Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package kernel-source for openSUSE:Factory 
checked in at 2021-09-23 23:03:47
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/kernel-source (Old)
 and      /work/SRC/openSUSE:Factory/.kernel-source.new.1899 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "kernel-source"

Thu Sep 23 23:03:47 2021 rev:607 rq:920271 version:5.14.6

Changes:
--------
--- /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes        
2021-09-20 08:25:03.499609742 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new.1899/dtb-aarch64.changes      
2021-09-23 23:03:48.852312314 +0200
@@ -1,0 +2,726 @@
+Sat Sep 18 20:35:21 CEST 2021 - jsl...@suse.cz
+
+- Revert "usb: xhci-mtk: Do not use xhci's virt_dev in drop_endpoint"
+  (git-fixes).
+- tipc: fix an use-after-free issue in tipc_recvmsg (git-fixes).
+- ethtool: Fix rxnfc copy to user buffer overflow (git-fixes).
+- commit 6131a3c
+
+-------------------------------------------------------------------
+Sat Sep 18 20:32:25 CEST 2021 - jsl...@suse.cz
+
+- Linux 5.14.6 (bsc#1012628).
+- Makefile: use -Wno-main in the full kernel tree (bsc#1012628).
+- rtc: tps65910: Correct driver module alias (bsc#1012628).
+- io_uring: place fixed tables under memcg limits (bsc#1012628).
+- io_uring: add ->splice_fd_in checks (bsc#1012628).
+- io_uring: fix io_try_cancel_userdata race for iowq
+  (bsc#1012628).
+- io-wq: fix wakeup race when adding new work (bsc#1012628).
+- io-wq: fix race between adding work and activating a free worker
+  (bsc#1012628).
+- btrfs: use delalloc_bytes to determine flush amount for
+  shrink_delalloc (bsc#1012628).
+- btrfs: wake up async_delalloc_pages waiters after submit
+  (bsc#1012628).
+- btrfs: wait on async extents when flushing delalloc
+  (bsc#1012628).
+- btrfs: reduce the preemptive flushing threshold to 90%
+  (bsc#1012628).
+- btrfs: do not do preemptive flushing if the majority is global
+  rsv (bsc#1012628).
+- btrfs: zoned: fix block group alloc_offset calculation
+  (bsc#1012628).
+- btrfs: zoned: suppress reclaim error message on EAGAIN
+  (bsc#1012628).
+- btrfs: fix upper limit for max_inline for page size 64K
+  (bsc#1012628).
+- btrfs: reset replace target device to allocation state on close
+  (bsc#1012628).
+- btrfs: zoned: fix double counting of split ordered extent
+  (bsc#1012628).
+- blk-zoned: allow zone management send operations without
+  CAP_SYS_ADMIN (bsc#1012628).
+- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
+  (bsc#1012628).
+- powerpc/perf/hv-gpci: Fix counter value parsing (bsc#1012628).
+- xen: fix setting of max_pfn in shared_info (bsc#1012628).
+- 9p/xen: Fix end of loop tests for list_for_each_entry
+  (bsc#1012628).
+- ceph: fix dereference of null pointer cf (bsc#1012628).
+- Input: elan_i2c - reduce the resume time for controller in
+  Whitebox (bsc#1012628).
+- selftests/ftrace: Fix requirement check of README file
+  (bsc#1012628).
+- tools/thermal/tmon: Add cross compiling support (bsc#1012628).
+- clk: socfpga: agilex: fix the parents of the psi_ref_clk
+  (bsc#1012628).
+- clk: socfpga: agilex: fix up s2f_user0_clk representation
+  (bsc#1012628).
+- clk: socfpga: agilex: add the bypass register for s2f_usr0 clock
+  (bsc#1012628).
+- pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
+  (bsc#1012628).
+- pinctrl: ingenic: Fix incorrect pull up/down info (bsc#1012628).
+- pinctrl: ingenic: Fix bias config for X2000(E) (bsc#1012628).
+- soc: mediatek: mmsys: Fix missing UFOE component in mt8173
+  table routing (bsc#1012628).
+- soc: qcom: aoss: Fix the out of bound usage of cooling_devs
+  (bsc#1012628).
+- soc: aspeed: lpc-ctrl: Fix boundary check for mmap
+  (bsc#1012628).
+- soc: aspeed: p2a-ctrl: Fix boundary check for mmap
+  (bsc#1012628).
+- arm64: Move .hyp.rodata outside of the _sdata.._edata range
+  (bsc#1012628).
+- arm64: mm: Fix TLBI vs ASID rollover (bsc#1012628).
+- arm64: head: avoid over-mapping in map_memory (bsc#1012628).
+- arm64: Do not trap PMSNEVFR_EL1 (bsc#1012628).
+- iio: ltc2983: fix device probe (bsc#1012628).
+- wcn36xx: Ensure finish scan is not requested before start scan
+  (bsc#1012628).
+- crypto: public_key: fix overflow during implicit conversion
+  (bsc#1012628).
+- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1012628).
+- power: supply: max17042: handle fails of reading status register
+  (bsc#1012628).
+- dm crypt: Avoid percpu_counter spinlock contention in
+  crypt_page_alloc() (bsc#1012628).
+- crypto: ccp - shutdown SEV firmware on kexec (bsc#1012628).
+- spi: fsi: Reduce max transfer size to 8 bytes (bsc#1012628).
+- VMCI: fix NULL pointer dereference when unmapping queue pair
+  (bsc#1012628).
+- media: uvc: don't do DMA on stack (bsc#1012628).
+- media: rc-loopback: return number of emitters rather than error
+  (bsc#1012628).
+- nvmem: core: fix error handling while validating keepout regions
+  (bsc#1012628).
+- s390/qdio: fix roll-back after timeout on ESTABLISH ccw
+  (bsc#1012628).
+- s390/qdio: cancel the ESTABLISH ccw after timeout (bsc#1012628).
+- Revert "dmaengine: imx-sdma: refine to load context only once"
+  (bsc#1012628).
+- dmaengine: imx-sdma: remove duplicated sdma_load_context
+  (bsc#1012628).
+- watchdog: iTCO_wdt: Fix detection of SMI-off case (bsc#1012628).
+- libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
+  (bsc#1012628).
+- ARM: 9105/1: atags_to_fdt: don't warn about stack size
+  (bsc#1012628).
+- sched: Prevent balance_push() on remote runqueues (bsc#1012628).
+- f2fs: let's keep writing IOs on SBI_NEED_FSCK (bsc#1012628).
+- f2fs: fix to do sanity check for sb/cp fields correctly
+  (bsc#1012628).
+- PCI/portdrv: Enable Bandwidth Notification only if port supports
+  it (bsc#1012628).
+- PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
+  (bsc#1012628).
+- PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
+  (bsc#1012628).
+- PCI: xilinx-nwl: Enable the clock through CCF (bsc#1012628).
+- PCI: aardvark: Configure PCIe resources from 'ranges' DT
+  property (bsc#1012628).
+- PCI: aardvark: Fix checking for PIO status (bsc#1012628).
+- PCI: aardvark: Increase polling delay to 1.5s while waiting
+  for PIO response (bsc#1012628).
+- PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
+  (bsc#1012628).
+- f2fs: compress: fix to set zstd compress level correctly
+  (bsc#1012628).
+- RDMA/rtrs: move wr_cnt from rtrs_srv_con to rtrs_con
+  (bsc#1012628).
+- RDMA/rtrs: Enable the same selective signal for heartbeat and IO
+  (bsc#1012628).
+- RDMA/rtrs: Move sq_wr_avail to rtrs_con (bsc#1012628).
+- HID: input: do not report stylus battery state as "full"
+  (bsc#1012628).
+- clk: renesas: rzg2l: Fix off-by-one check in
+  rzg2l_cpg_clk_src_twocell_get() (bsc#1012628).
+- f2fs: quota: fix potential deadlock (bsc#1012628).
+- pinctrl: armada-37xx: Correct PWM pins definitions
+  (bsc#1012628).
+- scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
+  (bsc#1012628).
+- clk: rockchip: drop GRF dependency for rk3328/rk3036 pll types
+  (bsc#1012628).
+- IB/hfi1: Adjust pkey entry in index 0 (bsc#1012628).
+- RDMA/iwcm: Release resources if iw_cm module initialization
+  fails (bsc#1012628).
+- docs: Fix infiniband uverbs minor number (bsc#1012628).
+- scsi: BusLogic: Use %X for u32 sized integer rather than %lX
+  (bsc#1012628).
+- pinctrl: samsung: Fix pinctrl bank pin count (bsc#1012628).
+- f2fs: do not submit NEW_ADDR to read node block (bsc#1012628).
+- f2fs: turn back remapped address in compressed page endio
+  (bsc#1012628).
+- f2fs: fix wrong checkpoint_changed value in f2fs_remount()
+  (bsc#1012628).
+- vfio: Use config not menuconfig for VFIO_NOIOMMU (bsc#1012628).
+- scsi: ufs: Fix memory corruption by ufshcd_read_desc_param()
+  (bsc#1012628).
+- scsi: ufs: Use DECLARE_COMPLETION_ONSTACK() where appropriate
+  (bsc#1012628).
+- scsi: ufs: Fix the SCSI abort handler (bsc#1012628).
+- cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards
+  (bsc#1012628).
+- powerpc/stacktrace: Include linux/delay.h (bsc#1012628).
+- RDMA/hns: Don't overwrite supplied QP attributes (bsc#1012628).
+- RDMA/efa: Remove double QP type assignment (bsc#1012628).
+- RDMA/mlx5: Delete not-available udata check (bsc#1012628).
+- cpuidle: pseries: Mark pseries_idle_proble() as __init
+  (bsc#1012628).
+- f2fs: reduce the scope of setting fsck tag when de->name_len
+  is zero (bsc#1012628).
+- openrisc: don't printk() unconditionally (bsc#1012628).
+- dma-debug: fix debugfs initialization order (bsc#1012628).
+- xprtrdma: Put rpcrdma_reps before waking the tear-down
+  completion (bsc#1012628).
+- NFSv4/pNFS: Fix a layoutget livelock loop (bsc#1012628).
+- NFSv4/pNFS: Always allow update of a zero valued layout barrier
+  (bsc#1012628).
+- NFSv4/pnfs: The layout barrier indicate a minimal value for
+  the seqid (bsc#1012628).
+- SUNRPC: Fix potential memory corruption (bsc#1012628).
+- SUNRPC/xprtrdma: Fix reconnection locking (bsc#1012628).
+- sunrpc: Fix return value of get_srcport() (bsc#1012628).
+- scsi: ufs: Fix unsigned int compared with less than zero
+  (bsc#1012628).
+- scsi: ufshcd: Fix device links when BOOT WLUN fails to probe
+  (bsc#1012628).
+- scsi: fdomain: Fix error return code in fdomain_probe()
+  (bsc#1012628).
+- pinctrl: single: Fix error return code in
+  pcs_parse_bits_in_pinctrl_entry() (bsc#1012628).
+- powerpc/numa: Consider the max NUMA node for migratable LPAR
+  (bsc#1012628).
+- vfio/mbochs: Fix missing error unwind of mbochs_used_mbytes
+  (bsc#1012628).
++++ 529 more lines (skipped)
++++ between /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes
++++ and /work/SRC/openSUSE:Factory/.kernel-source.new.1899/dtb-aarch64.changes
dtb-armv6l.changes: same change
dtb-armv7l.changes: same change
dtb-riscv64.changes: same change
kernel-64kb.changes: same change
kernel-debug.changes: same change
kernel-default.changes: same change
kernel-docs.changes: same change
kernel-kvmsmall.changes: same change
kernel-lpae.changes: same change
kernel-obs-build.changes: same change
kernel-obs-qa.changes: same change
kernel-pae.changes: same change
kernel-source.changes: same change
kernel-syms.changes: same change
kernel-vanilla.changes: same change
kernel-zfcpdump.changes: same change

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ dtb-aarch64.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:53.748315963 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:53.760315972 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 5.14
-%define patchversion 5.14.5
+%define patchversion 5.14.6
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -29,9 +29,9 @@
 %(chmod +x 
%_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
 
 Name:           dtb-aarch64
-Version:        5.14.5
+Version:        5.14.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif

dtb-armv6l.spec: same change
dtb-armv7l.spec: same change
dtb-riscv64.spec: same change
++++++ kernel-64kb.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:53.856316044 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:53.860316047 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.14
-%define patchversion 5.14.5
+%define patchversion 5.14.6
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -119,9 +119,9 @@
 Summary:        Kernel with 64kb PAGE_SIZE
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.14.5
+Version:        5.14.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif
@@ -241,10 +241,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
-Provides:       kernel-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       
kernel-%build_flavor-base-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
+Provides:       kernel-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 # END COMMON DEPS
-Provides:       %name-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       %name-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc

++++++ kernel-debug.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:53.884316065 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:53.884316065 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.14
-%define patchversion 5.14.5
+%define patchversion 5.14.6
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -119,9 +119,9 @@
 Summary:        A Debug Version of the Kernel
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.14.5
+Version:        5.14.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif
@@ -241,10 +241,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
-Provides:       kernel-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       
kernel-%build_flavor-base-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
+Provides:       kernel-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 # END COMMON DEPS
-Provides:       %name-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       %name-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 %ifarch ppc64
 Provides:       kernel-kdump = 2.6.28
 Obsoletes:      kernel-kdump <= 2.6.28

++++++ kernel-default.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:53.908316083 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:53.908316083 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.14
-%define patchversion 5.14.5
+%define patchversion 5.14.6
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -119,9 +119,9 @@
 Summary:        The Standard Kernel
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.14.5
+Version:        5.14.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif
@@ -241,10 +241,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
-Provides:       kernel-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       
kernel-%build_flavor-base-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
+Provides:       kernel-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 # END COMMON DEPS
-Provides:       %name-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       %name-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 %ifarch %ix86
 Provides:       kernel-smp = 2.6.17
 Obsoletes:      kernel-smp <= 2.6.17

++++++ kernel-docs.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:53.928316098 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:53.928316098 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 5.14
-%define patchversion 5.14.5
+%define patchversion 5.14.6
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -31,9 +31,9 @@
 Summary:        Kernel Documentation
 License:        GPL-2.0-only
 Group:          Documentation/Man
-Version:        5.14.5
+Version:        5.14.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif
@@ -64,7 +64,7 @@
 %endif
 Url:            http://www.kernel.org/
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       %name-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 BuildArch:      noarch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Source0:        
http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

++++++ kernel-kvmsmall.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:53.948316113 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:53.952316115 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.14
-%define patchversion 5.14.5
+%define patchversion 5.14.6
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -119,9 +119,9 @@
 Summary:        The Small Developer Kernel for KVM
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.14.5
+Version:        5.14.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif
@@ -241,10 +241,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
-Provides:       kernel-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       
kernel-%build_flavor-base-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
+Provides:       kernel-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 # END COMMON DEPS
-Provides:       %name-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       %name-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc

kernel-lpae.spec: same change
++++++ kernel-obs-build.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:53.996316148 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:53.996316148 +0200
@@ -19,7 +19,7 @@
 
 #!BuildIgnore: post-build-checks
 
-%define patchversion 5.14.5
+%define patchversion 5.14.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -45,7 +45,7 @@
 %endif
 %endif
 %endif
-BuildRequires:  
kernel%kernel_flavor-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+BuildRequires:  
kernel%kernel_flavor-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 
 %if 0%{?rhel_version}
 BuildRequires:  kernel
@@ -64,9 +64,9 @@
 Summary:        package kernel and initrd for OBS VM builds
 License:        GPL-2.0-only
 Group:          SLES
-Version:        5.14.5
+Version:        5.14.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif

++++++ kernel-obs-qa.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:54.020316167 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:54.020316167 +0200
@@ -17,7 +17,7 @@
 # needsrootforbuild
 
 
-%define patchversion 5.14.5
+%define patchversion 5.14.6
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -36,9 +36,9 @@
 Summary:        Basic QA tests for the kernel
 License:        GPL-2.0-only
 Group:          SLES
-Version:        5.14.5
+Version:        5.14.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif

++++++ kernel-pae.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:54.044316184 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:54.044316184 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.14
-%define patchversion 5.14.5
+%define patchversion 5.14.6
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -119,9 +119,9 @@
 Summary:        Kernel with PAE Support
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.14.5
+Version:        5.14.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif
@@ -241,10 +241,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
-Provides:       kernel-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       
kernel-%build_flavor-base-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
+Provides:       kernel-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 # END COMMON DEPS
-Provides:       %name-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       %name-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 %ifarch %ix86
 Provides:       kernel-bigsmp = 2.6.17
 Obsoletes:      kernel-bigsmp <= 2.6.17

++++++ kernel-source.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:54.068316202 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:54.068316202 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.14
-%define patchversion 5.14.5
+%define patchversion 5.14.6
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -30,9 +30,9 @@
 Summary:        The Linux Kernel Sources
 License:        GPL-2.0-only
 Group:          Development/Sources
-Version:        5.14.5
+Version:        5.14.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif
@@ -43,7 +43,7 @@
 BuildRequires:  sed
 Requires(post): coreutils sed
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       %name-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 Provides:       linux
 Provides:       multiversion(kernel)
 Source0:        
http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

++++++ kernel-syms.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:54.096316222 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:54.096316222 +0200
@@ -24,10 +24,10 @@
 Summary:        Kernel Symbol Versions (modversions)
 License:        GPL-2.0-only
 Group:          Development/Sources
-Version:        5.14.5
+Version:        5.14.6
 %if %using_buildservice
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif
@@ -52,7 +52,7 @@
 %endif
 Requires:       pesign-obs-integration
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       %name-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 Provides:       multiversion(kernel)
 Source:         README.KSYMS
 Requires:       kernel-devel%variant = %version-%source_rel

++++++ kernel-vanilla.spec ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:54.120316241 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:54.124316243 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.14
-%define patchversion 5.14.5
+%define patchversion 5.14.6
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -119,9 +119,9 @@
 Summary:        The Standard Kernel - without any SUSE patches
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.14.5
+Version:        5.14.6
 %if 0%{?is_kotd}
-Release:        <RELEASE>.gfdb6afd
+Release:        <RELEASE>.g6131a3c
 %else
 Release:        0
 %endif
@@ -241,10 +241,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
-Provides:       kernel-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       
kernel-%build_flavor-base-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
+Provides:       kernel-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 # END COMMON DEPS
-Provides:       %name-srchash-fdb6afd559a158844f6065913de0fa6cbbef9315
+Provides:       %name-srchash-6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc

kernel-zfcpdump.spec: same change
++++++ patches.kernel.org.tar.bz2 ++++++
++++ 37243 lines of diff (skipped)

++++++ patches.suse.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch 
new/patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
--- old/patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch   
2021-09-16 12:17:46.000000000 +0200
+++ new/patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch   
1970-01-01 01:00:00.000000000 +0100
@@ -1,238 +0,0 @@
-From 734bc5ff783115aa3164f4e9dd5967ae78e0a8ab Mon Sep 17 00:00:00 2001
-From: Desmond Cheong Zhi Xi <desmondcheon...@gmail.com>
-Date: Tue, 10 Aug 2021 12:14:06 +0800
-Subject: [PATCH] Bluetooth: avoid circular locks in sco_sock_connect
-Git-commit: 734bc5ff783115aa3164f4e9dd5967ae78e0a8ab
-Patch-mainline: v5.15-rc1
-References: CVE-2021-3640 bsc#1188172
-
-In a future patch, calls to bh_lock_sock in sco.c should be replaced
-by lock_sock now that none of the functions are run in IRQ context.
-
-However, doing so results in a circular locking dependency:
-
-======================================================
-Warning: possible circular locking dependency detected
-5.14.0-rc4-syzkaller #0 Not tainted
-
-Acked-by: Takashi Iwai <ti...@suse.de>
-
-------------------------------------------------------
-syz-executor.2/14867 is trying to acquire lock:
-ffff88803e3c1120 (sk_lock-AF_BLUETOOTH-BTPROTO_SCO){+.+.}-{0:0}, at:
-lock_sock include/net/sock.h:1613 [inline]
-ffff88803e3c1120 (sk_lock-AF_BLUETOOTH-BTPROTO_SCO){+.+.}-{0:0}, at:
-sco_conn_del+0x12a/0x2a0 net/bluetooth/sco.c:191
-
-but task is already holding lock:
-ffffffff8d2dc7c8 (hci_cb_list_lock){+.+.}-{3:3}, at:
-hci_disconn_cfm include/net/bluetooth/hci_core.h:1497 [inline]
-ffffffff8d2dc7c8 (hci_cb_list_lock){+.+.}-{3:3}, at:
-hci_conn_hash_flush+0xda/0x260 net/bluetooth/hci_conn.c:1608
-
-which lock already depends on the new lock.
-
-the existing dependency chain (in reverse order) is:
-
--> #2 (hci_cb_list_lock){+.+.}-{3:3}:
-       __mutex_lock_common kernel/locking/mutex.c:959 [inline]
-       __mutex_lock+0x12a/0x10a0 kernel/locking/mutex.c:1104
-       hci_connect_cfm include/net/bluetooth/hci_core.h:1482 [inline]
-       hci_remote_features_evt net/bluetooth/hci_event.c:3263 [inline]
-       hci_event_packet+0x2f4d/0x7c50 net/bluetooth/hci_event.c:6240
-       hci_rx_work+0x4f8/0xd30 net/bluetooth/hci_core.c:5122
-       process_one_work+0x98d/0x1630 kernel/workqueue.c:2276
-       worker_thread+0x658/0x11f0 kernel/workqueue.c:2422
-       kthread+0x3e5/0x4d0 kernel/kthread.c:319
-       ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295
-
--> #1 (&hdev->lock){+.+.}-{3:3}:
-       __mutex_lock_common kernel/locking/mutex.c:959 [inline]
-       __mutex_lock+0x12a/0x10a0 kernel/locking/mutex.c:1104
-       sco_connect net/bluetooth/sco.c:245 [inline]
-       sco_sock_connect+0x227/0xa10 net/bluetooth/sco.c:601
-       __sys_connect_file+0x155/0x1a0 net/socket.c:1879
-       __sys_connect+0x161/0x190 net/socket.c:1896
-       __do_sys_connect net/socket.c:1906 [inline]
-       __se_sys_connect net/socket.c:1903 [inline]
-       __x64_sys_connect+0x6f/0xb0 net/socket.c:1903
-       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
-       do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
-       entry_SYSCALL_64_after_hwframe+0x44/0xae
-
--> #0 (sk_lock-AF_BLUETOOTH-BTPROTO_SCO){+.+.}-{0:0}:
-       check_prev_add kernel/locking/lockdep.c:3051 [inline]
-       check_prevs_add kernel/locking/lockdep.c:3174 [inline]
-       validate_chain kernel/locking/lockdep.c:3789 [inline]
-       __lock_acquire+0x2a07/0x54a0 kernel/locking/lockdep.c:5015
-       lock_acquire kernel/locking/lockdep.c:5625 [inline]
-       lock_acquire+0x1ab/0x510 kernel/locking/lockdep.c:5590
-       lock_sock_nested+0xca/0x120 net/core/sock.c:3170
-       lock_sock include/net/sock.h:1613 [inline]
-       sco_conn_del+0x12a/0x2a0 net/bluetooth/sco.c:191
-       sco_disconn_cfm+0x71/0xb0 net/bluetooth/sco.c:1202
-       hci_disconn_cfm include/net/bluetooth/hci_core.h:1500 [inline]
-       hci_conn_hash_flush+0x127/0x260 net/bluetooth/hci_conn.c:1608
-       hci_dev_do_close+0x528/0x1130 net/bluetooth/hci_core.c:1778
-       hci_unregister_dev+0x1c0/0x5a0 net/bluetooth/hci_core.c:4015
-       vhci_release+0x70/0xe0 drivers/bluetooth/hci_vhci.c:340
-       __fput+0x288/0x920 fs/file_table.c:280
-       task_work_run+0xdd/0x1a0 kernel/task_work.c:164
-       exit_task_work include/linux/task_work.h:32 [inline]
-       do_exit+0xbd4/0x2a60 kernel/exit.c:825
-       do_group_exit+0x125/0x310 kernel/exit.c:922
-       get_signal+0x47f/0x2160 kernel/signal.c:2808
-       arch_do_signal_or_restart+0x2a9/0x1c40 arch/x86/kernel/signal.c:865
-       handle_signal_work kernel/entry/common.c:148 [inline]
-       exit_to_user_mode_loop kernel/entry/common.c:172 [inline]
-       exit_to_user_mode_prepare+0x17d/0x290 kernel/entry/common.c:209
-       __syscall_exit_to_user_mode_work kernel/entry/common.c:291 [inline]
-       syscall_exit_to_user_mode+0x19/0x60 kernel/entry/common.c:302
-       ret_from_fork+0x15/0x30 arch/x86/entry/entry_64.S:288
-
-other info that might help us debug this:
-
-Chain exists of:
-  sk_lock-AF_BLUETOOTH-BTPROTO_SCO --> &hdev->lock --> hci_cb_list_lock
-
- Possible unsafe locking scenario:
-
-       CPU0                    CPU1
-       ----                    ----
-  lock(hci_cb_list_lock);
-                               lock(&hdev->lock);
-                               lock(hci_cb_list_lock);
-  lock(sk_lock-AF_BLUETOOTH-BTPROTO_SCO);
-
- *** DEADLOCK ***
-
-The issue is that the lock hierarchy should go from &hdev->lock -->
-hci_cb_list_lock --> sk_lock-AF_BLUETOOTH-BTPROTO_SCO. For example,
-one such call trace is:
-
-  hci_dev_do_close():
-    hci_dev_lock();
-    hci_conn_hash_flush():
-      hci_disconn_cfm():
-        mutex_lock(&hci_cb_list_lock);
-        sco_disconn_cfm():
-        sco_conn_del():
-          lock_sock(sk);
-
-However, in sco_sock_connect, we call lock_sock before calling
-hci_dev_lock inside sco_connect, thus inverting the lock hierarchy.
-
-We fix this by pulling the call to hci_dev_lock out from sco_connect.
-
-Signed-off-by: Desmond Cheong Zhi Xi <desmondcheon...@gmail.com>
-Signed-off-by: Luiz Augusto von Dentz <luiz.von.de...@intel.com>
----
- net/bluetooth/sco.c | 39 ++++++++++++++++-----------------------
- 1 file changed, 16 insertions(+), 23 deletions(-)
-
-diff --git a/net/bluetooth/sco.c b/net/bluetooth/sco.c
-index 62e638f971a9..94a3aa686556 100644
---- a/net/bluetooth/sco.c
-+++ b/net/bluetooth/sco.c
-@@ -237,44 +237,32 @@ static int sco_chan_add(struct sco_conn *conn, struct 
sock *sk,
-       return err;
- }
- 
--static int sco_connect(struct sock *sk)
-+static int sco_connect(struct hci_dev *hdev, struct sock *sk)
- {
-       struct sco_conn *conn;
-       struct hci_conn *hcon;
--      struct hci_dev  *hdev;
-       int err, type;
- 
-       BT_DBG("%pMR -> %pMR", &sco_pi(sk)->src, &sco_pi(sk)->dst);
- 
--      hdev = hci_get_route(&sco_pi(sk)->dst, &sco_pi(sk)->src, BDADDR_BREDR);
--      if (!hdev)
--              return -EHOSTUNREACH;
--
--      hci_dev_lock(hdev);
--
-       if (lmp_esco_capable(hdev) && !disable_esco)
-               type = ESCO_LINK;
-       else
-               type = SCO_LINK;
- 
-       if (sco_pi(sk)->setting == BT_VOICE_TRANSPARENT &&
--          (!lmp_transp_capable(hdev) || !lmp_esco_capable(hdev))) {
--              err = -EOPNOTSUPP;
--              goto done;
--      }
-+          (!lmp_transp_capable(hdev) || !lmp_esco_capable(hdev)))
-+              return -EOPNOTSUPP;
- 
-       hcon = hci_connect_sco(hdev, type, &sco_pi(sk)->dst,
-                              sco_pi(sk)->setting);
--      if (IS_ERR(hcon)) {
--              err = PTR_ERR(hcon);
--              goto done;
--      }
-+      if (IS_ERR(hcon))
-+              return PTR_ERR(hcon);
- 
-       conn = sco_conn_add(hcon);
-       if (!conn) {
-               hci_conn_drop(hcon);
--              err = -ENOMEM;
--              goto done;
-+              return -ENOMEM;
-       }
- 
-       /* Update source addr of the socket */
-@@ -282,7 +270,7 @@ static int sco_connect(struct sock *sk)
- 
-       err = sco_chan_add(conn, sk, NULL);
-       if (err)
--              goto done;
-+              return err;
- 
-       if (hcon->state == BT_CONNECTED) {
-               sco_sock_clear_timer(sk);
-@@ -292,9 +280,6 @@ static int sco_connect(struct sock *sk)
-               sco_sock_set_timer(sk, sk->sk_sndtimeo);
-       }
- 
--done:
--      hci_dev_unlock(hdev);
--      hci_dev_put(hdev);
-       return err;
- }
- 
-@@ -589,6 +574,7 @@ static int sco_sock_connect(struct socket *sock, struct 
sockaddr *addr, int alen
- {
-       struct sockaddr_sco *sa = (struct sockaddr_sco *) addr;
-       struct sock *sk = sock->sk;
-+      struct hci_dev  *hdev;
-       int err;
- 
-       BT_DBG("sk %p", sk);
-@@ -603,12 +589,19 @@ static int sco_sock_connect(struct socket *sock, struct 
sockaddr *addr, int alen
-       if (sk->sk_type != SOCK_SEQPACKET)
-               return -EINVAL;
- 
-+      hdev = hci_get_route(&sa->sco_bdaddr, &sco_pi(sk)->src, BDADDR_BREDR);
-+      if (!hdev)
-+              return -EHOSTUNREACH;
-+      hci_dev_lock(hdev);
-+
-       lock_sock(sk);
- 
-       /* Set destination address and psm */
-       bacpy(&sco_pi(sk)->dst, &sa->sco_bdaddr);
- 
--      err = sco_connect(sk);
-+      err = sco_connect(hdev, sk);
-+      hci_dev_unlock(hdev);
-+      hci_dev_put(hdev);
-       if (err)
-               goto done;
- 
--- 
-2.26.2
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch 
new/patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
--- old/patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch    
2021-09-16 12:17:46.000000000 +0200
+++ new/patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch    
1970-01-01 01:00:00.000000000 +0100
@@ -1,144 +0,0 @@
-From ba316be1b6a00db7126ed9a39f9bee434a508043 Mon Sep 17 00:00:00 2001
-From: Desmond Cheong Zhi Xi <desmondcheon...@gmail.com>
-Date: Tue, 10 Aug 2021 12:14:05 +0800
-Subject: [PATCH] Bluetooth: schedule SCO timeouts with delayed_work
-Git-commit: ba316be1b6a00db7126ed9a39f9bee434a508043
-Patch-mainline: v5.15-rc1
-References: CVE-2021-3640 bsc#1188172
-
-struct sock.sk_timer should be used as a sock cleanup timer. However,
-SCO uses it to implement sock timeouts.
-
-This causes issues because struct sock.sk_timer's callback is run in
-an IRQ context, and the timer callback function sco_sock_timeout takes
-a spin lock on the socket. However, other functions such as
-sco_conn_del and sco_conn_ready take the spin lock with interrupts
-enabled.
-
-This inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} lock usage could
-lead to deadlocks as reported by Syzbot [1]:
-       CPU0
-       ----
-  lock(slock-AF_BLUETOOTH-BTPROTO_SCO);
-  <Interrupt>
-    lock(slock-AF_BLUETOOTH-BTPROTO_SCO);
-
-To fix this, we use delayed work to implement SCO sock timouts
-instead. This allows us to avoid taking the spin lock on the socket in
-an IRQ context, and corrects the misuse of struct sock.sk_timer.
-
-As a note, cancel_delayed_work is used instead of
-cancel_delayed_work_sync in sco_sock_set_timer and
-sco_sock_clear_timer to avoid a deadlock. In the future, the call to
-bh_lock_sock inside sco_sock_timeout should be changed to lock_sock to
-synchronize with other functions using lock_sock. However, since
-sco_sock_set_timer and sco_sock_clear_timer are sometimes called under
-the locked socket (in sco_connect and __sco_sock_close),
-cancel_delayed_work_sync might cause them to sleep until an
-sco_sock_timeout that has started finishes running. But
-sco_sock_timeout would also sleep until it can grab the lock_sock.
-
-Using cancel_delayed_work is fine because sco_sock_timeout does not
-change from run to run, hence there is no functional difference
-Between: 
-1. waiting for a timeout to finish running before scheduling another
-timeout
-2. scheduling another timeout while a timeout is running.
-
-Link: 
https://syzkaller.appspot.com/bug?id=9089d89de0502e120f234ca0fc8a703f7368b31e 
[1]
-Reported-by: syzbot+2f6d7c28bb4bf7e82...@syzkaller.appspotmail.com
-Tested-by: syzbot+2f6d7c28bb4bf7e82...@syzkaller.appspotmail.com
-Signed-off-by: Desmond Cheong Zhi Xi <desmondcheon...@gmail.com>
-Signed-off-by: Luiz Augusto von Dentz <luiz.von.de...@intel.com>
-Acked-by: Takashi Iwai <ti...@suse.de>
-
----
- net/bluetooth/sco.c |   35 +++++++++++++++++++++++++++++------
- 1 file changed, 29 insertions(+), 6 deletions(-)
-
---- a/net/bluetooth/sco.c
-+++ b/net/bluetooth/sco.c
-@@ -48,6 +48,8 @@ struct sco_conn {
-       spinlock_t      lock;
-       struct sock     *sk;
- 
-+      struct delayed_work     timeout_work;
-+
-       unsigned int    mtu;
- };
- 
-@@ -74,9 +76,20 @@ struct sco_pinfo {
- #define SCO_CONN_TIMEOUT      (HZ * 40)
- #define SCO_DISCONN_TIMEOUT   (HZ * 2)
- 
--static void sco_sock_timeout(struct timer_list *t)
-+static void sco_sock_timeout(struct work_struct *work)
- {
--      struct sock *sk = from_timer(sk, t, sk_timer);
-+      struct sco_conn *conn = container_of(work, struct sco_conn,
-+                                           timeout_work.work);
-+      struct sock *sk;
-+
-+      sco_conn_lock(conn);
-+      sk = conn->sk;
-+      if (sk)
-+              sock_hold(sk);
-+      sco_conn_unlock(conn);
-+
-+      if (!sk)
-+              return;
- 
-       BT_DBG("sock %p state %d", sk, sk->sk_state);
- 
-@@ -90,14 +103,21 @@ static void sco_sock_timeout(struct time
- 
- static void sco_sock_set_timer(struct sock *sk, long timeout)
- {
-+      if (!sco_pi(sk)->conn)
-+              return;
-+
-       BT_DBG("sock %p state %d timeout %ld", sk, sk->sk_state, timeout);
--      sk_reset_timer(sk, &sk->sk_timer, jiffies + timeout);
-+      cancel_delayed_work(&sco_pi(sk)->conn->timeout_work);
-+      schedule_delayed_work(&sco_pi(sk)->conn->timeout_work, timeout);
- }
- 
- static void sco_sock_clear_timer(struct sock *sk)
- {
-+      if (!sco_pi(sk)->conn)
-+              return;
-+
-       BT_DBG("sock %p state %d", sk, sk->sk_state);
--      sk_stop_timer(sk, &sk->sk_timer);
-+      cancel_delayed_work(&sco_pi(sk)->conn->timeout_work);
- }
- 
- /* ---- SCO connections ---- */
-@@ -177,6 +197,9 @@ static void sco_conn_del(struct hci_conn
-               sco_chan_del(sk, err);
-               bh_unlock_sock(sk);
-               sock_put(sk);
-+
-+              /* Ensure no more work items will run before freeing conn. */
-+              cancel_delayed_work_sync(&conn->timeout_work);
-       }
- 
-       hcon->sco_data = NULL;
-@@ -191,6 +214,8 @@ static void __sco_chan_add(struct sco_co
-       sco_pi(sk)->conn = conn;
-       conn->sk = sk;
- 
-+      INIT_DELAYED_WORK(&conn->timeout_work, sco_sock_timeout);
-+
-       if (parent)
-               bt_accept_enqueue(parent, sk, true);
- }
-@@ -481,8 +506,6 @@ static struct sock *sco_sock_alloc(struc
- 
-       sco_pi(sk)->setting = BT_VOICE_CVSD_16BIT;
- 
--      timer_setup(&sk->sk_timer, sco_sock_timeout, 0);
--
-       bt_sock_link(&sco_sk_list, sk);
-       return sk;
- }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/Revert-usb-xhci-mtk-Do-not-use-xhci-s-virt_dev-in-dr.patch 
new/patches.suse/Revert-usb-xhci-mtk-Do-not-use-xhci-s-virt_dev-in-dr.patch
--- old/patches.suse/Revert-usb-xhci-mtk-Do-not-use-xhci-s-virt_dev-in-dr.patch 
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/Revert-usb-xhci-mtk-Do-not-use-xhci-s-virt_dev-in-dr.patch 
2021-09-20 09:02:13.000000000 +0200
@@ -0,0 +1,351 @@
+From: Chunfeng Yun <chunfeng....@mediatek.com>
+Date: Fri, 20 Aug 2021 14:59:13 +0800
+Subject: Revert "usb: xhci-mtk: Do not use xhci's virt_dev in drop_endpoint"
+Git-commit: f2a9797b4efe54c94cc5ceb82ce1a4fba8b70a51
+Patch-mainline: 5.15-rc1
+References: git-fixes
+
+I find the patch introduce some issues, e.g.
+1. oops happens when xhci_gen_setup() failed, and hash is not init
+   but try to destroy it;
+2. memory leakage happens when fail to insert ep, need free sch_ep,
+   or insert ep after insert int list;
+3. memory leakage happens when fail to allocate sch_array, need destroy
+   rhashtable;
+4. it's better to check ep->hcpriv when drop ep;
+
+so prefer to revert this patch, and resend it after the issues are fixed.
+
+This reverts commit b8731209958a1dffccc2888121f4c0280c990550.
+
+Cc: Ikjoon Jang <i...@chromium.org>
+Signed-off-by: Chunfeng Yun <chunfeng....@mediatek.com>
+Link: 
https://lore.kernel.org/r/20210820065913.64490-2-chunfeng....@mediatek.com
+Signed-off-by: Greg Kroah-Hartman <gre...@linuxfoundation.org>
+Signed-off-by: Jiri Slaby <jsl...@suse.cz>
+---
+ drivers/usb/host/xhci-mtk-sch.c |  100 
+++++++++++++++++++---------------------
+ drivers/usb/host/xhci-mtk.h     |   11 ----
+ 2 files changed, 51 insertions(+), 60 deletions(-)
+
+--- a/drivers/usb/host/xhci-mtk-sch.c
++++ b/drivers/usb/host/xhci-mtk-sch.c
+@@ -80,7 +80,7 @@ decode_ep(struct usb_host_endpoint *ep,
+               interval /= 1000;
+       }
+ 
+-      snprintf(buf, DBG_BUF_EN, "%s ep%d%s %s, mpkt:%d, interval:%d/%d%s",
++      snprintf(buf, DBG_BUF_EN, "%s ep%d%s %s, mpkt:%d, interval:%d/%d%s\n",
+                usb_speed_string(speed), usb_endpoint_num(epd),
+                usb_endpoint_dir_in(epd) ? "in" : "out",
+                usb_ep_type_string(usb_endpoint_type(epd)),
+@@ -129,10 +129,6 @@ get_bw_info(struct xhci_hcd_mtk *mtk, st
+       int bw_index;
+ 
+       virt_dev = xhci->devs[udev->slot_id];
+-      if (!virt_dev->real_port) {
+-              WARN_ONCE(1, "%s invalid real_port\n", dev_name(&udev->dev));
+-              return NULL;
+-      }
+ 
+       if (udev->speed >= USB_SPEED_SUPER) {
+               if (usb_endpoint_dir_out(&ep->desc))
+@@ -240,20 +236,14 @@ static void drop_tt(struct usb_device *u
+       }
+ }
+ 
+-static struct mu3h_sch_ep_info *
+-create_sch_ep(struct xhci_hcd_mtk *mtk, struct usb_device *udev,
+-            struct usb_host_endpoint *ep, struct xhci_ep_ctx *ep_ctx)
++static struct mu3h_sch_ep_info *create_sch_ep(struct usb_device *udev,
++      struct usb_host_endpoint *ep, struct xhci_ep_ctx *ep_ctx)
+ {
+       struct mu3h_sch_ep_info *sch_ep;
+-      struct mu3h_sch_bw_info *bw_info;
+       struct mu3h_sch_tt *tt = NULL;
+       u32 len_bw_budget_table;
+       size_t mem_size;
+ 
+-      bw_info = get_bw_info(mtk, udev, ep);
+-      if (!bw_info)
+-              return ERR_PTR(-ENODEV);
+-
+       if (is_fs_or_ls(udev->speed))
+               len_bw_budget_table = TT_MICROFRAMES_MAX;
+       else if ((udev->speed >= USB_SPEED_SUPER)
+@@ -276,13 +266,11 @@ create_sch_ep(struct xhci_hcd_mtk *mtk,
+               }
+       }
+ 
+-      sch_ep->bw_info = bw_info;
+       sch_ep->sch_tt = tt;
+       sch_ep->ep = ep;
+       sch_ep->speed = udev->speed;
+       INIT_LIST_HEAD(&sch_ep->endpoint);
+       INIT_LIST_HEAD(&sch_ep->tt_endpoint);
+-      INIT_HLIST_NODE(&sch_ep->hentry);
+ 
+       return sch_ep;
+ }
+@@ -599,9 +587,9 @@ static u32 get_esit_boundary(struct mu3h
+       return boundary;
+ }
+ 
+-static int check_sch_bw(struct mu3h_sch_ep_info *sch_ep)
++static int check_sch_bw(struct mu3h_sch_bw_info *sch_bw,
++                      struct mu3h_sch_ep_info *sch_ep)
+ {
+-      struct mu3h_sch_bw_info *sch_bw = sch_ep->bw_info;
+       const u32 esit_boundary = get_esit_boundary(sch_ep);
+       const u32 bw_boundary = get_bw_boundary(sch_ep->speed);
+       u32 offset;
+@@ -647,26 +635,23 @@ static int check_sch_bw(struct mu3h_sch_
+       return load_ep_bw(sch_bw, sch_ep, true);
+ }
+ 
+-static void destroy_sch_ep(struct xhci_hcd_mtk *mtk, struct usb_device *udev,
+-                         struct mu3h_sch_ep_info *sch_ep)
++static void destroy_sch_ep(struct usb_device *udev,
++      struct mu3h_sch_bw_info *sch_bw, struct mu3h_sch_ep_info *sch_ep)
+ {
+       /* only release ep bw check passed by check_sch_bw() */
+       if (sch_ep->allocated)
+-              load_ep_bw(sch_ep->bw_info, sch_ep, false);
++              load_ep_bw(sch_bw, sch_ep, false);
+ 
+       if (sch_ep->sch_tt)
+               drop_tt(udev);
+ 
+       list_del(&sch_ep->endpoint);
+-      hlist_del(&sch_ep->hentry);
+       kfree(sch_ep);
+ }
+ 
+-static bool need_bw_sch(struct usb_device *udev,
+-                      struct usb_host_endpoint *ep)
++static bool need_bw_sch(struct usb_host_endpoint *ep,
++      enum usb_device_speed speed, int has_tt)
+ {
+-      bool has_tt = udev->tt && udev->tt->hub->parent;
+-
+       /* only for periodic endpoints */
+       if (usb_endpoint_xfer_control(&ep->desc)
+               || usb_endpoint_xfer_bulk(&ep->desc))
+@@ -677,7 +662,7 @@ static bool need_bw_sch(struct usb_devic
+        * a TT are also ignored, root-hub will schedule them directly,
+        * but need set @bpkts field of endpoint context to 1.
+        */
+-      if (is_fs_or_ls(udev->speed) && !has_tt)
++      if (is_fs_or_ls(speed) && !has_tt)
+               return false;
+ 
+       /* skip endpoint with zero maxpkt */
+@@ -692,6 +677,7 @@ int xhci_mtk_sch_init(struct xhci_hcd_mt
+       struct xhci_hcd *xhci = hcd_to_xhci(mtk->hcd);
+       struct mu3h_sch_bw_info *sch_array;
+       int num_usb_bus;
++      int i;
+ 
+       /* ss IN and OUT are separated */
+       num_usb_bus = xhci->usb3_rhub.num_ports * 2 + xhci->usb2_rhub.num_ports;
+@@ -700,10 +686,12 @@ int xhci_mtk_sch_init(struct xhci_hcd_mt
+       if (sch_array == NULL)
+               return -ENOMEM;
+ 
++      for (i = 0; i < num_usb_bus; i++)
++              INIT_LIST_HEAD(&sch_array[i].bw_ep_list);
++
+       mtk->sch_array = sch_array;
+ 
+       INIT_LIST_HEAD(&mtk->bw_ep_chk_list);
+-      hash_init(mtk->sch_ep_hash);
+ 
+       return 0;
+ }
+@@ -727,7 +715,9 @@ static int add_ep_quirk(struct usb_hcd *
+       ep_index = xhci_get_endpoint_index(&ep->desc);
+       ep_ctx = xhci_get_ep_ctx(xhci, virt_dev->in_ctx, ep_index);
+ 
+-      if (!need_bw_sch(udev, ep)) {
++      xhci_dbg(xhci, "%s %s\n", __func__, decode_ep(ep, udev->speed));
++
++      if (!need_bw_sch(ep, udev->speed, !!virt_dev->tt_info)) {
+               /*
+                * set @bpkts to 1 if it is LS or FS periodic endpoint, and its
+                * device does not connected through an external HS hub
+@@ -739,16 +729,13 @@ static int add_ep_quirk(struct usb_hcd *
+               return 0;
+       }
+ 
+-      xhci_dbg(xhci, "%s %s\n", __func__, decode_ep(ep, udev->speed));
+-
+-      sch_ep = create_sch_ep(mtk, udev, ep, ep_ctx);
++      sch_ep = create_sch_ep(udev, ep, ep_ctx);
+       if (IS_ERR_OR_NULL(sch_ep))
+               return -ENOMEM;
+ 
+       setup_sch_info(ep_ctx, sch_ep);
+ 
+       list_add_tail(&sch_ep->endpoint, &mtk->bw_ep_chk_list);
+-      hash_add(mtk->sch_ep_hash, &sch_ep->hentry, (unsigned long)ep);
+ 
+       return 0;
+ }
+@@ -758,18 +745,22 @@ static void drop_ep_quirk(struct usb_hcd
+ {
+       struct xhci_hcd_mtk *mtk = hcd_to_mtk(hcd);
+       struct xhci_hcd *xhci = hcd_to_xhci(hcd);
+-      struct mu3h_sch_ep_info *sch_ep;
+-      struct hlist_node *hn;
++      struct xhci_virt_device *virt_dev;
++      struct mu3h_sch_bw_info *sch_bw;
++      struct mu3h_sch_ep_info *sch_ep, *tmp;
++
++      virt_dev = xhci->devs[udev->slot_id];
+ 
+-      if (!need_bw_sch(udev, ep))
++      xhci_dbg(xhci, "%s %s\n", __func__, decode_ep(ep, udev->speed));
++
++      if (!need_bw_sch(ep, udev->speed, !!virt_dev->tt_info))
+               return;
+ 
+-      xhci_err(xhci, "%s %s\n", __func__, decode_ep(ep, udev->speed));
++      sch_bw = get_bw_info(mtk, udev, ep);
+ 
+-      hash_for_each_possible_safe(mtk->sch_ep_hash, sch_ep,
+-                                  hn, hentry, (unsigned long)ep) {
++      list_for_each_entry_safe(sch_ep, tmp, &sch_bw->bw_ep_list, endpoint) {
+               if (sch_ep->ep == ep) {
+-                      destroy_sch_ep(mtk, udev, sch_ep);
++                      destroy_sch_ep(udev, sch_bw, sch_ep);
+                       break;
+               }
+       }
+@@ -780,22 +771,30 @@ int xhci_mtk_check_bandwidth(struct usb_
+       struct xhci_hcd_mtk *mtk = hcd_to_mtk(hcd);
+       struct xhci_hcd *xhci = hcd_to_xhci(hcd);
+       struct xhci_virt_device *virt_dev = xhci->devs[udev->slot_id];
+-      struct mu3h_sch_ep_info *sch_ep;
++      struct mu3h_sch_bw_info *sch_bw;
++      struct mu3h_sch_ep_info *sch_ep, *tmp;
+       int ret;
+ 
+       xhci_dbg(xhci, "%s() udev %s\n", __func__, dev_name(&udev->dev));
+ 
+       list_for_each_entry(sch_ep, &mtk->bw_ep_chk_list, endpoint) {
+-              struct xhci_ep_ctx *ep_ctx;
+-              struct usb_host_endpoint *ep = sch_ep->ep;
+-              unsigned int ep_index = xhci_get_endpoint_index(&ep->desc);
++              sch_bw = get_bw_info(mtk, udev, sch_ep->ep);
+ 
+-              ret = check_sch_bw(sch_ep);
++              ret = check_sch_bw(sch_bw, sch_ep);
+               if (ret) {
+                       xhci_err(xhci, "Not enough bandwidth! (%s)\n",
+                                sch_error_string(-ret));
+                       return -ENOSPC;
+               }
++      }
++
++      list_for_each_entry_safe(sch_ep, tmp, &mtk->bw_ep_chk_list, endpoint) {
++              struct xhci_ep_ctx *ep_ctx;
++              struct usb_host_endpoint *ep = sch_ep->ep;
++              unsigned int ep_index = xhci_get_endpoint_index(&ep->desc);
++
++              sch_bw = get_bw_info(mtk, udev, ep);
++              list_move_tail(&sch_ep->endpoint, &sch_bw->bw_ep_list);
+ 
+               ep_ctx = xhci_get_ep_ctx(xhci, virt_dev->in_ctx, ep_index);
+               ep_ctx->reserved[0] = cpu_to_le32(EP_BPKTS(sch_ep->pkts)
+@@ -809,23 +808,22 @@ int xhci_mtk_check_bandwidth(struct usb_
+                       sch_ep->offset, sch_ep->repeat);
+       }
+ 
+-      ret = xhci_check_bandwidth(hcd, udev);
+-      if (!ret)
+-              INIT_LIST_HEAD(&mtk->bw_ep_chk_list);
+-
+-      return ret;
++      return xhci_check_bandwidth(hcd, udev);
+ }
+ 
+ void xhci_mtk_reset_bandwidth(struct usb_hcd *hcd, struct usb_device *udev)
+ {
+       struct xhci_hcd_mtk *mtk = hcd_to_mtk(hcd);
+       struct xhci_hcd *xhci = hcd_to_xhci(hcd);
++      struct mu3h_sch_bw_info *sch_bw;
+       struct mu3h_sch_ep_info *sch_ep, *tmp;
+ 
+       xhci_dbg(xhci, "%s() udev %s\n", __func__, dev_name(&udev->dev));
+ 
+-      list_for_each_entry_safe(sch_ep, tmp, &mtk->bw_ep_chk_list, endpoint)
+-              destroy_sch_ep(mtk, udev, sch_ep);
++      list_for_each_entry_safe(sch_ep, tmp, &mtk->bw_ep_chk_list, endpoint) {
++              sch_bw = get_bw_info(mtk, udev, sch_ep->ep);
++              destroy_sch_ep(udev, sch_bw, sch_ep);
++      }
+ 
+       xhci_reset_bandwidth(hcd, udev);
+ }
+--- a/drivers/usb/host/xhci-mtk.h
++++ b/drivers/usb/host/xhci-mtk.h
+@@ -10,15 +10,11 @@
+ #define _XHCI_MTK_H_
+ 
+ #include <linux/clk.h>
+-#include <linux/hashtable.h>
+ 
+ #include "xhci.h"
+ 
+ #define BULK_CLKS_NUM 5
+ 
+-/* support at most 64 ep, use 32 size hash table */
+-#define SCH_EP_HASH_BITS      5
+-
+ /**
+  * To simplify scheduler algorithm, set a upper limit for ESIT,
+  * if a synchromous ep's ESIT is larger than @XHCI_MTK_MAX_ESIT,
+@@ -40,12 +36,14 @@ struct mu3h_sch_tt {
+  * struct mu3h_sch_bw_info: schedule information for bandwidth domain
+  *
+  * @bus_bw: array to keep track of bandwidth already used at each uframes
++ * @bw_ep_list: eps in the bandwidth domain
+  *
+  * treat a HS root port as a bandwidth domain, but treat a SS root port as
+  * two bandwidth domains, one for IN eps and another for OUT eps.
+  */
+ struct mu3h_sch_bw_info {
+       u32 bus_bw[XHCI_MTK_MAX_ESIT];
++      struct list_head bw_ep_list;
+ };
+ 
+ /**
+@@ -55,10 +53,8 @@ struct mu3h_sch_bw_info {
+  * @num_budget_microframes: number of continuous uframes
+  *            (@repeat==1) scheduled within the interval
+  * @bw_cost_per_microframe: bandwidth cost per microframe
+- * @hentry: hash table entry
+  * @endpoint: linked into bandwidth domain which it belongs to
+  * @tt_endpoint: linked into mu3h_sch_tt's list which it belongs to
+- * @bw_info: bandwidth domain which this endpoint belongs
+  * @sch_tt: mu3h_sch_tt linked into
+  * @ep_type: endpoint type
+  * @maxpkt: max packet size of endpoint
+@@ -86,9 +82,7 @@ struct mu3h_sch_ep_info {
+       u32 num_budget_microframes;
+       u32 bw_cost_per_microframe;
+       struct list_head endpoint;
+-      struct hlist_node hentry;
+       struct list_head tt_endpoint;
+-      struct mu3h_sch_bw_info *bw_info;
+       struct mu3h_sch_tt *sch_tt;
+       u32 ep_type;
+       u32 maxpkt;
+@@ -141,7 +135,6 @@ struct xhci_hcd_mtk {
+       struct usb_hcd *hcd;
+       struct mu3h_sch_bw_info *sch_array;
+       struct list_head bw_ep_chk_list;
+-      DECLARE_HASHTABLE(sch_ep_hash, SCH_EP_HASH_BITS);
+       struct mu3c_ippc_regs __iomem *ippc_regs;
+       int num_u2_ports;
+       int num_u3_ports;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/drm-vc4-hdmi-Fix-HPD-GPIO-detection.patch 
new/patches.suse/drm-vc4-hdmi-Fix-HPD-GPIO-detection.patch
--- old/patches.suse/drm-vc4-hdmi-Fix-HPD-GPIO-detection.patch  1970-01-01 
01:00:00.000000000 +0100
+++ new/patches.suse/drm-vc4-hdmi-Fix-HPD-GPIO-detection.patch  2021-09-20 
09:02:13.000000000 +0200
@@ -0,0 +1,40 @@
+From: Maxime Ripard <max...@cerno.tech>
+Date: Thu, 19 Aug 2021 11:51:11 +0200
+Subject: drm/vc4: hdmi: Fix HPD GPIO detection
+Patch-mainline: Not yet, under review at dri-devel@
+References: bsc#1190469
+
+Prior to commit 6800234ceee0 ("drm/vc4: hdmi: Convert to gpiod"), in the
+detect hook, if we had an HPD GPIO we would only rely on it and return
+whatever state it was in.
+
+However, that commit changed that by mistake to only consider the case
+where we have a GPIO and it returns a logical high, and would fall back
+to the other methods otherwise.
+
+Since we can read the EDIDs when the HPD signal is low on some displays,
+we changed the detection status from disconnected to connected, and we
+would ignore an HPD pulse.
+
+Fixes: 6800234ceee0 ("drm/vc4: hdmi: Convert to gpiod")
+Signed-off-by: Maxime Ripard <max...@cerno.tech>
+Acked-by: Ivan T. Ivanov <iiva...@suse.de>
+---
+ drivers/gpu/drm/vc4/vc4_hdmi.c |    6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+--- a/drivers/gpu/drm/vc4/vc4_hdmi.c
++++ b/drivers/gpu/drm/vc4/vc4_hdmi.c
+@@ -168,9 +168,9 @@ vc4_hdmi_connector_detect(struct drm_con
+
+       WARN_ON(pm_runtime_resume_and_get(&vc4_hdmi->pdev->dev));
+
+-      if (vc4_hdmi->hpd_gpio &&
+-          gpiod_get_value_cansleep(vc4_hdmi->hpd_gpio)) {
+-              connected = true;
++      if (vc4_hdmi->hpd_gpio) {
++              if (gpiod_get_value_cansleep(vc4_hdmi->hpd_gpio))
++                      connected = true;
+       } else if (drm_probe_ddc(vc4_hdmi->ddc)) {
+               connected = true;
+       } else if (HDMI_READ(HDMI_HOTPLUG) & VC4_HDMI_HOTPLUG_CONNECTED) {
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/ethtool-Fix-rxnfc-copy-to-user-buffer-overflow.patch 
new/patches.suse/ethtool-Fix-rxnfc-copy-to-user-buffer-overflow.patch
--- old/patches.suse/ethtool-Fix-rxnfc-copy-to-user-buffer-overflow.patch       
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/ethtool-Fix-rxnfc-copy-to-user-buffer-overflow.patch       
2021-09-20 09:02:13.000000000 +0200
@@ -0,0 +1,91 @@
+From: Saeed Mahameed <sae...@nvidia.com>
+Date: Mon, 26 Jul 2021 15:15:39 -0700
+Subject: ethtool: Fix rxnfc copy to user buffer overflow
+Git-commit: 9b29a161ef38040f000dcf9ccf78e34495edfd55
+Patch-mainline: 5.15-rc1
+References: git-fixes
+
+In the cited commit, copy_to_user() got called with the wrong pointer,
+instead of passing the actual buffer ptr to copy from, a pointer to
+the pointer got passed, which causes a buffer overflow calltrace to pop
+up when executing "ethtool -x ethX".
+
+Fix ethtool_rxnfc_copy_to_user() to use the rxnfc pointer as passed
+to the function, instead of a pointer to it.
+
+This fixes below call trace:
+[   15.533533] ------------[ cut here ]------------
+[   15.539007] Buffer overflow detected (8 < 192)!
+[   15.544110] WARNING: CPU: 3 PID: 1801 at include/linux/thread_info.h:200 
copy_overflow+0x15/0x20
+[   15.549308] Modules linked in:
+[   15.551449] CPU: 3 PID: 1801 Comm: ethtool Not tainted 5.14.0-rc2+ #1058
+[   15.553919] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 
rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014
+[   15.558378] RIP: 0010:copy_overflow+0x15/0x20
+[   15.560648] Code: e9 7c ff ff ff b8 a1 ff ff ff eb c4 66 0f 1f 84 00 00 00 
00 00 55 48 89 f2 89 fe 48 c7 c7 88 55 78 8a 48 89 e5 e8 06 5c 1e 00 <0f> 0b 5d 
c3 0f 1f 80 00 00 00 00 0f 1f 44 00 00 55 48 89 e5 41 55
+[   15.565114] RSP: 0018:ffffad49c0523bd0 EFLAGS: 00010286
+[   15.566231] RAX: 0000000000000000 RBX: 00000000000000c0 RCX: 
0000000000000000
+[   15.567616] RDX: 0000000000000001 RSI: ffffffff8a7912e7 RDI: 
00000000ffffffff
+[   15.569050] RBP: ffffad49c0523bd0 R08: ffffffff8ab2ae28 R09: 
00000000ffffdfff
+[   15.570534] R10: ffffffff8aa4ae40 R11: ffffffff8aa4ae40 R12: 
0000000000000000
+[   15.571899] R13: 00007ffd4cc2a230 R14: ffffad49c0523c00 R15: 
0000000000000000
+[   15.573584] FS:  00007f538112f740(0000) GS:ffff96d5bdd80000(0000) 
knlGS:0000000000000000
+[   15.575639] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
+[   15.577092] CR2: 00007f5381226d40 CR3: 0000000013542000 CR4: 
00000000001506e0
+[   15.578929] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 
0000000000000000
+[   15.580695] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 
0000000000000400
+[   15.582441] Call Trace:
+[   15.582970]  ethtool_rxnfc_copy_to_user+0x30/0x46
+[   15.583815]  ethtool_get_rxnfc.cold+0x23/0x2b
+[   15.584584]  dev_ethtool+0x29c/0x25f0
+[   15.585286]  ? security_netlbl_sid_to_secattr+0x77/0xd0
+[   15.586728]  ? do_set_pte+0xc4/0x110
+[   15.587349]  ? _raw_spin_unlock+0x18/0x30
+[   15.588118]  ? __might_sleep+0x49/0x80
+[   15.588956]  dev_ioctl+0x2c1/0x490
+[   15.589616]  sock_ioctl+0x18e/0x330
+[   15.591143]  __x64_sys_ioctl+0x41c/0x990
+[   15.591823]  ? irqentry_exit_to_user_mode+0x9/0x20
+[   15.592657]  ? irqentry_exit+0x33/0x40
+[   15.593308]  ? exc_page_fault+0x32f/0x770
+[   15.593877]  ? exit_to_user_mode_prepare+0x3c/0x130
+[   15.594775]  do_syscall_64+0x35/0x80
+[   15.595397]  entry_SYSCALL_64_after_hwframe+0x44/0xae
+[   15.596037] RIP: 0033:0x7f5381226d4b
+[   15.596492] Code: 0f 1e fa 48 8b 05 3d b1 0c 00 64 c7 00 26 00 00 00 48 c7 
c0 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 
f0 ff ff 73 01 c3 48 8b 0d 0d b1 0c 00 f7 d8 64 89 01 48
+[   15.598743] RSP: 002b:00007ffd4cc2a1f8 EFLAGS: 00000246 ORIG_RAX: 
0000000000000010
+[   15.599804] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 
00007f5381226d4b
+[   15.600795] RDX: 00007ffd4cc2a350 RSI: 0000000000008946 RDI: 
0000000000000003
+[   15.601712] RBP: 00007ffd4cc2a340 R08: 00007ffd4cc2a350 R09: 
0000000000000001
+[   15.602751] R10: 00007f538128a990 R11: 0000000000000246 R12: 
0000000000000000
+[   15.603882] R13: 00007ffd4cc2a350 R14: 00007ffd4cc2a4b0 R15: 
0000000000000000
+[   15.605042] ---[ end trace 325cf185e2795048 ]---
+
+Fixes: dd98d2895de6 ("ethtool: improve compat ioctl handling")
+Reported-by: Shannon Nelson <snel...@pensando.io>
+CC: Arnd Bergmann <a...@arndb.de>
+CC: Christoph Hellwig <h...@lst.de>
+Signed-off-by: Saeed Mahameed <sae...@nvidia.com>
+Tested-by: Shannon Nelson <snel...@pensando.io>
+Acked-by: Arnd Bergmann <a...@arndb.de>
+Signed-off-by: David S. Miller <da...@davemloft.net>
+Signed-off-by: Jiri Slaby <jsl...@suse.cz>
+---
+ net/ethtool/ioctl.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/net/ethtool/ioctl.c b/net/ethtool/ioctl.c
+index 6134b180f59f..af011534bcb2 100644
+--- a/net/ethtool/ioctl.c
++++ b/net/ethtool/ioctl.c
+@@ -906,7 +906,7 @@ static int ethtool_rxnfc_copy_to_user(void __user 
*useraddr,
+                                                  rule_buf);
+               useraddr += offsetof(struct compat_ethtool_rxnfc, rule_locs);
+       } else {
+-              ret = copy_to_user(useraddr, &rxnfc, size);
++              ret = copy_to_user(useraddr, rxnfc, size);
+               useraddr += offsetof(struct ethtool_rxnfc, rule_locs);
+       }
+ 
+-- 
+2.33.0
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/tipc-fix-an-use-after-free-issue-in-tipc_recvmsg.patch 
new/patches.suse/tipc-fix-an-use-after-free-issue-in-tipc_recvmsg.patch
--- old/patches.suse/tipc-fix-an-use-after-free-issue-in-tipc_recvmsg.patch     
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/tipc-fix-an-use-after-free-issue-in-tipc_recvmsg.patch     
2021-09-20 09:02:13.000000000 +0200
@@ -0,0 +1,59 @@
+From: Xin Long <lucien....@gmail.com>
+Date: Fri, 23 Jul 2021 13:25:36 -0400
+Subject: tipc: fix an use-after-free issue in tipc_recvmsg
+Git-commit: cc19862ffe454a5b632ca202e5a51bfec9f89fd2
+Patch-mainline: 5.15-rc1
+References: git-fixes
+
+syzbot reported an use-after-free crash:
+
+  BUG: KASAN: use-after-free in tipc_recvmsg+0xf77/0xf90 net/tipc/socket.c:1979
+  Call Trace:
+   tipc_recvmsg+0xf77/0xf90 net/tipc/socket.c:1979
+   sock_recvmsg_nosec net/socket.c:943 [inline]
+   sock_recvmsg net/socket.c:961 [inline]
+   sock_recvmsg+0xca/0x110 net/socket.c:957
+   tipc_conn_rcv_from_sock+0x162/0x2f0 net/tipc/topsrv.c:398
+   tipc_conn_recv_work+0xeb/0x190 net/tipc/topsrv.c:421
+   process_one_work+0x98d/0x1630 kernel/workqueue.c:2276
+   worker_thread+0x658/0x11f0 kernel/workqueue.c:2422
+
+As Hoang pointed out, it was caused by skb_cb->bytes_read still accessed
+after calling tsk_advance_rx_queue() to free the skb in tipc_recvmsg().
+
+This patch is to fix it by accessing skb_cb->bytes_read earlier than
+calling tsk_advance_rx_queue().
+
+Fixes: f4919ff59c28 ("tipc: keep the skb in rcv queue until the whole data is 
read")
+Reported-by: syzbot+e6741b97d5552f97c...@syzkaller.appspotmail.com
+Signed-off-by: Xin Long <lucien....@gmail.com>
+Acked-by: Jon Maloy <jma...@redhat.com>
+Signed-off-by: David S. Miller <da...@davemloft.net>
+Signed-off-by: Jiri Slaby <jsl...@suse.cz>
+---
+ net/tipc/socket.c | 8 +++++---
+ 1 file changed, 5 insertions(+), 3 deletions(-)
+
+diff --git a/net/tipc/socket.c b/net/tipc/socket.c
+index 9b0b311c7ec1..b0dd183a4dbc 100644
+--- a/net/tipc/socket.c
++++ b/net/tipc/socket.c
+@@ -1973,10 +1973,12 @@ static int tipc_recvmsg(struct socket *sock, struct 
msghdr *m,
+               tipc_node_distr_xmit(sock_net(sk), &xmitq);
+       }
+ 
+-      if (!skb_cb->bytes_read)
+-              tsk_advance_rx_queue(sk);
++      if (skb_cb->bytes_read)
++              goto exit;
++
++      tsk_advance_rx_queue(sk);
+ 
+-      if (likely(!connected) || skb_cb->bytes_read)
++      if (likely(!connected))
+               goto exit;
+ 
+       /* Send connection flow control advertisement when applicable */
+-- 
+2.33.0
+


++++++ series.conf ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:55.428317216 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:55.432317219 +0200
@@ -410,6 +410,438 @@
        
patches.kernel.org/5.14.5-001-Revert-posix-cpu-timers-Force-next-expiration-.patch
        
patches.kernel.org/5.14.5-002-Revert-time-Handle-negative-seconds-correctly-.patch
        patches.kernel.org/5.14.5-003-Linux-5.14.5.patch
+       
patches.kernel.org/5.14.6-001-Makefile-use-Wno-main-in-the-full-kernel-tree.patch
+       
patches.kernel.org/5.14.6-002-rtc-tps65910-Correct-driver-module-alias.patch
+       
patches.kernel.org/5.14.6-003-io_uring-place-fixed-tables-under-memcg-limits.patch
+       patches.kernel.org/5.14.6-004-io_uring-add-splice_fd_in-checks.patch
+       
patches.kernel.org/5.14.6-005-io_uring-fix-io_try_cancel_userdata-race-for-i.patch
+       
patches.kernel.org/5.14.6-006-io-wq-fix-wakeup-race-when-adding-new-work.patch
+       
patches.kernel.org/5.14.6-007-io-wq-fix-race-between-adding-work-and-activat.patch
+       
patches.kernel.org/5.14.6-008-btrfs-use-delalloc_bytes-to-determine-flush-am.patch
+       
patches.kernel.org/5.14.6-009-btrfs-wake-up-async_delalloc_pages-waiters-aft.patch
+       
patches.kernel.org/5.14.6-010-btrfs-wait-on-async-extents-when-flushing-dela.patch
+       
patches.kernel.org/5.14.6-011-btrfs-reduce-the-preemptive-flushing-threshold.patch
+       
patches.kernel.org/5.14.6-012-btrfs-do-not-do-preemptive-flushing-if-the-maj.patch
+       
patches.kernel.org/5.14.6-013-btrfs-zoned-fix-block-group-alloc_offset-calcu.patch
+       
patches.kernel.org/5.14.6-014-btrfs-zoned-suppress-reclaim-error-message-on-.patch
+       
patches.kernel.org/5.14.6-015-btrfs-fix-upper-limit-for-max_inline-for-page-.patch
+       
patches.kernel.org/5.14.6-016-btrfs-reset-replace-target-device-to-allocatio.patch
+       
patches.kernel.org/5.14.6-017-btrfs-zoned-fix-double-counting-of-split-order.patch
+       
patches.kernel.org/5.14.6-018-blk-zoned-allow-zone-management-send-operation.patch
+       
patches.kernel.org/5.14.6-019-blk-zoned-allow-BLKREPORTZONE-without-CAP_SYS_.patch
+       
patches.kernel.org/5.14.6-020-powerpc-perf-hv-gpci-Fix-counter-value-parsing.patch
+       
patches.kernel.org/5.14.6-021-xen-fix-setting-of-max_pfn-in-shared_info.patch
+       
patches.kernel.org/5.14.6-022-9p-xen-Fix-end-of-loop-tests-for-list_for_each.patch
+       
patches.kernel.org/5.14.6-023-ceph-fix-dereference-of-null-pointer-cf.patch
+       
patches.kernel.org/5.14.6-024-Input-elan_i2c-reduce-the-resume-time-for-cont.patch
+       
patches.kernel.org/5.14.6-025-selftests-ftrace-Fix-requirement-check-of-READ.patch
+       
patches.kernel.org/5.14.6-026-tools-thermal-tmon-Add-cross-compiling-support.patch
+       
patches.kernel.org/5.14.6-027-clk-socfpga-agilex-fix-the-parents-of-the-psi_.patch
+       
patches.kernel.org/5.14.6-028-clk-socfpga-agilex-fix-up-s2f_user0_clk-repres.patch
+       
patches.kernel.org/5.14.6-029-clk-socfpga-agilex-add-the-bypass-register-for.patch
+       
patches.kernel.org/5.14.6-030-pinctrl-stmfx-Fix-hazardous-u8-to-unsigned-lon.patch
+       
patches.kernel.org/5.14.6-031-pinctrl-ingenic-Fix-incorrect-pull-up-down-inf.patch
+       
patches.kernel.org/5.14.6-032-pinctrl-ingenic-Fix-bias-config-for-X2000-E.patch
+       
patches.kernel.org/5.14.6-033-soc-mediatek-mmsys-Fix-missing-UFOE-component-.patch
+       
patches.kernel.org/5.14.6-034-soc-qcom-aoss-Fix-the-out-of-bound-usage-of-co.patch
+       
patches.kernel.org/5.14.6-035-soc-aspeed-lpc-ctrl-Fix-boundary-check-for-mma.patch
+       
patches.kernel.org/5.14.6-036-soc-aspeed-p2a-ctrl-Fix-boundary-check-for-mma.patch
+       
patches.kernel.org/5.14.6-037-arm64-Move-.hyp.rodata-outside-of-the-_sdata._.patch
+       patches.kernel.org/5.14.6-038-arm64-mm-Fix-TLBI-vs-ASID-rollover.patch
+       
patches.kernel.org/5.14.6-039-arm64-head-avoid-over-mapping-in-map_memory.patch
+       patches.kernel.org/5.14.6-040-arm64-Do-not-trap-PMSNEVFR_EL1.patch
+       patches.kernel.org/5.14.6-041-iio-ltc2983-fix-device-probe.patch
+       
patches.kernel.org/5.14.6-042-wcn36xx-Ensure-finish-scan-is-not-requested-be.patch
+       
patches.kernel.org/5.14.6-043-crypto-public_key-fix-overflow-during-implicit.patch
+       
patches.kernel.org/5.14.6-044-block-bfq-fix-bfq_set_next_ioprio_data.patch
+       
patches.kernel.org/5.14.6-045-power-supply-max17042-handle-fails-of-reading-.patch
+       
patches.kernel.org/5.14.6-046-dm-crypt-Avoid-percpu_counter-spinlock-content.patch
+       
patches.kernel.org/5.14.6-047-crypto-ccp-shutdown-SEV-firmware-on-kexec.patch
+       
patches.kernel.org/5.14.6-048-spi-fsi-Reduce-max-transfer-size-to-8-bytes.patch
+       
patches.kernel.org/5.14.6-049-VMCI-fix-NULL-pointer-dereference-when-unmappi.patch
+       patches.kernel.org/5.14.6-050-media-uvc-don-t-do-DMA-on-stack.patch
+       
patches.kernel.org/5.14.6-051-media-rc-loopback-return-number-of-emitters-ra.patch
+       
patches.kernel.org/5.14.6-052-nvmem-core-fix-error-handling-while-validating.patch
+       
patches.kernel.org/5.14.6-053-s390-qdio-fix-roll-back-after-timeout-on-ESTAB.patch
+       
patches.kernel.org/5.14.6-054-s390-qdio-cancel-the-ESTABLISH-ccw-after-timeo.patch
+       
patches.kernel.org/5.14.6-055-Revert-dmaengine-imx-sdma-refine-to-load-conte.patch
+       
patches.kernel.org/5.14.6-056-dmaengine-imx-sdma-remove-duplicated-sdma_load.patch
+       
patches.kernel.org/5.14.6-057-watchdog-iTCO_wdt-Fix-detection-of-SMI-off-cas.patch
+       
patches.kernel.org/5.14.6-058-libata-add-ATA_HORKAGE_NO_NCQ_TRIM-for-Samsung.patch
+       
patches.kernel.org/5.14.6-059-ARM-9105-1-atags_to_fdt-don-t-warn-about-stack.patch
+       
patches.kernel.org/5.14.6-060-sched-Prevent-balance_push-on-remote-runqueues.patch
+       
patches.kernel.org/5.14.6-061-f2fs-let-s-keep-writing-IOs-on-SBI_NEED_FSCK.patch
+       
patches.kernel.org/5.14.6-062-f2fs-fix-to-do-sanity-check-for-sb-cp-fields-c.patch
+       
patches.kernel.org/5.14.6-063-PCI-portdrv-Enable-Bandwidth-Notification-only.patch
+       
patches.kernel.org/5.14.6-064-PCI-Restrict-ASMedia-ASM1062-SATA-Max-Payload-.patch
+       
patches.kernel.org/5.14.6-065-PCI-Return-0-data-on-pciconfig_read-CAP_SYS_AD.patch
+       
patches.kernel.org/5.14.6-066-PCI-xilinx-nwl-Enable-the-clock-through-CCF.patch
+       
patches.kernel.org/5.14.6-067-PCI-aardvark-Configure-PCIe-resources-from-ran.patch
+       
patches.kernel.org/5.14.6-068-PCI-aardvark-Fix-checking-for-PIO-status.patch
+       
patches.kernel.org/5.14.6-069-PCI-aardvark-Increase-polling-delay-to-1.5s-wh.patch
+       
patches.kernel.org/5.14.6-070-PCI-aardvark-Fix-masking-and-unmasking-legacy-.patch
+       
patches.kernel.org/5.14.6-071-f2fs-compress-fix-to-set-zstd-compress-level-c.patch
+       
patches.kernel.org/5.14.6-072-RDMA-rtrs-move-wr_cnt-from-rtrs_srv_con-to-rtr.patch
+       
patches.kernel.org/5.14.6-073-RDMA-rtrs-Enable-the-same-selective-signal-for.patch
+       
patches.kernel.org/5.14.6-074-RDMA-rtrs-Move-sq_wr_avail-to-rtrs_con.patch
+       
patches.kernel.org/5.14.6-075-HID-input-do-not-report-stylus-battery-state-a.patch
+       
patches.kernel.org/5.14.6-076-clk-renesas-rzg2l-Fix-off-by-one-check-in-rzg2.patch
+       patches.kernel.org/5.14.6-077-f2fs-quota-fix-potential-deadlock.patch
+       
patches.kernel.org/5.14.6-078-pinctrl-armada-37xx-Correct-PWM-pins-definitio.patch
+       
patches.kernel.org/5.14.6-079-scsi-bsg-Remove-support-for-SCSI_IOCTL_SEND_CO.patch
+       
patches.kernel.org/5.14.6-080-clk-rockchip-drop-GRF-dependency-for-rk3328-rk.patch
+       patches.kernel.org/5.14.6-081-IB-hfi1-Adjust-pkey-entry-in-index-0.patch
+       
patches.kernel.org/5.14.6-082-RDMA-iwcm-Release-resources-if-iw_cm-module-in.patch
+       
patches.kernel.org/5.14.6-083-docs-Fix-infiniband-uverbs-minor-number.patch
+       
patches.kernel.org/5.14.6-084-scsi-BusLogic-Use-X-for-u32-sized-integer-rath.patch
+       
patches.kernel.org/5.14.6-085-pinctrl-samsung-Fix-pinctrl-bank-pin-count.patch
+       
patches.kernel.org/5.14.6-086-f2fs-do-not-submit-NEW_ADDR-to-read-node-block.patch
+       
patches.kernel.org/5.14.6-087-f2fs-turn-back-remapped-address-in-compressed-.patch
+       
patches.kernel.org/5.14.6-088-f2fs-fix-wrong-checkpoint_changed-value-in-f2f.patch
+       
patches.kernel.org/5.14.6-089-vfio-Use-config-not-menuconfig-for-VFIO_NOIOMM.patch
+       
patches.kernel.org/5.14.6-090-scsi-ufs-Fix-memory-corruption-by-ufshcd_read_.patch
+       
patches.kernel.org/5.14.6-091-scsi-ufs-Use-DECLARE_COMPLETION_ONSTACK-where-.patch
+       patches.kernel.org/5.14.6-092-scsi-ufs-Fix-the-SCSI-abort-handler.patch
+       
patches.kernel.org/5.14.6-093-cpuidle-pseries-Fixup-CEDE0-latency-only-for-P.patch
+       
patches.kernel.org/5.14.6-094-powerpc-stacktrace-Include-linux-delay.h.patch
+       
patches.kernel.org/5.14.6-095-RDMA-hns-Don-t-overwrite-supplied-QP-attribute.patch
+       
patches.kernel.org/5.14.6-096-RDMA-efa-Remove-double-QP-type-assignment.patch
+       
patches.kernel.org/5.14.6-097-RDMA-mlx5-Delete-not-available-udata-check.patch
+       
patches.kernel.org/5.14.6-098-cpuidle-pseries-Mark-pseries_idle_proble-as-__.patch
+       
patches.kernel.org/5.14.6-099-f2fs-reduce-the-scope-of-setting-fsck-tag-when.patch
+       
patches.kernel.org/5.14.6-100-openrisc-don-t-printk-unconditionally.patch
+       
patches.kernel.org/5.14.6-101-dma-debug-fix-debugfs-initialization-order.patch
+       
patches.kernel.org/5.14.6-102-xprtrdma-Put-rpcrdma_reps-before-waking-the-te.patch
+       
patches.kernel.org/5.14.6-103-NFSv4-pNFS-Fix-a-layoutget-livelock-loop.patch
+       
patches.kernel.org/5.14.6-104-NFSv4-pNFS-Always-allow-update-of-a-zero-value.patch
+       
patches.kernel.org/5.14.6-105-NFSv4-pnfs-The-layout-barrier-indicate-a-minim.patch
+       
patches.kernel.org/5.14.6-106-SUNRPC-Fix-potential-memory-corruption.patch
+       
patches.kernel.org/5.14.6-107-SUNRPC-xprtrdma-Fix-reconnection-locking.patch
+       
patches.kernel.org/5.14.6-108-sunrpc-Fix-return-value-of-get_srcport.patch
+       
patches.kernel.org/5.14.6-109-scsi-ufs-Fix-unsigned-int-compared-with-less-t.patch
+       
patches.kernel.org/5.14.6-110-scsi-ufshcd-Fix-device-links-when-BOOT-WLUN-fa.patch
+       
patches.kernel.org/5.14.6-111-scsi-fdomain-Fix-error-return-code-in-fdomain_.patch
+       
patches.kernel.org/5.14.6-112-pinctrl-single-Fix-error-return-code-in-pcs_pa.patch
+       
patches.kernel.org/5.14.6-113-powerpc-numa-Consider-the-max-NUMA-node-for-mi.patch
+       
patches.kernel.org/5.14.6-114-vfio-mbochs-Fix-missing-error-unwind-of-mbochs.patch
+       
patches.kernel.org/5.14.6-115-platform-x86-ISST-Fix-optimization-with-use-of.patch
+       
patches.kernel.org/5.14.6-116-scsi-smartpqi-Fix-an-error-code-in-pqi_get_rai.patch
+       
patches.kernel.org/5.14.6-117-scsi-qedi-Fix-error-codes-in-qedi_alloc_global.patch
+       
patches.kernel.org/5.14.6-118-scsi-qedf-Fix-error-codes-in-qedf_alloc_global.patch
+       
patches.kernel.org/5.14.6-119-powerpc-config-Fix-IPV6-warning-in-mpc855_ads.patch
+       
patches.kernel.org/5.14.6-120-powerpc-config-Renable-MTD_PHYSMAP_OF.patch
+       
patches.kernel.org/5.14.6-121-f2fs-fix-to-keep-compatibility-of-fault-inject.patch
+       
patches.kernel.org/5.14.6-122-iommu-vt-d-Update-the-virtual-command-related-.patch
+       
patches.kernel.org/5.14.6-123-RDMA-hns-Fix-return-in-hns_roce_rereg_user_mr.patch
+       
patches.kernel.org/5.14.6-124-HID-amd_sfh-Fix-period-data-field-to-enable-se.patch
+       
patches.kernel.org/5.14.6-125-HID-i2c-hid-Fix-Elan-touchpad-regression.patch
+       
patches.kernel.org/5.14.6-126-HID-thrustmaster-clean-up-Makefile-and-adapt-q.patch
+       
patches.kernel.org/5.14.6-127-RDMA-hns-Ownerbit-mode-add-control-field.patch
+       
patches.kernel.org/5.14.6-128-clk-imx8mm-use-correct-mux-type-for-clkout-pat.patch
+       
patches.kernel.org/5.14.6-129-clk-imx8m-fix-clock-tree-update-of-TF-A-manage.patch
+       
patches.kernel.org/5.14.6-130-KVM-PPC-Book3S-HV-Fix-copy_tofrom_guest-routin.patch
+       
patches.kernel.org/5.14.6-131-scsi-ufs-ufs-exynos-Fix-static-checker-warning.patch
+       
patches.kernel.org/5.14.6-132-KVM-PPC-Book3S-HV-Nested-Reflect-guest-PMU-in-.patch
+       
patches.kernel.org/5.14.6-133-powerpc-perf-Fix-the-check-for-SIAR-value.patch
+       patches.kernel.org/5.14.6-134-RDMA-hns-Fix-incorrect-lsn-field.patch
+       
patches.kernel.org/5.14.6-135-RDMA-hns-Bugfix-for-data-type-of-dip_idx.patch
+       
patches.kernel.org/5.14.6-136-RDMA-hns-Bugfix-for-the-missing-assignment-for.patch
+       
patches.kernel.org/5.14.6-137-RDMA-hns-Bugfix-for-incorrect-association-betw.patch
+       
patches.kernel.org/5.14.6-138-platform-x86-dell-smbios-wmi-Add-missing-kfree.patch
+       
patches.kernel.org/5.14.6-139-powerpc-smp-Fix-a-crash-while-booting-kvm-gues.patch
+       
patches.kernel.org/5.14.6-140-powerpc-smp-Update-cpu_core_map-on-all-PowerPc.patch
+       patches.kernel.org/5.14.6-141-RDMA-hns-Fix-query-destination-qpn.patch
+       
patches.kernel.org/5.14.6-142-RDMA-hns-Fix-QP-s-resp-incomplete-assignment.patch
+       patches.kernel.org/5.14.6-143-fscache-Fix-cookie-key-hashing.patch
+       
patches.kernel.org/5.14.6-144-clk-ralink-avoid-to-set-CLK_IS_CRITICAL-flag-f.patch
+       
patches.kernel.org/5.14.6-145-clk-at91-clk-generated-Limit-the-requested-rat.patch
+       
patches.kernel.org/5.14.6-146-KVM-PPC-Fix-clearing-never-mapped-TCEs-in-real.patch
+       
patches.kernel.org/5.14.6-147-soc-mediatek-cmdq-add-address-shift-in-jump.patch
+       
patches.kernel.org/5.14.6-148-f2fs-fix-to-account-missing-.skipped_gc_rwsem.patch
+       
patches.kernel.org/5.14.6-149-f2fs-fix-unexpected-ENOENT-comes-from-f2fs_map.patch
+       
patches.kernel.org/5.14.6-150-f2fs-fix-to-unmap-pages-from-userspace-process.patch
+       
patches.kernel.org/5.14.6-151-f2fs-deallocate-compressed-pages-when-error-ha.patch
+       
patches.kernel.org/5.14.6-152-f2fs-should-put-a-page-beyond-EOF-when-prepari.patch
+       
patches.kernel.org/5.14.6-153-MIPS-Malta-fix-alignment-of-the-devicetree-buf.patch
+       
patches.kernel.org/5.14.6-154-kbuild-Fix-no-symbols-warning-when-CONFIG_TRIM.patch
+       
patches.kernel.org/5.14.6-155-userfaultfd-prevent-concurrent-API-initializat.patch
+       
patches.kernel.org/5.14.6-156-drm-vmwgfx-Fix-subresource-updates-with-new-co.patch
+       
patches.kernel.org/5.14.6-157-drm-vmwgfx-Fix-some-static-checker-warnings.patch
+       
patches.kernel.org/5.14.6-158-drm-vc4-hdmi-Set-HD_CTL_WHOLSMP-and-HD_CTL_CHA.patch
+       
patches.kernel.org/5.14.6-159-drm-ttm-Fix-multihop-assert-on-eviction.patch
+       
patches.kernel.org/5.14.6-160-drm-omap-Follow-implicit-fencing-in-prepare_fb.patch
+       
patches.kernel.org/5.14.6-161-drm-amdgpu-Fix-amdgpu_ras_eeprom_init.patch
+       
patches.kernel.org/5.14.6-162-drm-amdgpu-Fix-koops-when-accessing-RAS-EEPROM.patch
+       
patches.kernel.org/5.14.6-163-drm-vc4-Fix-pixel-wrap-issue-with-DVP-teardown.patch
+       
patches.kernel.org/5.14.6-164-dma-buf-fix-dma_resv_test_signaled-test_all-ha.patch
+       
patches.kernel.org/5.14.6-165-drm-panel-Fix-up-DT-bindings-for-Samsung-lms39.patch
+       
patches.kernel.org/5.14.6-166-ASoC-ti-davinci-mcasp-Fix-DIT-mode-support.patch
+       
patches.kernel.org/5.14.6-167-ASoC-atmel-ATMEL-drivers-don-t-need-HAS_DMA.patch
+       
patches.kernel.org/5.14.6-168-media-dib8000-rewrite-the-init-prbs-logic.patch
+       
patches.kernel.org/5.14.6-169-media-ti-vpe-cal-fix-error-handling-in-cal_cam.patch
+       
patches.kernel.org/5.14.6-170-media-ti-vpe-cal-fix-queuing-of-the-initial-bu.patch
+       
patches.kernel.org/5.14.6-171-libbpf-Fix-reuse-of-pinned-map-on-older-kernel.patch
+       
patches.kernel.org/5.14.6-172-drm-vkms-Let-shadow-plane-helpers-prepare-the-.patch
+       
patches.kernel.org/5.14.6-173-x86-hyperv-fix-for-unwanted-manipulation-of-sc.patch
+       
patches.kernel.org/5.14.6-174-crypto-mxs-dcp-Use-sg_mapping_iter-to-copy-dat.patch
+       
patches.kernel.org/5.14.6-175-PCI-Use-pci_update_current_state-in-pci_enable.patch
+       
patches.kernel.org/5.14.6-176-tipc-keep-the-skb-in-rcv-queue-until-the-whole.patch
+       
patches.kernel.org/5.14.6-177-net-phy-Fix-data-type-in-DP83822-dp8382x_disab.patch
+       
patches.kernel.org/5.14.6-178-iio-dac-ad5624r-Fix-incorrect-handling-of-an-o.patch
+       
patches.kernel.org/5.14.6-179-iavf-do-not-override-the-adapter-state-in-the-.patch
+       
patches.kernel.org/5.14.6-180-iavf-fix-locking-of-critical-sections.patch
+       
patches.kernel.org/5.14.6-181-ARM-dts-qcom-apq8064-correct-clock-names.patch
+       
patches.kernel.org/5.14.6-182-video-fbdev-kyro-fix-a-DoS-bug-by-restricting-.patch
+       
patches.kernel.org/5.14.6-183-drm-ast-Disable-fast-reset-after-DRAM-initial.patch
+       
patches.kernel.org/5.14.6-184-netlink-Deal-with-ESRCH-error-in-nlmsg_notify.patch
+       
patches.kernel.org/5.14.6-185-arm64-dts-qcom-Fix-usb-entries-for-SA8155p-adp.patch
+       
patches.kernel.org/5.14.6-186-net-ipa-fix-IPA-v4.11-interconnect-data.patch
+       
patches.kernel.org/5.14.6-187-Smack-Fix-wrong-semantics-in-smk_access_entry.patch
+       
patches.kernel.org/5.14.6-188-drm-avoid-blocking-in-drm_clients_info-s-rcu-s.patch
+       
patches.kernel.org/5.14.6-189-drm-serialize-drm_file.master-with-a-new-spinl.patch
+       
patches.kernel.org/5.14.6-190-drm-protect-drm_master-pointers-in-drm_lease.c.patch
+       
patches.kernel.org/5.14.6-191-rcu-Fix-macro-name-CONFIG_TASKS_RCU_TRACE.patch
+       
patches.kernel.org/5.14.6-192-igc-Check-if-num-of-q_vectors-is-smaller-than-.patch
+       
patches.kernel.org/5.14.6-193-usb-host-fotg210-fix-the-endpoint-s-transactio.patch
+       
patches.kernel.org/5.14.6-194-usb-host-fotg210-fix-the-actual_length-of-an-i.patch
+       
patches.kernel.org/5.14.6-195-usb-gadget-u_ether-fix-a-potential-null-pointe.patch
+       
patches.kernel.org/5.14.6-196-USB-EHCI-ehci-mv-improve-error-handling-in-mv_.patch
+       
patches.kernel.org/5.14.6-197-usb-gadget-composite-Allow-bMaxPower-0-if-self.patch
+       
patches.kernel.org/5.14.6-198-staging-board-Fix-uninitialized-spinlock-when-.patch
+       
patches.kernel.org/5.14.6-199-staging-hisilicon-hi6421-spmi-pmic.yaml-fix-pa.patch
+       
patches.kernel.org/5.14.6-200-tty-serial-jsm-hold-port-lock-when-reporting-m.patch
+       
patches.kernel.org/5.14.6-201-bus-fsl-mc-fix-arg-in-call-to-dprc_scan_object.patch
+       
patches.kernel.org/5.14.6-202-bus-fsl-mc-fix-mmio-base-address-for-child-DPR.patch
+       
patches.kernel.org/5.14.6-203-misc-pvpanic-pci-Allow-automatic-loading.patch
+       
patches.kernel.org/5.14.6-204-selftests-firmware-Fix-ignored-return-val-of-a.patch
+       
patches.kernel.org/5.14.6-205-drm-amd-display-Fix-timer_per_pixel-unit-error.patch
+       
patches.kernel.org/5.14.6-206-media-hantro-vp8-Move-noisy-WARN_ON-to-vpu_deb.patch
+       
patches.kernel.org/5.14.6-207-media-platform-stm32-unprepare-clocks-at-handl.patch
+       
patches.kernel.org/5.14.6-208-media-atomisp-Fix-runtime-PM-imbalance-in-atom.patch
+       
patches.kernel.org/5.14.6-209-media-atomisp-pci-fix-error-return-code-in-ato.patch
+       
patches.kernel.org/5.14.6-210-nfp-fix-return-statement-in-nfp_net_parse_meta.patch
+       
patches.kernel.org/5.14.6-211-ethtool-improve-compat-ioctl-handling.patch
+       
patches.kernel.org/5.14.6-212-drm-amd-display-Fixed-hardware-power-down-bypa.patch
+       patches.kernel.org/5.14.6-213-drm-amdgpu-Fix-a-printing-message.patch
+       
patches.kernel.org/5.14.6-214-drm-amd-amdgpu-Update-debugfs-link_settings-ou.patch
+       
patches.kernel.org/5.14.6-215-bpf-tests-Fix-copy-and-paste-error-in-double-w.patch
+       
patches.kernel.org/5.14.6-216-bpf-tests-Do-not-PASS-tests-without-actually-t.patch
+       
patches.kernel.org/5.14.6-217-drm-bridge-nwl-dsi-Avoid-potential-multiplicat.patch
+       
patches.kernel.org/5.14.6-218-arm64-dts-allwinner-h6-tanix-tx6-Fix-regulator.patch
+       
patches.kernel.org/5.14.6-219-video-fbdev-asiliantfb-Error-out-if-pixclock-e.patch
+       
patches.kernel.org/5.14.6-220-video-fbdev-kyro-Error-out-if-pixclock-equals-.patch
+       
patches.kernel.org/5.14.6-221-video-fbdev-riva-Error-out-if-pixclock-equals-.patch
+       patches.kernel.org/5.14.6-222-net-ipa-fix-ipa_cmd_table_valid.patch
+       
patches.kernel.org/5.14.6-223-net-ipa-always-validate-filter-and-route-table.patch
+       
patches.kernel.org/5.14.6-224-ipv4-ip_output.c-Fix-out-of-bounds-warning-in-.patch
+       
patches.kernel.org/5.14.6-225-flow_dissector-Fix-out-of-bounds-warnings.patch
+       
patches.kernel.org/5.14.6-226-s390-jump_label-print-real-address-in-a-case-o.patch
+       
patches.kernel.org/5.14.6-227-s390-make-PCI-mio-support-a-machine-flag.patch
+       
patches.kernel.org/5.14.6-228-serial-8250-Define-RX-trigger-levels-for-OxSem.patch
+       
patches.kernel.org/5.14.6-229-serial-max310x-Use-clock-names-property-matchi.patch
+       patches.kernel.org/5.14.6-230-xtensa-ISS-don-t-panic-in-rs_init.patch
+       
patches.kernel.org/5.14.6-231-hvsi-don-t-panic-on-tty_register_driver-failur.patch
+       
patches.kernel.org/5.14.6-232-serial-8250_pci-make-setup_port-parameters-exp.patch
+       
patches.kernel.org/5.14.6-233-vt-keyboard.c-make-console-an-unsigned-int.patch
+       
patches.kernel.org/5.14.6-234-staging-ks7010-Fix-the-initialization-of-the-s.patch
+       
patches.kernel.org/5.14.6-235-drm-amd-display-Fix-PSR-command-version.patch
+       
patches.kernel.org/5.14.6-236-samples-bpf-Fix-tracex7-error-raised-on-the-mi.patch
+       
patches.kernel.org/5.14.6-237-libbpf-Fix-race-when-pinning-maps-in-parallel.patch
+       
patches.kernel.org/5.14.6-238-ata-sata_dwc_460ex-No-need-to-call-phy_exit-be.patch
+       
patches.kernel.org/5.14.6-239-drm-rcar-du-Shutdown-the-display-on-system-shu.patch
+       
patches.kernel.org/5.14.6-240-Bluetooth-skip-invalid-hci_sync_conn_complete_.patch
+       
patches.kernel.org/5.14.6-241-workqueue-Fix-possible-memory-leaks-in-wq_numa.patch
+       
patches.kernel.org/5.14.6-242-ARM-dts-stm32-Set-bitclock-frame-master-phandl.patch
+       
patches.kernel.org/5.14.6-243-ARM-dts-stm32-Set-bitclock-frame-master-phandl.patch
+       
patches.kernel.org/5.14.6-244-ARM-dts-stm32-Update-AV96-adv7513-node-per-dtb.patch
+       
patches.kernel.org/5.14.6-245-drm-msm-a6xx-Fix-llcc-configuration-for-a660-g.patch
+       
patches.kernel.org/5.14.6-246-netfilter-nft_compat-use-nfnetlink_unicast.patch
+       
patches.kernel.org/5.14.6-247-bonding-3ad-fix-the-concurrency-between-__bond.patch
+       
patches.kernel.org/5.14.6-248-ARM-dts-at91-use-the-right-property-for-shutdo.patch
+       
patches.kernel.org/5.14.6-249-arm64-tegra-Fix-Tegra194-PCIe-EP-compatible-st.patch
+       
patches.kernel.org/5.14.6-250-ASoC-Intel-bytcr_rt5640-Move-Platform-Clock-ro.patch
+       patches.kernel.org/5.14.6-251-ASoC-Intel-update-sof_pcm512x-quirks.patch
+       
patches.kernel.org/5.14.6-252-Bluetooth-Fix-not-generating-RPA-when-required.patch
+       
patches.kernel.org/5.14.6-253-dpaa2-switch-do-not-enable-the-DPSW-at-probe-t.patch
+       
patches.kernel.org/5.14.6-254-media-imx258-Rectify-mismatch-of-VTS-value.patch
+       
patches.kernel.org/5.14.6-255-media-imx258-Limit-the-max-analogue-gain-to-48.patch
+       
patches.kernel.org/5.14.6-256-media-imx-imx7-media-csi-Fix-buffer-return-upo.patch
+       
patches.kernel.org/5.14.6-257-media-v4l2-dv-timings.c-fix-wrong-condition-in.patch
+       
patches.kernel.org/5.14.6-258-media-TDA1997x-fix-tda1997x_query_dv_timings-r.patch
+       
patches.kernel.org/5.14.6-259-media-tegra-cec-Handle-errors-of-clk_prepare_e.patch
+       
patches.kernel.org/5.14.6-260-gfs2-Fix-glock-recursion-in-freeze_go_xmote_bh.patch
+       
patches.kernel.org/5.14.6-261-arm64-dts-qcom-sdm630-Rewrite-memory-map.patch
+       
patches.kernel.org/5.14.6-262-arm64-dts-qcom-sdm630-Fix-TLMM-node-and-pinctr.patch
+       patches.kernel.org/5.14.6-263-net-ipa-fix-IPA-v4.9-interconnects.patch
+       
patches.kernel.org/5.14.6-264-serial-8250_omap-Handle-optional-overrun-throt.patch
+       
patches.kernel.org/5.14.6-265-misc-sram-Only-map-reserved-areas-in-Tegra-SYS.patch
+       patches.kernel.org/5.14.6-266-ARM-dts-imx53-ppd-Fix-ACHC-entry.patch
+       
patches.kernel.org/5.14.6-267-arm64-dts-qcom-ipq8074-fix-pci-node-reg-proper.patch
+       
patches.kernel.org/5.14.6-268-arm64-dts-qcom-sdm660-use-reg-value-for-memory.patch
+       
patches.kernel.org/5.14.6-269-arm64-dts-qcom-ipq6018-drop-0x-from-unit-addre.patch
+       
patches.kernel.org/5.14.6-270-arm64-dts-qcom-sdm630-don-t-use-underscore-in-.patch
+       
patches.kernel.org/5.14.6-271-arm64-dts-qcom-msm8994-don-t-use-underscore-in.patch
+       
patches.kernel.org/5.14.6-272-arm64-dts-qcom-msm8996-don-t-use-underscore-in.patch
+       
patches.kernel.org/5.14.6-273-arm64-dts-qcom-sm8250-Fix-epss_l3-unit-address.patch
+       
patches.kernel.org/5.14.6-274-nvmem-qfprom-Fix-up-qfprom_disable_fuse_blowin.patch
+       
patches.kernel.org/5.14.6-275-net-ethernet-stmmac-Do-not-use-unreachable-in-.patch
+       
patches.kernel.org/5.14.6-276-drm-msm-mdp4-drop-vblank-get-put-from-prepare-.patch
+       
patches.kernel.org/5.14.6-277-drm-msm-dsi-Fix-DSI-and-DSI-PHY-regulator-conf.patch
+       
patches.kernel.org/5.14.6-278-drm-xlnx-zynqmp_dpsub-Call-pm_runtime_get_sync.patch
+       
patches.kernel.org/5.14.6-279-drm-xlnx-zynqmp-release-reset-to-DP-controller.patch
+       
patches.kernel.org/5.14.6-280-ARM-dts-ixp4xx-Fix-up-bad-interrupt-flags.patch
+       
patches.kernel.org/5.14.6-281-thunderbolt-Fix-port-linking-by-checking-all-a.patch
+       
patches.kernel.org/5.14.6-282-drm-amd-display-fix-missing-writeback-disablem.patch
+       
patches.kernel.org/5.14.6-283-drm-amd-display-fix-incorrect-CM-TF-programmin.patch
+       
patches.kernel.org/5.14.6-284-selftests-bpf-Fix-xdp_tx.c-prog-section-name.patch
+       
patches.kernel.org/5.14.6-285-drm-vmwgfx-fix-potential-UAF-in-vmwgfx_surface.patch
+       
patches.kernel.org/5.14.6-286-staging-rtl8723bs-fix-right-side-of-condition.patch
+       
patches.kernel.org/5.14.6-287-Bluetooth-schedule-SCO-timeouts-with-delayed_w.patch
+       
patches.kernel.org/5.14.6-288-Bluetooth-avoid-circular-locks-in-sco_sock_con.patch
+       
patches.kernel.org/5.14.6-289-drm-msm-dp-reduce-link-rate-if-failed-at-link-.patch
+       
patches.kernel.org/5.14.6-290-drm-msm-dp-reset-aux-controller-after-dp_aux_c.patch
+       
patches.kernel.org/5.14.6-291-drm-msm-dp-return-correct-edid-checksum-after-.patch
+       
patches.kernel.org/5.14.6-292-drm-msm-dp-do-not-end-dp-link-training-until-v.patch
+       
patches.kernel.org/5.14.6-293-net-mlx5-Fix-variable-type-to-match-64bit.patch
+       
patches.kernel.org/5.14.6-294-gpu-drm-amd-amdgpu-amdgpu_i2c-fix-possible-uni.patch
+       
patches.kernel.org/5.14.6-295-drm-display-fix-possible-null-pointer-derefere.patch
+       
patches.kernel.org/5.14.6-296-mac80211-Fix-monitor-MTU-limit-so-that-A-MSDUs.patch
+       
patches.kernel.org/5.14.6-297-ARM-tegra-acer-a500-Remove-bogus-USB-VBUS-regu.patch
+       
patches.kernel.org/5.14.6-298-ARM-tegra-tamonten-Fix-UART-pad-setting.patch
+       
patches.kernel.org/5.14.6-299-arm64-tegra-Fix-compatible-string-for-Tegra132.patch
+       
patches.kernel.org/5.14.6-300-arm64-dts-imx8mm-venice-gw700x-fix-mp5416-pmic.patch
+       
patches.kernel.org/5.14.6-301-arm64-dts-imx8mm-venice-gw700x-fix-invalid-pmi.patch
+       
patches.kernel.org/5.14.6-302-arm64-dts-imx8mm-venice-gw71xx-fix-USB-OTG-VBU.patch
+       patches.kernel.org/5.14.6-303-arm64-dts-ls1046a-fix-eeprom-entries.patch
+       
patches.kernel.org/5.14.6-304-nvme-tcp-don-t-check-blk_mq_tag_to_rq-when-rec.patch
+       
patches.kernel.org/5.14.6-305-nvme-code-command_id-with-a-genctr-for-use-aft.patch
+       
patches.kernel.org/5.14.6-306-Bluetooth-Fix-handling-of-LE-Enhanced-Connecti.patch
+       
patches.kernel.org/5.14.6-307-Bluetooth-Fix-race-condition-in-handling-NOP-c.patch
+       
patches.kernel.org/5.14.6-308-opp-Don-t-print-an-error-if-required-opps-is-m.patch
+       
patches.kernel.org/5.14.6-309-serial-sh-sci-fix-break-handling-for-sysrq.patch
+       
patches.kernel.org/5.14.6-310-iomap-pass-writeback-errors-to-the-mapping.patch
+       
patches.kernel.org/5.14.6-311-tcp-enable-data-less-empty-cookie-SYN-with-TFO.patch
+       
patches.kernel.org/5.14.6-312-locking-rtmutex-Set-proper-wait-context-for-lo.patch
+       
patches.kernel.org/5.14.6-313-rpc-fix-gss_svc_init-cleanup-on-failure.patch
+       
patches.kernel.org/5.14.6-314-iavf-use-mutexes-for-locking-of-critical-secti.patch
+       
patches.kernel.org/5.14.6-315-selftests-bpf-Correctly-display-subtest-skip-s.patch
+       
patches.kernel.org/5.14.6-316-selftests-bpf-Fix-flaky-send_signal-test.patch
+       
patches.kernel.org/5.14.6-317-hwmon-pmbus-ibm-cffps-Fix-write-bits-for-LED-c.patch
+       
patches.kernel.org/5.14.6-318-staging-rts5208-Fix-get_ms_information-heap-bu.patch
+       
patches.kernel.org/5.14.6-319-selftests-nci-Fix-the-code-for-next-nlattr-off.patch
+       
patches.kernel.org/5.14.6-320-selftests-nci-Fix-the-wrong-condition.patch
+       
patches.kernel.org/5.14.6-321-net-Fix-offloading-indirect-devices-dependency.patch
+       
patches.kernel.org/5.14.6-322-kselftest-arm64-mte-Fix-misleading-output-when.patch
+       
patches.kernel.org/5.14.6-323-kselftest-arm64-pac-Fix-skipping-of-tests-on-s.patch
+       
patches.kernel.org/5.14.6-324-ASoC-rsnd-adg-clearly-handle-clock-error-NULL-.patch
+       
patches.kernel.org/5.14.6-325-gfs2-Don-t-call-dlm-after-protocol-is-unmounte.patch
+       
patches.kernel.org/5.14.6-326-usb-chipidea-host-fix-port-index-underflow-and.patch
+       
patches.kernel.org/5.14.6-327-lockd-lockd-server-side-shouldn-t-set-fl_ops.patch
+       
patches.kernel.org/5.14.6-328-drm-exynos-Always-initialize-mapping-in-exynos.patch
+       
patches.kernel.org/5.14.6-329-rtl8xxxu-Fix-the-handling-of-TX-A-MPDU-aggrega.patch
+       
patches.kernel.org/5.14.6-330-rtw88-use-read_poll_timeout-instead-of-fixed-s.patch
+       
patches.kernel.org/5.14.6-331-rtw88-wow-build-wow-function-only-if-CONFIG_PM.patch
+       
patches.kernel.org/5.14.6-332-rtw88-wow-fix-size-access-error-of-probe-reque.patch
+       
patches.kernel.org/5.14.6-333-octeontx2-pf-Fix-NIX1_RX-interface-backpressur.patch
+       
patches.kernel.org/5.14.6-334-m68knommu-only-set-CONFIG_ISA_DMA_API-for-Cold.patch
+       
patches.kernel.org/5.14.6-335-btrfs-remove-racy-and-unnecessary-inode-transa.patch
+       
patches.kernel.org/5.14.6-336-btrfs-tree-log-check-btrfs_lookup_data_extent-.patch
+       
patches.kernel.org/5.14.6-337-soundwire-intel-fix-potential-race-condition-d.patch
+       
patches.kernel.org/5.14.6-338-ASoC-Intel-Skylake-Fix-module-configuration-fo.patch
+       
patches.kernel.org/5.14.6-339-ASoC-Intel-Skylake-Fix-passing-loadable-flag-f.patch
+       
patches.kernel.org/5.14.6-340-of-Don-t-allow-__of_attached_node_sysfs-withou.patch
+       
patches.kernel.org/5.14.6-341-mmc-sdhci-of-arasan-Modified-SD-default-speed-.patch
+       
patches.kernel.org/5.14.6-342-mmc-sdhci-of-arasan-Check-return-value-of-non-.patch
+       
patches.kernel.org/5.14.6-343-mmc-core-Avoid-hogging-the-CPU-while-polling-f.patch
+       
patches.kernel.org/5.14.6-344-mmc-core-Avoid-hogging-the-CPU-while-polling-f.patch
+       
patches.kernel.org/5.14.6-345-mmc-core-Avoid-hogging-the-CPU-while-polling-f.patch
+       
patches.kernel.org/5.14.6-346-mmc-rtsx_pci-Fix-long-reads-when-clock-is-pres.patch
+       
patches.kernel.org/5.14.6-347-selftests-bpf-Enlarge-select-timeout-for-test_.patch
+       
patches.kernel.org/5.14.6-348-mmc-core-Return-correct-emmc-response-in-case-.patch
+       
patches.kernel.org/5.14.6-349-octeontx2-pf-cleanup-transmit-link-deriving-lo.patch
+       
patches.kernel.org/5.14.6-350-samples-pktgen-fix-to-print-when-terminated-no.patch
+       
patches.kernel.org/5.14.6-351-cifs-fix-wrong-release-in-sess_alloc_buffer-fa.patch
+       
patches.kernel.org/5.14.6-352-Revert-USB-xhci-fix-U1-U2-handling-for-hardwar.patch
+       
patches.kernel.org/5.14.6-353-usb-dwc3-imx8mp-request-irq-after-initializing.patch
+       
patches.kernel.org/5.14.6-354-usb-musb-musb_dsps-request_irq-after-initializ.patch
+       
patches.kernel.org/5.14.6-355-usbip-give-back-URBs-for-unsent-unlink-request.patch
+       
patches.kernel.org/5.14.6-356-usbip-vhci_hcd-USB-port-can-get-stuck-in-the-d.patch
+       
patches.kernel.org/5.14.6-357-usb-xhci-mtk-fix-use-after-free-of-mtk-hcd.patch
+       
patches.kernel.org/5.14.6-358-usb-xhci-mtk-Do-not-use-xhci-s-virt_dev-in-dro.patch
+       
patches.kernel.org/5.14.6-359-ASoC-rockchip-i2s-Fix-regmap_ops-hang.patch
+       
patches.kernel.org/5.14.6-360-ASoC-rockchip-i2s-Fixup-config-for-DAIFMT_DSP_.patch
+       
patches.kernel.org/5.14.6-361-ASoC-soc-pcm-protect-BE-dailink-state-changes-.patch
+       
patches.kernel.org/5.14.6-362-drm-amdkfd-Account-for-SH-SE-count-when-settin.patch
+       
patches.kernel.org/5.14.6-363-nfs-don-t-atempt-blocking-locks-on-nfs-reexpor.patch
+       
patches.kernel.org/5.14.6-364-nfsd-fix-crash-on-LOCKT-on-reexported-NFSv3.patch
+       
patches.kernel.org/5.14.6-365-iwlwifi-pcie-free-RBs-during-configure.patch
+       
patches.kernel.org/5.14.6-366-iwlwifi-mvm-Do-not-use-full-SSIDs-in-6GHz-scan.patch
+       
patches.kernel.org/5.14.6-367-iwlwifi-mvm-fix-a-memory-leak-in-iwl_mvm_mac_c.patch
+       
patches.kernel.org/5.14.6-368-iwlwifi-mvm-avoid-static-queue-number-aliasing.patch
+       
patches.kernel.org/5.14.6-369-iwlwifi-mvm-Fix-umac-scan-request-probe-parame.patch
+       
patches.kernel.org/5.14.6-370-iwlwifi-mvm-fix-access-to-BSS-elements.patch
+       
patches.kernel.org/5.14.6-371-iwlwifi-fw-correctly-limit-to-monitor-dump.patch
+       
patches.kernel.org/5.14.6-372-iwlwifi-mvm-don-t-schedule-the-roc_done_wk-if-.patch
+       
patches.kernel.org/5.14.6-373-iwlwifi-mvm-Fix-scan-channel-flags-settings.patch
+       
patches.kernel.org/5.14.6-374-net-mlx5-DR-fix-a-potential-use-after-free-bug.patch
+       patches.kernel.org/5.14.6-375-net-mlx5-DR-Enable-QP-retransmission.patch
+       
patches.kernel.org/5.14.6-376-usb-isp1760-fix-memory-pool-initialization.patch
+       patches.kernel.org/5.14.6-377-usb-isp1760-fix-qtd-fill-length.patch
+       
patches.kernel.org/5.14.6-378-usb-isp1760-write-to-status-and-address-regist.patch
+       
patches.kernel.org/5.14.6-379-usb-isp1760-use-the-right-irq-status-bit.patch
+       
patches.kernel.org/5.14.6-380-usb-isp1760-otg-control-register-access.patch
+       
patches.kernel.org/5.14.6-381-parport-remove-non-zero-check-on-count.patch
+       
patches.kernel.org/5.14.6-382-selftests-bpf-Fix-potential-unreleased-lock.patch
+       
patches.kernel.org/5.14.6-383-wcn36xx-Fix-missing-frame-timestamp-for-beacon.patch
+       
patches.kernel.org/5.14.6-384-ath9k-fix-OOB-read-ar9300_eeprom_restore_inter.patch
+       patches.kernel.org/5.14.6-385-ath9k-fix-sleeping-in-atomic-context.patch
+       
patches.kernel.org/5.14.6-386-net-fix-NULL-pointer-reference-in-cipso_v4_doi.patch
+       
patches.kernel.org/5.14.6-387-fix-array-index-out-of-bounds-in-taprio_change.patch
+       
patches.kernel.org/5.14.6-388-net-w5100-check-return-value-after-calling-pla.patch
+       
patches.kernel.org/5.14.6-389-net-hns3-clean-up-a-type-mismatch-warning.patch
+       
patches.kernel.org/5.14.6-390-parisc-fix-crash-with-signals-and-alloca.patch
+       
patches.kernel.org/5.14.6-391-parisc-Fix-compile-failure-when-building-64-bi.patch
+       
patches.kernel.org/5.14.6-392-printk-console-Check-consistent-sequence-numbe.patch
+       
patches.kernel.org/5.14.6-393-ovl-fix-BUG_ON-in-may_delete-when-called-from-.patch
+       
patches.kernel.org/5.14.6-394-scsi-BusLogic-Fix-missing-pr_cont-use.patch
+       
patches.kernel.org/5.14.6-395-scsi-qla2xxx-Changes-to-support-kdump-kernel.patch
+       
patches.kernel.org/5.14.6-396-scsi-qla2xxx-Sync-queue-idx-with-queue_pair_ma.patch
+       
patches.kernel.org/5.14.6-397-mtd-rawnand-intel-Fix-error-handling-in-probe.patch
+       
patches.kernel.org/5.14.6-398-cpufreq-powernv-Fix-init_chip_info-initializat.patch
+       
patches.kernel.org/5.14.6-399-s390-pv-fix-the-forcing-of-the-swiotlb.patch
+       
patches.kernel.org/5.14.6-400-s390-topology-fix-topology-information-when-ca.patch
+       
patches.kernel.org/5.14.6-401-mm-fix-panic-caused-by-__page_handle_poison.patch
+       
patches.kernel.org/5.14.6-402-hugetlb-fix-hugetlb-cgroup-refcounting-during-.patch
+       
patches.kernel.org/5.14.6-403-mm-memory_hotplug-use-unsigned-long-for-PFN-in.patch
+       
patches.kernel.org/5.14.6-404-mm-hmm-bypass-devmap-pte-when-all-pfn-requeste.patch
+       
patches.kernel.org/5.14.6-405-mm-hugetlb-initialize-hugetlb_usage-in-mm_init.patch
+       
patches.kernel.org/5.14.6-406-mm-vmscan-fix-divide-by-zero-in-get_scan_count.patch
+       
patches.kernel.org/5.14.6-407-mm-page_alloc.c-avoid-accessing-uninitialized-.patch
+       
patches.kernel.org/5.14.6-408-mm-mempolicy-fix-a-race-between-offset_il_node.patch
+       
patches.kernel.org/5.14.6-409-memcg-enable-accounting-for-pids-in-nested-pid.patch
+       
patches.kernel.org/5.14.6-410-libnvdimm-pmem-Fix-crash-triggered-when-I-O-in.patch
+       
patches.kernel.org/5.14.6-411-platform-chrome-cros_ec_proto-Send-command-aga.patch
+       
patches.kernel.org/5.14.6-412-lib-test_stackinit-Fix-static-initializer-test.patch
+       
patches.kernel.org/5.14.6-413-net-dsa-lantiq_gswip-fix-maximum-frame-length.patch
+       
patches.kernel.org/5.14.6-414-net-stmmac-Fix-overall-budget-calculation-for-.patch
+       
patches.kernel.org/5.14.6-415-drm-mgag200-Select-clock-in-PLL-update-functio.patch
+       
patches.kernel.org/5.14.6-416-drm-msi-mdp4-populate-priv-kms-in-mdp4_kms_ini.patch
+       
patches.kernel.org/5.14.6-417-drm-dp_mst-Fix-return-code-on-sideband-message.patch
+       
patches.kernel.org/5.14.6-418-drm-panfrost-Make-sure-MMU-context-lifetime-is.patch
+       patches.kernel.org/5.14.6-419-drm-amdgpu-Fix-BUG_ON-assert.patch
+       
patches.kernel.org/5.14.6-420-drm-amdgpu-Enable-S-G-for-Yellow-Carp.patch
+       
patches.kernel.org/5.14.6-421-drm-amdgpu-Fix-a-deadlock-if-previous-GEM-obje.patch
+       
patches.kernel.org/5.14.6-422-drm-amd-display-Update-number-of-DCN3-clock-st.patch
+       
patches.kernel.org/5.14.6-423-drm-amd-display-Update-bounding-box-states-v2.patch
+       
patches.kernel.org/5.14.6-424-drm-amdkfd-drop-process-ref-count-when-xnack-d.patch
+       
patches.kernel.org/5.14.6-425-drm-amd-display-setup-system-context-for-APUs.patch
+       
patches.kernel.org/5.14.6-426-drm-msm-disp-dpu1-add-safe-lut-config-in-dpu-d.patch
+       
patches.kernel.org/5.14.6-427-drm-ttm-Fix-ttm_bo_move_memcpy-for-subclassed-.patch
+       
patches.kernel.org/5.14.6-428-drm-panfrost-Simplify-lock_region-calculation.patch
+       
patches.kernel.org/5.14.6-429-drm-panfrost-Use-u64-for-size-in-lock_region.patch
+       
patches.kernel.org/5.14.6-430-drm-panfrost-Clamp-lock-region-to-Bifrost-mini.patch
+       
patches.kernel.org/5.14.6-431-tracing-osnoise-Fix-missed-cpus_read_unlock-in.patch
+       patches.kernel.org/5.14.6-432-Linux-5.14.6.patch
 
        ########################################################
        # Build fixes that apply to the vanilla kernel too.
@@ -436,13 +868,15 @@
        patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
        patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
        patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
-       patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
-       patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
        patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
        patches.suse/Bluetooth-sco-Fix-lock_sock-blockage-by-memcpy_from_.patch
        patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
        patches.suse/memcg-enable-accounting-of-ipc-resources.patch
        patches.suse/crypto_ccp-fix_resource_leaks_in_ccp_run_aes_gcm_cmd.patch
+       patches.suse/drm-vc4-hdmi-Fix-HPD-GPIO-detection.patch
+       patches.suse/ethtool-Fix-rxnfc-copy-to-user-buffer-overflow.patch
+       patches.suse/tipc-fix-an-use-after-free-issue-in-tipc_recvmsg.patch
+       patches.suse/Revert-usb-xhci-mtk-Do-not-use-xhci-s-virt_dev-in-dr.patch
 
        ########################################################
        # kbuild/module infrastructure fixes

++++++ source-timestamp ++++++
--- /var/tmp/diff_new_pack.58wGf2/_old  2021-09-23 23:03:55.448317230 +0200
+++ /var/tmp/diff_new_pack.58wGf2/_new  2021-09-23 23:03:55.448317230 +0200
@@ -1,3 +1,3 @@
-2021-09-16 12:39:52 +0000
-GIT Revision: fdb6afd559a158844f6065913de0fa6cbbef9315
+2021-09-20 07:02:13 +0000
+GIT Revision: 6131a3ceeeccdae03e3c04acf6ecc32b9ff51c22
 GIT Branch: stable

Reply via email to