of-irq-name-buffer.patch
patches.kernel.org/6.6.3-224-net-mlx5e-Reduce-the-size-of-icosq_str.patch
patches.kernel.org/6.6.3-225-net-mlx5e-Check-return-value-of-snprintf-writin.patch
patches.kernel.org/6.6.3-226-net-mlx5e-Check-return-value-of-snprintf-writin.patch
patches.kernel.org/6.6.3-227-net-sched-do-not-offload-flows-with-a-helper-in.patch
patches.kernel.org/6.6.3-228-macvlan-Don-t-propagate-promisc-change-to-lower.patch
patches.kernel.org/6.6.3-229-tools-power-turbostat-Fix-a-knl-bug.patch
patches.kernel.org/6.6.3-230-tools-power-turbostat-Enable-the-C-state-Pre-wa.patch
patches.kernel.org/6.6.3-231-scsi-ufs-core-Expand-MCQ-queue-slot-to-DeviceQu.patch
patches.kernel.org/6.6.3-232-cifs-spnego-add-in-HOST_KEY_LEN.patch
patches.kernel.org/6.6.3-233-cifs-fix-check-of-rc-in-function-generate_smb3s.patch
patches.kernel.org/6.6.3-234-perf-core-Fix-cpuctx-refcounting.patch
patches.kernel.org/6.6.3-235-i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-call.patch
patches.kernel.org/6.6.3-236-perf-arm_cspmu-Reject-events-meant-for-other-PM.patch
patches.kernel.org/6.6.3-237-drivers-perf-Check-find_first_bit-return-value.patch
patches.kernel.org/6.6.3-238-media-venus-hfi-add-checks-to-perform-sanity-on.patch
patches.kernel.org/6.6.3-239-perf-intel-pt-Fix-async-branch-flags.patch
patches.kernel.org/6.6.3-240-powerpc-perf-Fix-disabling-BHRB-and-instruction.patch
patches.kernel.org/6.6.3-241-randstruct-Fix-gcc-plugin-performance-mode-to-s.patch
patches.kernel.org/6.6.3-242-spi-Fix-null-dereference-on-suspend.patch
patches.kernel.org/6.6.3-243-bpf-Fix-check_stack_write_fixed_off-to-correctl.patch
patches.kernel.org/6.6.3-244-bpf-Fix-precision-tracking-for-BPF_ALU-BPF_TO_B.patch
patches.kernel.org/6.6.3-245-scsi-mpt3sas-Fix-loop-logic.patch
patches.kernel.org/6.6.3-246-scsi-megaraid_sas-Increase-register-read-retry-.patch
patches.kernel.org/6.6.3-247-scsi-ufs-qcom-Update-PHY-settings-only-when-sca.patch
patches.kernel.org/6.6.3-248-scsi-qla2xxx-Fix-system-crash-due-to-bad-pointe.patch
patches.kernel.org/6.6.3-249-scsi-ufs-core-Fix-racing-issue-between-ufshcd_m.patch
patches.kernel.org/6.6.3-250-x86-shstk-Delay-signal-entry-SSP-write-until-af.patch
patches.kernel.org/6.6.3-251-crypto-x86-sha-load-modules-based-on-CPU-featur.patch
patches.kernel.org/6.6.3-252-x86-PCI-Avoid-PME-from-D3hot-D3cold-for-AMD-Rem.patch
patches.kernel.org/6.6.3-253-x86-apic-msi-Fix-misconfigured-non-maskable-MSI.patch
patches.kernel.org/6.6.3-254-x86-cpu-hygon-Fix-the-CPU-topology-evaluation-f.patch
patches.kernel.org/6.6.3-255-KVM-x86-hyper-v-Don-t-auto-enable-stimer-on-wri.patch
patches.kernel.org/6.6.3-256-KVM-x86-Ignore-MSR_AMD64_TW_CFG-access.patch
patches.kernel.org/6.6.3-257-KVM-x86-Clear-bit12-of-ICR-after-APIC-write-VM-.patch
patches.kernel.org/6.6.3-258-KVM-x86-Fix-lapic-timer-interrupt-lost-after-lo.patch
patches.kernel.org/6.6.3-259-mmc-sdhci-pci-gli-GL9755-Mask-the-replay-timer-.patch
patches.kernel.org/6.6.3-260-sched-psi-fix-unprivileged-polling-against-cgro.patch
patches.kernel.org/6.6.3-261-audit-don-t-take-task_lock-in-audit_exe_compare.patch
patches.kernel.org/6.6.3-262-audit-don-t-WARN_ON_ONCE-current-mm-in-audit_ex.patch
patches.kernel.org/6.6.3-263-proc-sysctl-prevent-aliased-sysctls-from-gettin.patch
patches.kernel.org/6.6.3-264-tty-sysrq-replace-smp_processor_id-with-get_cpu.patch
patches.kernel.org/6.6.3-265-tty-serial-meson-fix-hard-LOCKUP-on-crtscts-mod.patch
patches.kernel.org/6.6.3-266-acpi-processor-sanitize-_OSC-_PDC-capabilities-.patch
patches.kernel.org/6.6.3-267-hvc-xen-fix-console-unplug.patch
patches.kernel.org/6.6.3-268-hvc-xen-fix-error-path-in-xen_hvc_init-to-alway.patch
patches.kernel.org/6.6.3-269-hvc-xen-fix-event-channel-handling-for-secondar.patch
patches.kernel.org/6.6.3-270-PCI-sysfs-Protect-driver-s-D3cold-preference-fr.patch
patches.kernel.org/6.6.3-271-mm-damon-sysfs-remove-requested-targets-when-on.patch
patches.kernel.org/6.6.3-272-mm-damon-sysfs-update-monitoring-target-regions.patch
patches.kernel.org/6.6.3-273-watchdog-move-softlockup_panic-back-to-early_pa.patch
patches.kernel.org/6.6.3-274-iommufd-Fix-missing-update-of-domains_itree-aft.patch
patches.kernel.org/6.6.3-275-fbdev-stifb-Make-the-STI-next-font-pointer-a-32.patch
patches.kernel.org/6.6.3-276-dm-crypt-account-large-pages-in-cc-n_allocated_.patch
patches.kernel.org/6.6.3-277-mm-damon-lru_sort-avoid-divide-by-zero-in-hot-t.patch
patches.kernel.org/6.6.3-278-mm-damon-ops-common-avoid-divide-by-zero-during.patch
patches.kernel.org/6.6.3-279-mm-damon-implement-a-function-for-max-nr_access.patch
patches.kernel.org/6.6.3-280-mm-damon-core-avoid-divide-by-zero-during-monit.patch
patches.kernel.org/6.6.3-281-mm-damon-sysfs-schemes-handle-tried-region-dire.patch
patches.kernel.org/6.6.3-282-mm-damon-sysfs-schemes-handle-tried-regions-sys.patch
patches.kernel.org/6.6.3-283-mm-damon-core.c-avoid-unintentional-filtering-o.patch
patches.kernel.org/6.6.3-284-mm-damon-sysfs-check-error-from-damon_sysfs_upd.patch
patches.kernel.org/6.6.3-285-parisc-Add-nop-instructions-after-TLB-inserts.patch
patches.kernel.org/6.6.3-286-ACPI-resource-Do-IRQ-override-on-TongFang-GMxXG.patch
patches.kernel.org/6.6.3-287-regmap-Ensure-range-selector-registers-are-upda.patch
patches.kernel.org/6.6.3-288-wifi-ath11k-fix-temperature-event-locking.patch
patches.kernel.org/6.6.3-289-wifi-ath11k-fix-dfs-radar-event-locking.patch
patches.kernel.org/6.6.3-290-wifi-ath11k-fix-htt-pktlog-locking.patch
patches.kernel.org/6.6.3-291-wifi-ath11k-fix-gtk-offload-status-event-lockin.patch
patches.kernel.org/6.6.3-292-wifi-ath12k-fix-htt-mlo-offset-event-locking.patch
patches.kernel.org/6.6.3-293-wifi-ath12k-fix-dfs-radar-and-temperature-event.patch
patches.kernel.org/6.6.3-294-mmc-meson-gx-Remove-setting-of-CMD_CFG_ERROR.patch
patches.kernel.org/6.6.3-295-genirq-generic_chip-Make-irq_remove_generic_chi.patch
patches.kernel.org/6.6.3-296-sched-core-Fix-RQCF_ACT_SKIP-leak.patch
patches.kernel.org/6.6.3-297-pmdomain-bcm-bcm2835-power-check-if-the-ASB-reg.patch
patches.kernel.org/6.6.3-298-KEYS-trusted-tee-Refactor-register-SHM-usage.patch
patches.kernel.org/6.6.3-299-KEYS-trusted-Rollback-init_trusted-consistently.patch
patches.kernel.org/6.6.3-300-PCI-keystone-Don-t-discard-.remove-callback.patch
patches.kernel.org/6.6.3-301-PCI-keystone-Don-t-discard-.probe-callback.patch
patches.kernel.org/6.6.3-302-pmdomain-amlogic-Fix-mask-for-the-second-NNA-me.patch
patches.kernel.org/6.6.3-303-arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM.patch
patches.kernel.org/6.6.3-304-arm64-module-Fix-PLT-counting-when-CONFIG_RANDO.patch
patches.kernel.org/6.6.3-305-pmdomain-imx-Make-imx-pgc-power-domain-also-set.patch
patches.kernel.org/6.6.3-306-parisc-agp-Use-64-bit-LE-values-in-SBA-IOMMU-PD.patch
patches.kernel.org/6.6.3-307-parisc-pdc-Add-width-field-to-struct-pdc_model.patch
patches.kernel.org/6.6.3-308-parisc-power-Add-power-soft-off-when-running-on.patch
patches.kernel.org/6.6.3-309-cpufreq-stats-Fix-buffer-overflow-detection-in-.patch
patches.kernel.org/6.6.3-310-powercap-intel_rapl-Downgrade-BIOS-locked-limit.patch
patches.kernel.org/6.6.3-311-clk-socfpga-Fix-undefined-behavior-bug-in-struc.patch
patches.kernel.org/6.6.3-312-clk-visconti-Fix-undefined-behavior-bug-in-stru.patch
patches.kernel.org/6.6.3-313-integrity-powerpc-Do-not-select-CA_MACHINE_KEYR.patch
patches.kernel.org/6.6.3-314-clk-qcom-ipq8074-drop-the-CLK_SET_RATE_PARENT-f.patch
patches.kernel.org/6.6.3-315-clk-qcom-ipq6018-drop-the-CLK_SET_RATE_PARENT-f.patch
patches.kernel.org/6.6.3-316-ksmbd-fix-recursive-locking-in-vfs-helpers.patch
patches.kernel.org/6.6.3-317-ksmbd-handle-malformed-smb1-message.patch
patches.kernel.org/6.6.3-318-ksmbd-fix-slab-out-of-bounds-write-in-smb_inher.patch
patches.kernel.org/6.6.3-319-mmc-vub300-fix-an-error-code.patch
patches.kernel.org/6.6.3-320-mmc-sdhci_am654-fix-start-loop-index-for-TAP-va.patch
patches.kernel.org/6.6.3-321-mmc-Add-quirk-MMC_QUIRK_BROKEN_CACHE_FLUSH-for-.patch
patches.kernel.org/6.6.3-322-PCI-qcom-ep-Add-dedicated-callback-for-writing-.patch
patches.kernel.org/6.6.3-323-PCI-ASPM-Fix-L1-substate-handling-in-aspm_attr_.patch
patches.kernel.org/6.6.3-324-PCI-kirin-Don-t-discard-.remove-callback.patch
patches.kernel.org/6.6.3-325-PCI-exynos-Don-t-discard-.remove-callback.patch
patches.kernel.org/6.6.3-326-PCI-Lengthen-reset-delay-for-VideoPropulsion-To.patch
patches.kernel.org/6.6.3-327-wifi-wilc1000-use-vmm_table-as-array-in-wilc-st.patch
patches.kernel.org/6.6.3-328-svcrdma-Drop-connection-after-an-RDMA-Read-erro.patch
patches.kernel.org/6.6.3-329-rcu-tree-Defer-setting-of-jiffies-during-stall-.patch
patches.kernel.org/6.6.3-330-arm64-dts-qcom-ipq6018-Fix-hwlock-index-for-SME.patch
patches.kernel.org/6.6.3-331-dt-bindings-timer-renesas-rz-mtu3-Fix-overflow-.patch
patches.kernel.org/6.6.3-332-PM-hibernate-Use-__get_safe_page-rather-than-to.patch
patches.kernel.org/6.6.3-333-PM-hibernate-Clean-up-sync_read-handling-in-sna.patch
patches.kernel.org/6.6.3-334-rcu-kmemleak-Ignore-kmemleak-false-positives-wh.patch
patches.kernel.org/6.6.3-335-btrfs-don-t-arbitrarily-slow-down-delalloc-if-w.patch
patches.kernel.org/6.6.3-336-thermal-intel-powerclamp-fix-mismatch-in-get-fu.patch
patches.kernel.org/6.6.3-337-arm64-dts-qcom-ipq5332-Fix-hwlock-index-for-SME.patch
patches.kernel.org/6.6.3-338-arm64-dts-qcom-ipq8074-Fix-hwlock-index-for-SME.patch
patches.kernel.org/6.6.3-339-firmware-qcom_scm-use-64-bit-calling-convention.patch
patches.kernel.org/6.6.3-340-ACPI-FPDT-properly-handle-invalid-FPDT-subtable.patch
patches.kernel.org/6.6.3-341-arm64-dts-qcom-ipq9574-Fix-hwlock-index-for-SME.patch
patches.kernel.org/6.6.3-342-arm64-dts-qcom-ipq6018-Fix-tcsr_mutex-register-.patch
patches.kernel.org/6.6.3-343-leds-trigger-netdev-Move-size-check-in-set_devi.patch
patches.kernel.org/6.6.3-344-mfd-qcom-spmi-pmic-Fix-reference-leaks-in-revid.patch
patches.kernel.org/6.6.3-345-mfd-qcom-spmi-pmic-Fix-revid-implementation.patch
patches.kernel.org/6.6.3-346-ima-annotate-iint-mutex-to-avoid-lockdep-false-.patch
patches.kernel.org/6.6.3-347-ima-detect-changes-to-the-backing-overlay-file.patch
patches.kernel.org/6.6.3-348-netfilter-nf_tables-remove-catchall-element-in-.patch
patches.kernel.org/6.6.3-349-netfilter-nf_tables-split-async-and-sync-catcha.patch
patches.kernel.org/6.6.3-350-ASoC-soc-dai-add-flag-to-mute-and-unmute-stream.patch
patches.kernel.org/6.6.3-351-ASoC-codecs-wsa883x-make-use-of-new-mute_unmute.patch
patches.kernel.org/6.6.3-352-selftests-resctrl-Fix-uninitialized-.sa_flags.patch
patches.kernel.org/6.6.3-353-selftests-resctrl-Remove-duplicate-feature-chec.patch
patches.kernel.org/6.6.3-354-selftests-resctrl-Move-_GNU_SOURCE-define-into-.patch
patches.kernel.org/6.6.3-355-selftests-resctrl-Refactor-feature-check-to-use.patch
patches.kernel.org/6.6.3-356-selftests-resctrl-Fix-feature-checks.patch
patches.kernel.org/6.6.3-357-selftests-resctrl-Reduce-failures-due-to-outlie.patch
patches.kernel.org/6.6.3-358-hid-lenovo-Resend-all-settings-on-reset_resume-.patch
patches.kernel.org/6.6.3-359-ASoC-codecs-wsa-macro-fix-uninitialized-stack-v.patch
patches.kernel.org/6.6.3-360-jbd2-fix-potential-data-lost-in-recovering-jour.patch
patches.kernel.org/6.6.3-361-quota-explicitly-forbid-quota-files-from-being-.patch
patches.kernel.org/6.6.3-362-kernel-reboot-emergency_restart-Set-correct-sys.patch
patches.kernel.org/6.6.3-363-scripts-gdb-vmalloc-disable-on-no-MMU.patch
patches.kernel.org/6.6.3-364-fs-use-nth_page-in-place-of-direct-struct-page-.patch
patches.kernel.org/6.6.3-365-mips-use-nth_page-in-place-of-direct-struct-pag.patch
patches.kernel.org/6.6.3-366-i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch
patches.kernel.org/6.6.3-367-selftests-clone3-Fix-broken-test-under-CONFIG_T.patch
patches.kernel.org/6.6.3-368-tracing-Have-the-user-copy-of-synthetic-event-a.patch
patches.kernel.org/6.6.3-369-driver-core-Release-all-resources-during-unbind.patch
patches.kernel.org/6.6.3-370-mcb-fix-error-handling-for-different-scenarios-.patch
patches.kernel.org/6.6.3-371-dmaengine-stm32-mdma-correct-desc-prep-when-cha.patch
patches.kernel.org/6.6.3-372-s390-mm-add-missing-arch_set_page_dat-call-to-v.patch
patches.kernel.org/6.6.3-373-s390-mm-add-missing-arch_set_page_dat-call-to-g.patch
patches.kernel.org/6.6.3-374-s390-cmma-fix-detection-of-DAT-pages.patch
patches.kernel.org/6.6.3-375-mm-cma-use-nth_page-in-place-of-direct-struct-p.patch
patches.kernel.org/6.6.3-376-mm-hugetlb-use-nth_page-in-place-of-direct-stru.patch
patches.kernel.org/6.6.3-377-mm-memory_hotplug-use-pfn-math-in-place-of-dire.patch
patches.kernel.org/6.6.3-378-mm-make-PR_MDWE_REFUSE_EXEC_GAIN-an-unsigned-lo.patch
patches.kernel.org/6.6.3-379-mtd-cfi_cmdset_0001-Byte-swap-OTP-info.patch
patches.kernel.org/6.6.3-380-cxl-region-Do-not-try-to-cleanup-after-cxl_regi.patch
patches.kernel.org/6.6.3-381-i3c-master-cdns-Fix-reading-status-register.patch
patches.kernel.org/6.6.3-382-i3c-master-svc-fix-race-condition-in-ibi-work-t.patch
patches.kernel.org/6.6.3-383-i3c-master-svc-fix-wrong-data-return-when-IBI-h.patch
patches.kernel.org/6.6.3-384-i3c-master-svc-fix-ibi-may-not-return-mandatory.patch
patches.kernel.org/6.6.3-385-i3c-master-svc-fix-check-wrong-status-register-.patch
patches.kernel.org/6.6.3-386-i3c-master-svc-fix-SDA-keep-low-when-polling-IB.patch
patches.kernel.org/6.6.3-387-i3c-master-svc-fix-random-hot-join-failure-sinc.patch
patches.kernel.org/6.6.3-388-cxl-region-Fix-x1-root-decoder-granularity-calc.patch
patches.kernel.org/6.6.3-389-cxl-port-Fix-delete_endpoint-vs-parent-unregist.patch
patches.kernel.org/6.6.3-390-apparmor-Fix-kernel-doc-warnings-in-apparmor-au.patch
patches.kernel.org/6.6.3-391-apparmor-Fix-kernel-doc-warnings-in-apparmor-li.patch
patches.kernel.org/6.6.3-392-apparmor-Fix-kernel-doc-warnings-in-apparmor-re.patch
patches.kernel.org/6.6.3-393-apparmor-Fix-kernel-doc-warnings-in-apparmor-po.patch
patches.kernel.org/6.6.3-394-apparmor-combine-common_audit_data-and-apparmor.patch
patches.kernel.org/6.6.3-395-apparmor-rename-audit_data-label-to-audit_data-.patch
patches.kernel.org/6.6.3-396-apparmor-pass-cred-through-to-audit-info.patch
patches.kernel.org/6.6.3-397-apparmor-Fix-regression-in-mount-mediation.patch
patches.kernel.org/6.6.3-398-Bluetooth-btusb-Add-RTW8852BE-device-13d3-3570-.patch
patches.kernel.org/6.6.3-399-Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL88.patch
patches.kernel.org/6.6.3-400-drm-amd-display-enable-dsc_clk-even-if-dsc_pg-d.patch
patches.kernel.org/6.6.3-401-torture-Make-torture_hrtimeout_ns-take-an-hrtim.patch
patches.kernel.org/6.6.3-402-rcutorture-Fix-stuttering-races-and-other-issue.patch
patches.kernel.org/6.6.3-403-selftests-resctrl-Remove-bw_report-and-bm_type-.patch
patches.kernel.org/6.6.3-404-selftests-resctrl-Simplify-span-lifetime.patch
patches.kernel.org/6.6.3-405-selftests-resctrl-Make-benchmark-command-const-.patch
patches.kernel.org/6.6.3-406-selftests-resctrl-Extend-signal-handler-coverag.patch
patches.kernel.org/6.6.3-407-parisc-Prevent-booting-64-bit-kernels-on-PA1.x-.patch
patches.kernel.org/6.6.3-408-parisc-pgtable-Do-not-drop-upper-5-address-bits.patch
patches.kernel.org/6.6.3-409-parisc-power-Fix-power-soft-off-when-running-on.patch
patches.kernel.org/6.6.3-410-parisc-fix-mmap_base-calculation-when-stack-gro.patch
patches.kernel.org/6.6.3-411-xhci-Enable-RPM-on-controllers-that-support-low.patch
patches.kernel.org/6.6.3-412-smb3-fix-creating-FIFOs-when-mounting-with-sfu-.patch
patches.kernel.org/6.6.3-413-smb3-fix-touch-h-of-symlink.patch
patches.kernel.org/6.6.3-414-smb3-allow-dumping-session-and-tcon-id-to-impro.patch
patches.kernel.org/6.6.3-415-smb3-fix-caching-of-ctime-on-setxattr.patch
patches.kernel.org/6.6.3-416-smb-client-fix-use-after-free-bug-in-cifs_debug.patch
patches.kernel.org/6.6.3-417-smb-client-fix-use-after-free-in-smb2_query_inf.patch
patches.kernel.org/6.6.3-418-smb-client-fix-potential-deadlock-when-releasin.patch
patches.kernel.org/6.6.3-419-smb-client-fix-mount-when-dns_resolver-key-is-n.patch
patches.kernel.org/6.6.3-420-cifs-reconnect-helper-should-set-reconnect-for-.patch
patches.kernel.org/6.6.3-421-cifs-force-interface-update-before-a-fresh-sess.patch
patches.kernel.org/6.6.3-422-cifs-do-not-reset-chan_max-if-multichannel-is-n.patch
patches.kernel.org/6.6.3-423-cifs-do-not-pass-cifs_sb-when-trying-to-add-cha.patch
patches.kernel.org/6.6.3-424-cifs-Fix-encryption-of-cleared-but-unset-rq_ite.patch
patches.kernel.org/6.6.3-425-xfs-recovery-should-not-clear-di_flushiter-unco.patch
patches.kernel.org/6.6.3-426-btrfs-zoned-wait-for-data-BG-to-be-finished-on-.patch
patches.kernel.org/6.6.3-427-ALSA-info-Fix-potential-deadlock-at-disconnecti.patch
patches.kernel.org/6.6.3-428-ALSA-hda-realtek-Enable-Mute-LED-on-HP-255-G8.patch
patches.kernel.org/6.6.3-429-ALSA-hda-realtek-Add-Dell-ALC295-to-pin-fall-ba.patch
patches.kernel.org/6.6.3-430-ALSA-hda-realtek-Enable-internal-speaker-of-ASU.patch
patches.kernel.org/6.6.3-431-ALSA-hda-realtek-Enable-Mute-LED-on-HP-255-G10.patch
patches.kernel.org/6.6.3-432-ALSA-hda-realtek-Add-quirks-for-HP-Laptops.patch
patches.kernel.org/6.6.3-433-Revert-ncsi-Propagate-carrier-gain-loss-events-.patch
patches.kernel.org/6.6.3-434-Revert-i2c-pxa-move-to-generic-GPIO-recovery.patch
patches.kernel.org/6.6.3-435-lsm-fix-default-return-value-for-vm_enough_memo.patch
patches.kernel.org/6.6.3-436-lsm-fix-default-return-value-for-inode_getsecct.patch
patches.kernel.org/6.6.3-437-sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch
patches.kernel.org/6.6.3-438-i2c-designware-Disable-TX_EMPTY-irq-while-waiti.patch
patches.kernel.org/6.6.3-439-s390-ap-fix-AP-bus-crash-on-early-config-change.patch
patches.kernel.org/6.6.3-440-net-ethtool-Fix-documentation-of-ethtool_sprint.patch
patches.kernel.org/6.6.3-441-net-dsa-lan9303-consequently-nested-lock-physic.patch
patches.kernel.org/6.6.3-442-net-phylink-initialize-carrier-state-at-creatio.patch
patches.kernel.org/6.6.3-443-gfs2-don-t-withdraw-if-init_threads-got-interru.patch
patches.kernel.org/6.6.3-444-i2c-i801-fix-potential-race-in-i801_block_trans.patch
patches.kernel.org/6.6.3-445-f2fs-do-not-return-EFSCORRUPTED-but-try-to-run-.patch
patches.kernel.org/6.6.3-446-f2fs-set-the-default-compress_level-on-ioctl.patch
patches.kernel.org/6.6.3-447-f2fs-avoid-format-overflow-warning.patch
patches.kernel.org/6.6.3-448-f2fs-split-initial-and-dynamic-conditions-for-e.patch
patches.kernel.org/6.6.3-449-media-lirc-drop-trailing-space-from-scancode-tr.patch
patches.kernel.org/6.6.3-450-media-sharp-fix-sharp-encoding.patch
patches.kernel.org/6.6.3-451-media-venus-hfi_parser-Add-check-to-keep-the-nu.patch
patches.kernel.org/6.6.3-452-media-venus-hfi-fix-the-check-to-handle-session.patch
patches.kernel.org/6.6.3-453-media-venus-hfi-add-checks-to-handle-capabiliti.patch
patches.kernel.org/6.6.3-454-media-ccs-Correctly-initialise-try-compose-rect.patch
patches.kernel.org/6.6.3-455-drm-mediatek-dp-fix-memory-leak-on-get_edid-cal.patch
patches.kernel.org/6.6.3-456-drm-mediatek-dp-fix-memory-leak-on-get_edid-cal.patch
patches.kernel.org/6.6.3-457-dm-bufio-fix-no-sleep-mode.patch
patches.kernel.org/6.6.3-458-dm-verity-don-t-use-blocking-calls-from-tasklet.patch
patches.kernel.org/6.6.3-459-nfsd-fix-file-memleak-on-client_opens_release.patch
patches.kernel.org/6.6.3-460-NFSD-Update-nfsd_cache_append-to-use-xdr_stream.patch
patches.kernel.org/6.6.3-461-LoongArch-Mark-__percpu-functions-as-always-inl.patch
patches.kernel.org/6.6.3-462-tracing-fprobe-event-Fix-to-check-tracepoint-ev.patch
patches.kernel.org/6.6.3-463-swiotlb-do-not-free-decrypted-pages-if-dynamic.patch
patches.kernel.org/6.6.3-464-swiotlb-fix-out-of-bounds-TLB-allocations-with-.patch
patches.kernel.org/6.6.3-465-riscv-Using-TOOLCHAIN_HAS_ZIHINTPAUSE-marco-rep.patch
patches.kernel.org/6.6.3-466-riscv-put-interrupt-entries-into-.irqentry.text.patch
patches.kernel.org/6.6.3-467-riscv-mm-Update-the-comment-of-CONFIG_PAGE_OFFS.patch
patches.kernel.org/6.6.3-468-riscv-correct-pt_level-name-via-pgtable_l5-4_en.patch
patches.kernel.org/6.6.3-469-riscv-kprobes-allow-writing-to-x0.patch
patches.kernel.org/6.6.3-470-mmc-sdhci-pci-gli-A-workaround-to-allow-GL9750-.patch
patches.kernel.org/6.6.3-471-mm-fix-for-negative-counter-nr_file_hugepages.patch
patches.kernel.org/6.6.3-472-mm-kmem-drop-__GFP_NOFAIL-when-allocating-objcg.patch
patches.kernel.org/6.6.3-473-mptcp-deal-with-large-GSO-size.patch
patches.kernel.org/6.6.3-474-mptcp-add-validity-check-for-sending-RM_ADDR.patch
patches.kernel.org/6.6.3-475-mptcp-fix-setsockopt-IP_TOS-subflow-locking.patch
patches.kernel.org/6.6.3-476-selftests-mptcp-fix-fastclose-with-csum-failure.patch
patches.kernel.org/6.6.3-477-r8169-fix-network-lost-after-resume-on-DASH-sys.patch
patches.kernel.org/6.6.3-478-r8169-add-handling-DASH-when-DASH-is-disabled.patch
patches.kernel.org/6.6.3-479-mmc-sdhci-pci-gli-GL9750-Mask-the-replay-timer-.patch
patches.kernel.org/6.6.3-480-media-qcom-camss-Fix-pm_domain_on-sequence-in-p.patch
patches.kernel.org/6.6.3-481-media-qcom-camss-Fix-vfe_get-error-jump.patch
patches.kernel.org/6.6.3-482-media-qcom-camss-Fix-VFE-17x-vfe_disable_output.patch
patches.kernel.org/6.6.3-483-media-qcom-camss-Fix-VFE-480-vfe_disable_output.patch
patches.kernel.org/6.6.3-484-media-qcom-camss-Fix-missing-vfe_lite-clocks-ch.patch
patches.kernel.org/6.6.3-485-media-qcom-camss-Fix-set-CSI2_RX_CFG1_VC_MODE-w.patch
patches.kernel.org/6.6.3-486-media-qcom-camss-Fix-invalid-clock-enable-bit-d.patch
patches.kernel.org/6.6.3-487-media-qcom-camss-Fix-csid-gen2-for-test-pattern.patch
patches.kernel.org/6.6.3-488-Revert-HID-logitech-dj-Add-support-for-a-new-li.patch
patches.kernel.org/6.6.3-489-Revert-net-r8169-Disable-multicast-filter-for-R.patch
patches.kernel.org/6.6.3-490-ext4-fix-race-between-writepages-and-remount.patch
patches.kernel.org/6.6.3-491-ext4-no-need-to-generate-from-free-list-in-mbal.patch
patches.kernel.org/6.6.3-492-ext4-make-sure-allocate-pending-entry-not-fail.patch
patches.kernel.org/6.6.3-493-ext4-apply-umask-if-ACL-support-is-disabled.patch
patches.kernel.org/6.6.3-494-ext4-correct-offset-of-gdb-backup-in-non-meta_b.patch
patches.kernel.org/6.6.3-495-ext4-mark-buffer-new-if-it-is-unwritten-to-avoi.patch
patches.kernel.org/6.6.3-496-ext4-correct-return-value-of-ext4_convert_meta_.patch
patches.kernel.org/6.6.3-497-ext4-correct-the-start-block-of-counting-reserv.patch
patches.kernel.org/6.6.3-498-ext4-remove-gdb-backup-copy-for-meta-bg-in-setu.patch
patches.kernel.org/6.6.3-499-ext4-add-missed-brelse-in-update_backups.patch
patches.kernel.org/6.6.3-500-ext4-properly-sync-file-size-update-after-O_SYN.patch
patches.kernel.org/6.6.3-501-ext4-fix-racy-may-inline-data-check-in-dio-writ.patch
patches.kernel.org/6.6.3-502-drm-amd-pm-Handle-non-terminated-overdrive-comm.patch
patches.kernel.org/6.6.3-503-drm-bridge-it66121-get_edid-callback-must-not-r.patch
patches.kernel.org/6.6.3-504-x86-srso-Move-retbleed-IBPB-check-into-existing.patch
patches.kernel.org/6.6.3-505-drm-amd-display-Add-Null-check-for-DPP-resource.patch
patches.kernel.org/6.6.3-506-drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and.patch
patches.kernel.org/6.6.3-507-drm-i915-Bump-GLK-CDCLK-frequency-when-driving-.patch
patches.kernel.org/6.6.3-508-drm-i915-Fix-potential-spectre-vulnerability.patch
patches.kernel.org/6.6.3-509-drm-i915-Flush-WC-GGTT-only-on-required-platfor.patch
patches.kernel.org/6.6.3-510-drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch
patches.kernel.org/6.6.3-511-drm-amdgpu-smu13-drop-compute-workload-workarou.patch
patches.kernel.org/6.6.3-512-drm-amdgpu-don-t-use-pci_is_thunderbolt_attache.patch
patches.kernel.org/6.6.3-513-drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_se.patch
patches.kernel.org/6.6.3-514-drm-amdgpu-add-a-retry-for-IP-discovery-init.patch
patches.kernel.org/6.6.3-515-drm-amdgpu-don-t-use-ATRM-for-external-devices.patch
patches.kernel.org/6.6.3-516-drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch
patches.kernel.org/6.6.3-517-drm-amdgpu-fix-error-handling-in-amdgpu_bo_list.patch
patches.kernel.org/6.6.3-518-drm-amdgpu-lower-CS-errors-to-debug-severity.patch
patches.kernel.org/6.6.3-519-drm-amdgpu-Fix-possible-null-pointer-dereferenc.patch
patches.kernel.org/6.6.3-520-drm-amd-display-Guard-against-invalid-RPTR-WPTR.patch
patches.kernel.org/6.6.3-521-drm-amd-display-Fix-DSC-not-Enabled-on-Direct-M.patch
patches.kernel.org/6.6.3-522-drm-amd-display-fix-a-NULL-pointer-dereference-.patch
patches.kernel.org/6.6.3-523-drm-amd-display-Enable-fast-plane-updates-on-DC.patch
patches.kernel.org/6.6.3-524-drm-amd-display-Clear-dpcd_sink_ext_caps-if-not.patch
patches.kernel.org/6.6.3-525-drm-amd-display-Change-the-DMCUB-mailbox-memory.patch
patches.kernel.org/6.6.3-526-Linux-6.6.3.patch
########################################################
# Build fixes that apply to the vanilla kernel too.
@ -728,6 +1254,8 @@
# to area specific sections below.
########################################################
patches.suse/firmware-qemu_fw_cfg-Do-not-hard-depend-on-CONFIG_HA.patch
patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch
patches.suse/leds-class-Don-t-expose-color-sysfs-entry.patch
########################################################
# kbuild/module infrastructure fixes

View File

@ -1,3 +1,3 @@
2023-11-20 11:22:36 +0000
GIT Revision: 263a8551d2c008c025accf98725fa65c6c416d90
2023-11-29 05:06:07 +0000
GIT Revision: d766c572a0364cdd25a29e4aea41104f5ffdbd17
GIT Branch: stable