Hello community,

here is the log from the commit of package kernel-source for openSUSE:Factory 
checked in at 2020-06-25 15:06:27
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/kernel-source (Old)
 and      /work/SRC/openSUSE:Factory/.kernel-source.new.3060 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "kernel-source"

Thu Jun 25 15:06:27 2020 rev:546 rq:816499 version:5.7.5

Changes:
--------
--- /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes        
2020-06-21 19:48:38.909523264 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new.3060/dtb-aarch64.changes      
2020-06-25 15:07:03.945292635 +0200
@@ -1,0 +2,943 @@
+Tue Jun 23 08:00:45 CEST 2020 - [email protected]
+
+- fix a braino in "sparc32: fix register window handling in
+  genregs32_et()" (git-fixes).
+- nvmet: fail outstanding host posted AEN req (git-fixes).
+- commit a1775d0
+
+-------------------------------------------------------------------
+Tue Jun 23 07:41:30 CEST 2020 - [email protected]
+
+- blacklist.conf: add one coccinelle warning
+- commit 0dd0fe7
+
+-------------------------------------------------------------------
+Mon Jun 22 12:57:16 CEST 2020 - [email protected]
+
+- Linux 5.7.5 (bnc#1012628).
+- drm/amdgpu: fix and cleanup amdgpu_gem_object_close v4
+  (bnc#1012628).
+- ath10k: Fix the race condition in firmware dump work queue
+  (bnc#1012628).
+- drm: bridge: adv7511: Extend list of audio sample rates
+  (bnc#1012628).
+- media: staging: imgu: do not hold spinlock during freeing mmu
+  page table (bnc#1012628).
+- media: imx: imx7-mipi-csis: Cleanup and fix subdev pad format
+  handling (bnc#1012628).
+- crypto: ccp -- don't "select" CONFIG_DMADEVICES (bnc#1012628).
+- igc: Fix default MAC address filter override (bnc#1012628).
+- scripts: sphinx-pre-install: address some issues with Gentoo
+  (bnc#1012628).
+- media: vicodec: Fix error codes in probe function (bnc#1012628).
+- media: si2157: Better check for running tuner in init
+  (bnc#1012628).
+- media: v4l2-ctrls: v4l2_ctrl_g/s_ctrl*(): don't continue when
+  WARN_ON (bnc#1012628).
+- objtool: Ignore empty alternatives (bnc#1012628).
+- drm/amd/display: Force watermark value propagation
+  (bnc#1012628).
+- drm/amd/display: fix virtual signal dsc setup (bnc#1012628).
+- spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices
+  (bnc#1012628).
+- drm/amdgpu: Init data to avoid oops while reading pp_num_states
+  (bnc#1012628).
+- drm/bridge: panel: Return always an error pointer in
+  drm_panel_bridge_add() (bnc#1012628).
+- net: ethernet: ti: fix return value check in
+  k3_cppi_desc_pool_create_name() (bnc#1012628).
+- arm64/kernel: Fix range on invalidating dcache for boot page
+  tables (bnc#1012628).
+- selftests/bpf: Copy runqslower to OUTPUT directory
+  (bnc#1012628).
+- libbpf: Fix memory leak and possible double-free in
+  hashmap__clear (bnc#1012628).
+- spi: pxa2xx: Apply CS clk quirk to BXT (bnc#1012628).
+- x86,smap: Fix smap_{save,restore}() alternatives (bnc#1012628).
+- sched/fair: Refill bandwidth before scaling (bnc#1012628).
+- net: atlantic: make hw_get_regs optional (bnc#1012628).
+- net: ena: fix error returning in ena_com_get_hash_function()
+  (bnc#1012628).
+- efi/libstub/x86: Work around LLVM ELF quirk build regression
+  (bnc#1012628).
+- ath10k: remove the max_sched_scan_reqs value (bnc#1012628).
+- arm64: cacheflush: Fix KGDB trap detection (bnc#1012628).
+- media: staging: ipu3: Fix stale list entries on parameter
+  queue failure (bnc#1012628).
+- libperf evlist: Fix a refcount leak (bnc#1012628).
+- rtw88: fix an issue about leak system resources (bnc#1012628).
+- spi: dw: Zero DMA Tx and Rx configurations on stack
+  (bnc#1012628).
+- soc: fsl: dpio: properly compute the consumer index
+  (bnc#1012628).
+- ACPICA: Dispatcher: add status checks (bnc#1012628).
+- block: alloc map and request for new hardware queue
+  (bnc#1012628).
+- arm64: insn: Fix two bugs in encoding 32-bit logical immediates
+  (bnc#1012628).
+- tools/power/x86/intel-speed-select: Fix CLX-N package
+  information output (bnc#1012628).
+- mt76: mt7615: fix aid configuration in
+  mt7615_mcu_wtbl_generic_tlv (bnc#1012628).
+- block: reset mapping if failed to update hardware queue count
+  (bnc#1012628).
+- drm: rcar-du: Set primary plane zpos immutably at initializing
+  (bnc#1012628).
+- lockdown: Allow unprivileged users to see lockdown status
+  (bnc#1012628).
+- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
+  (bnc#1012628).
+- platform/x86: dell-laptop: don't register micmute LED if there
+  is no token (bnc#1012628).
+- cpuidle: psci: Fixup execution order when entering a domain
+  idle state (bnc#1012628).
+- MIPS: Loongson: Build ATI Radeon GPU driver as module
+  (bnc#1012628).
+- io_uring: cleanup io_poll_remove_one() logic (bnc#1012628).
+- media: i2c: imx219: Fix a bug in imx219_enum_frame_size
+  (bnc#1012628).
+- Bluetooth: Add SCO fallback for invalid LMP parameters error
+  (bnc#1012628).
+- kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb (bnc#1012628).
+- kgdb: Prevent infinite recursive entries to the debugger
+  (bnc#1012628).
+- pmu/smmuv3: Clear IRQ affinity hint on device removal
+  (bnc#1012628).
+- ath11k: Fix some resource leaks in error path in
+  'ath11k_thermal_register()' (bnc#1012628).
+- ACPI/IORT: Fix PMCG node single ID mapping handling
+  (bnc#1012628).
+- drm/dp: Lenovo X13 Yoga OLED panel brightness fix (bnc#1012628).
+- mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs
+  (bnc#1012628).
+- spi: dw: Enable interrupts in accordance with DMA xfer mode
+  (bnc#1012628).
+- clocksource/drivers/timer-versatile: Clear OF_POPULATED flag
+  (bnc#1012628).
+- clocksource: dw_apb_timer: Make CPU-affiliation being optional
+  (bnc#1012628).
+- clocksource: dw_apb_timer_of: Fix missing clockevent timers
+  (bnc#1012628).
+- btrfs: account for trans_block_rsv in may_commit_transaction
+  (bnc#1012628).
+- btrfs: do not ignore error from btrfs_next_leaf() when inserting
+  checksums (bnc#1012628).
+- spi: mux: repair mux usage (bnc#1012628).
+- ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE
+  (bnc#1012628).
+- batman-adv: Revert "disable ethtool link speed detection when
+  auto negotiation off" (bnc#1012628).
+- xfs: more lockdep whackamole with kmem_alloc* (bnc#1012628).
+- ice: Fix memory leak (bnc#1012628).
+- ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS
+  (bnc#1012628).
+- ice: Change number of XDP TxQ to 0 when destroying rings
+  (bnc#1012628).
+- mmc: mmci_sdmmc: fix power on issue due to pwr_reg
+  initialization (bnc#1012628).
+- mmc: meson-mx-sdio: trigger a soft reset after a timeout or
+  CRC error (bnc#1012628).
+- Bluetooth: btmtkuart: Improve exception handling in
+  btmtuart_probe() (bnc#1012628).
+- Bluetooth: hci_qca: Fix suspend/resume functionality failure
+  (bnc#1012628).
+- spi: dw: Fix Rx-only DMA transfers (bnc#1012628).
+- ice: fix PCI device serial number to be lowercase values
+  (bnc#1012628).
+- x86/kvm/hyper-v: Explicitly align hcall param for
+  kvm_hyperv_exit (bnc#1012628).
+- net: vmxnet3: fix possible buffer overflow caused by bad DMA
+  value in vmxnet3_get_rss() (bnc#1012628).
+- Crypto/chcr: Fixes a coccinile check error (bnc#1012628).
+- x86: fix vmap arguments in map_irq_stack (bnc#1012628).
+- staging: android: ion: use vmap instead of vm_map_ram
+  (bnc#1012628).
+- ubsan: entirely disable alignment checks under UBSAN_TRAP
+  (bnc#1012628).
+- ath11k: fix error message to correctly report the command that
+  failed (bnc#1012628).
+- drm/hisilicon: Enforce 128-byte stride alignment to fix the
+  hardware limitation (bnc#1012628).
+- ath11k: Avoid mgmt tx count underflow (bnc#1012628).
+- ath10k: fix kernel null pointer dereference (bnc#1012628).
+- drm/amd/display: Revert to old formula in set_vtg_params
+  (bnc#1012628).
+- media: staging/intel-ipu3: Implement lock for stream on/off
+  operations (bnc#1012628).
+- media: venus: core: remove CNOC voting while device suspend
+  (bnc#1012628).
+- spi: Respect DataBitLength field of SpiSerialBusV2() ACPI
+  resource (bnc#1012628).
+- brcmfmac: fix wrong location to get firmware feature
+  (bnc#1012628).
+- regulator: qcom-rpmh: Fix typos in pm8150 and pm8150l
+  (bnc#1012628).
+- tools api fs: Make xxx__mountpoint() more scalable
+  (bnc#1012628).
+- e1000: Distribute switch variables for initialization
+  (bnc#1012628).
+- net: mscc: ocelot: deal with problematic MAC_ETYPE VCAP IS2
+  rules (bnc#1012628).
+- drm/ast: Allocate initial CRTC state of the correct size
+  (bnc#1012628).
+- dt-bindings: display: mediatek: control dpi pins mode to avoid
+  leakage (bnc#1012628).
+- drm/mediatek: set dpi pin mode to gpio low to avoid leakage
+  current (bnc#1012628).
+- audit: fix a net reference leak in audit_send_reply()
+  (bnc#1012628).
+- media: dvb: return -EREMOTEIO on i2c transfer failure
+  (bnc#1012628).
+- media: imx: utils: fix and simplify pixel format enumeration
+  (bnc#1012628).
+- media: imx: utils: fix media bus format enumeration
+  (bnc#1012628).
+- media: platform: fcp: Set appropriate DMA parameters
+  (bnc#1012628).
+- MIPS: Make sparse_init() using top-down allocation
++++ 746 more lines (skipped)
++++ between /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes
++++ and /work/SRC/openSUSE:Factory/.kernel-source.new.3060/dtb-aarch64.changes
dtb-armv6l.changes: same change
dtb-armv7l.changes: same change
dtb-riscv64.changes: same change
kernel-64kb.changes: same change
kernel-debug.changes: same change
kernel-default.changes: same change
kernel-docs.changes: same change
kernel-kvmsmall.changes: same change
kernel-lpae.changes: same change
kernel-obs-build.changes: same change
kernel-obs-qa.changes: same change
kernel-pae.changes: same change
kernel-source.changes: same change
kernel-syms.changes: same change
kernel-vanilla.changes: same change
kernel-zfcpdump.changes: same change

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ dtb-aarch64.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.169373897 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.173373910 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 5.7
-%define patchversion 5.7.2
+%define patchversion 5.7.5
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -29,9 +29,9 @@
 %(chmod +x 
%_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
 
 Name:           dtb-aarch64
-Version:        5.7.2
+Version:        5.7.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif

dtb-armv6l.spec: same change
dtb-armv7l.spec: same change
dtb-riscv64.spec: same change
++++++ kernel-64kb.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.253374167 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.257374180 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.7
-%define patchversion 5.7.2
+%define patchversion 5.7.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -65,9 +65,9 @@
 Summary:        Kernel with 64kb PAGE_SIZE
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        5.7.2
+Version:        5.7.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif
@@ -176,10 +176,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
-Provides:       kernel-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       
kernel-%build_flavor-base-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
+Provides:       kernel-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 # END COMMON DEPS
-Provides:       %name-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       %name-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source2:        source-post.sh

++++++ kernel-debug.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.277374244 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.285374271 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.7
-%define patchversion 5.7.2
+%define patchversion 5.7.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -65,9 +65,9 @@
 Summary:        A Debug Version of the Kernel
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        5.7.2
+Version:        5.7.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif
@@ -176,10 +176,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
-Provides:       kernel-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       
kernel-%build_flavor-base-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
+Provides:       kernel-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 # END COMMON DEPS
-Provides:       %name-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       %name-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 %ifarch ppc64
 Provides:       kernel-kdump = 2.6.28
 Obsoletes:      kernel-kdump <= 2.6.28

++++++ kernel-default.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.305374335 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.305374335 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.7
-%define patchversion 5.7.2
+%define patchversion 5.7.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -65,9 +65,9 @@
 Summary:        The Standard Kernel
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        5.7.2
+Version:        5.7.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif
@@ -176,10 +176,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
-Provides:       kernel-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       
kernel-%build_flavor-base-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
+Provides:       kernel-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 # END COMMON DEPS
-Provides:       %name-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       %name-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 %ifarch %ix86
 Provides:       kernel-smp = 2.6.17
 Obsoletes:      kernel-smp <= 2.6.17

++++++ kernel-docs.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.325374399 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.329374412 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 5.7
-%define patchversion 5.7.2
+%define patchversion 5.7.5
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -31,9 +31,9 @@
 Summary:        Kernel Documentation
 License:        GPL-2.0
 Group:          Documentation/Man
-Version:        5.7.2
+Version:        5.7.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif
@@ -63,7 +63,7 @@
 %endif
 Url:            http://www.kernel.org/
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       %name-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 BuildArch:      noarch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Source0:        
http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

++++++ kernel-kvmsmall.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.345374464 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.349374477 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.7
-%define patchversion 5.7.2
+%define patchversion 5.7.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -65,9 +65,9 @@
 Summary:        The Small Developer Kernel for KVM
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        5.7.2
+Version:        5.7.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif
@@ -176,10 +176,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
-Provides:       kernel-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       
kernel-%build_flavor-base-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
+Provides:       kernel-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 # END COMMON DEPS
-Provides:       %name-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       %name-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source2:        source-post.sh

kernel-lpae.spec: same change
++++++ kernel-obs-build.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.397374631 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.401374644 +0200
@@ -19,7 +19,7 @@
 
 #!BuildIgnore: post-build-checks
 
-%define patchversion 5.7.2
+%define patchversion 5.7.5
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -45,7 +45,7 @@
 %endif
 %endif
 %endif
-BuildRequires:  
kernel%kernel_flavor-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+BuildRequires:  
kernel%kernel_flavor-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 
 %if 0%{?rhel_version}
 BuildRequires:  kernel
@@ -64,9 +64,9 @@
 Summary:        package kernel and initrd for OBS VM builds
 License:        GPL-2.0
 Group:          SLES
-Version:        5.7.2
+Version:        5.7.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif

++++++ kernel-obs-qa.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.413374683 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.417374695 +0200
@@ -17,7 +17,7 @@
 # needsrootforbuild
 
 
-%define patchversion 5.7.2
+%define patchversion 5.7.5
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -36,9 +36,9 @@
 Summary:        Basic QA tests for the kernel
 License:        GPL-2.0
 Group:          SLES
-Version:        5.7.2
+Version:        5.7.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif

++++++ kernel-pae.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.433374747 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.437374760 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.7
-%define patchversion 5.7.2
+%define patchversion 5.7.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -65,9 +65,9 @@
 Summary:        Kernel with PAE Support
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        5.7.2
+Version:        5.7.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif
@@ -176,10 +176,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
-Provides:       kernel-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       
kernel-%build_flavor-base-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
+Provides:       kernel-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 # END COMMON DEPS
-Provides:       %name-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       %name-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 %ifarch %ix86
 Provides:       kernel-bigsmp = 2.6.17
 Obsoletes:      kernel-bigsmp <= 2.6.17

++++++ kernel-source.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.453374812 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.457374825 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.7
-%define patchversion 5.7.2
+%define patchversion 5.7.5
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -30,9 +30,9 @@
 Summary:        The Linux Kernel Sources
 License:        GPL-2.0
 Group:          Development/Sources
-Version:        5.7.2
+Version:        5.7.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif
@@ -43,7 +43,7 @@
 BuildRequires:  sed
 Requires(post): coreutils sed
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       %name-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 Provides:       linux
 Provides:       multiversion(kernel)
 Source0:        
http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

++++++ kernel-syms.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.477374889 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.481374902 +0200
@@ -24,10 +24,10 @@
 Summary:        Kernel Symbol Versions (modversions)
 License:        GPL-2.0
 Group:          Development/Sources
-Version:        5.7.2
+Version:        5.7.5
 %if %using_buildservice
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif
@@ -52,7 +52,7 @@
 %endif
 Requires:       pesign-obs-integration
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       %name-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 Provides:       multiversion(kernel)
 Source:         README.KSYMS
 Requires:       kernel-devel%variant = %version-%source_rel

++++++ kernel-vanilla.spec ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:29.505374979 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:29.505374979 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.7
-%define patchversion 5.7.2
+%define patchversion 5.7.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules xz
@@ -65,9 +65,9 @@
 Summary:        The Standard Kernel - without any SUSE patches
 License:        GPL-2.0
 Group:          System/Kernel
-Version:        5.7.2
+Version:        5.7.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga96d63c
+Release:        <RELEASE>.ga1775d0
 %else
 Release:        0
 %endif
@@ -176,10 +176,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
-Provides:       kernel-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       
kernel-%build_flavor-base-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
+Provides:       kernel-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 # END COMMON DEPS
-Provides:       %name-srchash-a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+Provides:       %name-srchash-a1775d0843b12327f00c719acc05a8224f9ef596
 %obsolete_rebuilds %name
 Source0:        
http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source2:        source-post.sh

kernel-zfcpdump.spec: same change
++++++ config.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/arm64/default new/config/arm64/default
--- old/config/arm64/default    2020-06-10 08:56:40.000000000 +0200
+++ new/config/arm64/default    2020-06-23 06:51:08.000000000 +0200
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm64 5.7.0 Kernel Configuration
+# Linux/arm64 5.7.5 Kernel Configuration
 #
 
 #
-# Compiler: aarch64-suse-linux-gcc (SUSE Linux) 10.1.1 20200507 [revision 
dd38686d9c810cecbaa80bb82ed91caaa58ad635]
+# Compiler: aarch64-suse-linux-gcc (SUSE Linux) 10.1.1 20200515 [revision 
b0461f44076c26ced5526e48d4620b8ea026cfd6]
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100101
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv6hl/default new/config/armv6hl/default
--- old/config/armv6hl/default  2020-06-10 08:56:40.000000000 +0200
+++ new/config/armv6hl/default  2020-06-23 06:51:08.000000000 +0200
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 5.7.0 Kernel Configuration
+# Linux/arm 5.7.5 Kernel Configuration
 #
 
 #
-# Compiler: arm-suse-linux-gnueabi-gcc (SUSE Linux) 10.1.1 20200507 [revision 
dd38686d9c810cecbaa80bb82ed91caaa58ad635]
+# Compiler: arm-suse-linux-gnueabi-gcc (SUSE Linux) 10.1.1 20200515 [revision 
b0461f44076c26ced5526e48d4620b8ea026cfd6]
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100101
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv7hl/default new/config/armv7hl/default
--- old/config/armv7hl/default  2020-06-10 08:56:40.000000000 +0200
+++ new/config/armv7hl/default  2020-06-23 06:51:08.000000000 +0200
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 5.7.0 Kernel Configuration
+# Linux/arm 5.7.5 Kernel Configuration
 #
 
 #
-# Compiler: arm-suse-linux-gnueabi-gcc (SUSE Linux) 10.1.1 20200507 [revision 
dd38686d9c810cecbaa80bb82ed91caaa58ad635]
+# Compiler: arm-suse-linux-gnueabi-gcc (SUSE Linux) 10.1.1 20200515 [revision 
b0461f44076c26ced5526e48d4620b8ea026cfd6]
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100101
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv7hl/lpae new/config/armv7hl/lpae
--- old/config/armv7hl/lpae     2020-06-10 08:56:40.000000000 +0200
+++ new/config/armv7hl/lpae     2020-06-23 06:51:08.000000000 +0200
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 5.7.0 Kernel Configuration
+# Linux/arm 5.7.5 Kernel Configuration
 #
 
 #
-# Compiler: arm-suse-linux-gnueabi-gcc (SUSE Linux) 10.1.1 20200507 [revision 
dd38686d9c810cecbaa80bb82ed91caaa58ad635]
+# Compiler: arm-suse-linux-gnueabi-gcc (SUSE Linux) 10.1.1 20200515 [revision 
b0461f44076c26ced5526e48d4620b8ea026cfd6]
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100101
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/i386/pae new/config/i386/pae
--- old/config/i386/pae 2020-06-10 08:56:40.000000000 +0200
+++ new/config/i386/pae 2020-06-23 06:51:08.000000000 +0200
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/i386 5.7.0 Kernel Configuration
+# Linux/i386 5.7.5 Kernel Configuration
 #
 
 #
-# Compiler: gcc (SUSE Linux) 10.1.1 20200507 [revision 
dd38686d9c810cecbaa80bb82ed91caaa58ad635]
+# Compiler: gcc-10 (SUSE Linux) 10.1.1 20200515 [revision 
b0461f44076c26ced5526e48d4620b8ea026cfd6]
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100101
@@ -8135,6 +8135,8 @@
 #
 # Clock Source drivers
 #
+CONFIG_TIMER_OF=y
+CONFIG_TIMER_PROBE=y
 CONFIG_CLKSRC_I8253=y
 CONFIG_CLKEVT_I8253=y
 CONFIG_I8253_LOCK=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/ppc64/default new/config/ppc64/default
--- old/config/ppc64/default    2020-06-10 08:56:40.000000000 +0200
+++ new/config/ppc64/default    2020-06-23 06:51:08.000000000 +0200
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/powerpc 5.7.0 Kernel Configuration
+# Linux/powerpc 5.7.5 Kernel Configuration
 #
 
 #
-# Compiler: powerpc64-suse-linux-gcc (SUSE Linux) 10.1.1 20200507 [revision 
dd38686d9c810cecbaa80bb82ed91caaa58ad635]
+# Compiler: powerpc64-suse-linux-gcc (SUSE Linux) 10.1.1 20200515 [revision 
b0461f44076c26ced5526e48d4620b8ea026cfd6]
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100101
@@ -6707,6 +6707,8 @@
 #
 # Clock Source drivers
 #
+CONFIG_TIMER_OF=y
+CONFIG_TIMER_PROBE=y
 CONFIG_I8253_LOCK=y
 CONFIG_CLKBLD_I8253=y
 CONFIG_CLKSRC_MMIO=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/ppc64le/default new/config/ppc64le/default
--- old/config/ppc64le/default  2020-06-10 08:56:40.000000000 +0200
+++ new/config/ppc64le/default  2020-06-23 06:51:08.000000000 +0200
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/powerpc 5.7.0 Kernel Configuration
+# Linux/powerpc 5.7.5 Kernel Configuration
 #
 
 #
-# Compiler: powerpc64le-suse-linux-gcc (SUSE Linux) 10.1.1 20200507 [revision 
dd38686d9c810cecbaa80bb82ed91caaa58ad635]
+# Compiler: powerpc64le-suse-linux-gcc (SUSE Linux) 10.1.1 20200515 [revision 
b0461f44076c26ced5526e48d4620b8ea026cfd6]
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100101
@@ -6559,6 +6559,8 @@
 #
 # Clock Source drivers
 #
+CONFIG_TIMER_OF=y
+CONFIG_TIMER_PROBE=y
 CONFIG_I8253_LOCK=y
 CONFIG_CLKBLD_I8253=y
 CONFIG_CLKSRC_MMIO=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/riscv64/default new/config/riscv64/default
--- old/config/riscv64/default  2020-06-10 08:56:40.000000000 +0200
+++ new/config/riscv64/default  2020-06-23 06:51:08.000000000 +0200
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/riscv 5.7.0 Kernel Configuration
+# Linux/riscv 5.7.5 Kernel Configuration
 #
 
 #
-# Compiler: riscv64-suse-linux-gcc (SUSE Linux) 10.1.1 20200507 [revision 
dd38686d9c810cecbaa80bb82ed91caaa58ad635]
+# Compiler: riscv64-suse-linux-gcc (SUSE Linux) 10.1.1 20200515 [revision 
b0461f44076c26ced5526e48d4620b8ea026cfd6]
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100101
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/s390x/default new/config/s390x/default
--- old/config/s390x/default    2020-06-10 08:56:40.000000000 +0200
+++ new/config/s390x/default    2020-06-23 06:51:08.000000000 +0200
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/s390 5.7.0 Kernel Configuration
+# Linux/s390 5.7.5 Kernel Configuration
 #
 
 #
-# Compiler: s390x-suse-linux-gcc (SUSE Linux) 10.1.1 20200507 [revision 
dd38686d9c810cecbaa80bb82ed91caaa58ad635]
+# Compiler: s390x-suse-linux-gcc (SUSE Linux) 10.1.1 20200515 [revision 
b0461f44076c26ced5526e48d4620b8ea026cfd6]
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100101
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/s390x/zfcpdump new/config/s390x/zfcpdump
--- old/config/s390x/zfcpdump   2020-06-10 08:56:40.000000000 +0200
+++ new/config/s390x/zfcpdump   2020-06-23 06:51:08.000000000 +0200
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/s390 5.7.0 Kernel Configuration
+# Linux/s390 5.7.5 Kernel Configuration
 #
 
 #
-# Compiler: s390x-suse-linux-gcc (SUSE Linux) 10.1.1 20200507 [revision 
dd38686d9c810cecbaa80bb82ed91caaa58ad635]
+# Compiler: s390x-suse-linux-gcc (SUSE Linux) 10.1.1 20200515 [revision 
b0461f44076c26ced5526e48d4620b8ea026cfd6]
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100101
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/x86_64/default new/config/x86_64/default
--- old/config/x86_64/default   2020-06-10 08:56:40.000000000 +0200
+++ new/config/x86_64/default   2020-06-23 06:51:08.000000000 +0200
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86_64 5.7.0 Kernel Configuration
+# Linux/x86_64 5.7.5 Kernel Configuration
 #
 
 #
-# Compiler: gcc (SUSE Linux) 10.1.1 20200507 [revision 
dd38686d9c810cecbaa80bb82ed91caaa58ad635]
+# Compiler: gcc-10 (SUSE Linux) 10.1.1 20200515 [revision 
b0461f44076c26ced5526e48d4620b8ea026cfd6]
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100101

++++++ patches.kernel.org.tar.bz2 ++++++
++++ 45013 lines of diff (skipped)

++++++ patches.suse.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/KVM-x86-mmu-Set-mmio_value-to-0-if-reserved-PF-can-t.patch 
new/patches.suse/KVM-x86-mmu-Set-mmio_value-to-0-if-reserved-PF-can-t.patch
--- old/patches.suse/KVM-x86-mmu-Set-mmio_value-to-0-if-reserved-PF-can-t.patch 
2020-06-12 19:07:00.000000000 +0200
+++ new/patches.suse/KVM-x86-mmu-Set-mmio_value-to-0-if-reserved-PF-can-t.patch 
1970-01-01 01:00:00.000000000 +0100
@@ -1,62 +0,0 @@
-From: Sean Christopherson <[email protected]>
-Date: Wed, 27 May 2020 01:49:09 -0700
-Subject: KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be
- generated
-Git-commit: 6129ed877d409037b79866327102c9dc59a302fe
-Patch-mainline: v5.8-rc1
-References: bsc#1171904
-
-Set the mmio_value to '0' instead of simply clearing the present bit to
-squash a benign warning in kvm_mmu_set_mmio_spte_mask() that complains
-about the mmio_value overlapping the lower GFN mask on systems with 52
-bits of PA space.
-
-Opportunistically clean up the code and comments.
-
-Cc: [email protected]
-Fixes: d43e2675e96fc ("KVM: x86: only do L1TF workaround on affected 
processors")
-Signed-off-by: Sean Christopherson <[email protected]>
-Message-Id: <[email protected]>
-Signed-off-by: Paolo Bonzini <[email protected]>
-Signed-off-by: Jiri Slaby <[email protected]>
----
- arch/x86/kvm/mmu/mmu.c |   27 +++++++++------------------
- 1 file changed, 9 insertions(+), 18 deletions(-)
-
---- a/arch/x86/kvm/mmu/mmu.c
-+++ b/arch/x86/kvm/mmu/mmu.c
-@@ -6143,25 +6143,16 @@ static void kvm_set_mmio_spte_mask(void)
-       u64 mask;
- 
-       /*
--       * Set the reserved bits and the present bit of an paging-structure
--       * entry to generate page fault with PFER.RSV = 1.
-+       * Set a reserved PA bit in MMIO SPTEs to generate page faults with
-+       * PFEC.RSVD=1 on MMIO accesses.  64-bit PTEs (PAE, x86-64, and EPT
-+       * paging) support a maximum of 52 bits of PA, i.e. if the CPU supports
-+       * 52-bit physical addresses then there are no reserved PA bits in the
-+       * PTEs and so the reserved PA approach must be disabled.
-        */
--
--      /*
--       * Mask the uppermost physical address bit, which would be reserved as
--       * long as the supported physical address width is less than 52.
--       */
--      mask = 1ull << 51;
--
--      /* Set the present bit. */
--      mask |= 1ull;
--
--      /*
--       * If reserved bit is not supported, clear the present bit to disable
--       * mmio page fault.
--       */
--      if (shadow_phys_bits == 52)
--              mask &= ~1ull;
-+      if (shadow_phys_bits < 52)
-+              mask = BIT_ULL(51) | PT_PRESENT_MASK;
-+      else
-+              mask = 0;
- 
-       kvm_mmu_set_mmio_spte_mask(mask, mask, ACC_WRITE_MASK | ACC_USER_MASK);
- }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/KVM-x86-only-do-L1TF-workaround-on-affected-processo.patch 
new/patches.suse/KVM-x86-only-do-L1TF-workaround-on-affected-processo.patch
--- old/patches.suse/KVM-x86-only-do-L1TF-workaround-on-affected-processo.patch 
2020-06-12 19:07:00.000000000 +0200
+++ new/patches.suse/KVM-x86-only-do-L1TF-workaround-on-affected-processo.patch 
1970-01-01 01:00:00.000000000 +0100
@@ -1,73 +0,0 @@
-From: Paolo Bonzini <[email protected]>
-Date: Tue, 19 May 2020 05:34:41 -0400
-Subject: KVM: x86: only do L1TF workaround on affected processors
-Git-commit: d43e2675e96fc6ae1a633b6a69d296394448cc32
-Patch-mainline: v5.8-rc1
-References: bsc#1171904
-
-KVM stores the gfn in MMIO SPTEs as a caching optimization.  These are split
-in two parts, as in "[high 11111 low]", to thwart any attempt to use these bits
-in an L1TF attack.  This works as long as there are 5 free bits between
-MAXPHYADDR and bit 50 (inclusive), leaving bit 51 free so that the MMIO
-access triggers a reserved-bit-set page fault.
-
-The bit positions however were computed wrongly for AMD processors that have
-encryption support.  In this case, x86_phys_bits is reduced (for example
-from 48 to 43, to account for the C bit at position 47 and four bits used
-internally to store the SEV ASID and other stuff) while x86_cache_bits in
-would remain set to 48, and _all_ bits between the reduced MAXPHYADDR
-and bit 51 are set.  Then low_phys_bits would also cover some of the
-bits that are set in the shadow_mmio_value, terribly confusing the gfn
-caching mechanism.
-
-To fix this, avoid splitting gfns as long as the processor does not have
-the L1TF bug (which includes all AMD processors).  When there is no
-splitting, low_phys_bits can be set to the reduced MAXPHYADDR removing
-the overlap.  This fixes "npt=0" operation on EPYC processors.
-
-Thanks to Maxim Levitsky for bisecting this bug.
-
-Cc: [email protected]
-Fixes: 52918ed5fcf0 ("KVM: SVM: Override default MMIO mask if memory 
encryption is enabled")
-Signed-off-by: Paolo Bonzini <[email protected]>
-Signed-off-by: Jiri Slaby <[email protected]>
----
- arch/x86/kvm/mmu/mmu.c |   19 ++++++++++---------
- 1 file changed, 10 insertions(+), 9 deletions(-)
-
---- a/arch/x86/kvm/mmu/mmu.c
-+++ b/arch/x86/kvm/mmu/mmu.c
-@@ -335,6 +335,8 @@ void kvm_mmu_set_mmio_spte_mask(u64 mmio
- {
-       BUG_ON((u64)(unsigned)access_mask != access_mask);
-       BUG_ON((mmio_mask & mmio_value) != mmio_value);
-+      WARN_ON(mmio_value & (shadow_nonpresent_or_rsvd_mask << 
shadow_nonpresent_or_rsvd_mask_len));
-+      WARN_ON(mmio_value & shadow_nonpresent_or_rsvd_lower_gfn_mask);
-       shadow_mmio_value = mmio_value | SPTE_MMIO_MASK;
-       shadow_mmio_mask = mmio_mask | SPTE_SPECIAL_MASK;
-       shadow_mmio_access_mask = access_mask;
-@@ -583,16 +585,15 @@ static void kvm_mmu_reset_all_pte_masks(
-        * the most significant bits of legal physical address space.
-        */
-       shadow_nonpresent_or_rsvd_mask = 0;
--      low_phys_bits = boot_cpu_data.x86_cache_bits;
--      if (boot_cpu_data.x86_cache_bits <
--          52 - shadow_nonpresent_or_rsvd_mask_len) {
-+      low_phys_bits = boot_cpu_data.x86_phys_bits;
-+      if (boot_cpu_has_bug(X86_BUG_L1TF) &&
-+          !WARN_ON_ONCE(boot_cpu_data.x86_cache_bits >=
-+                        52 - shadow_nonpresent_or_rsvd_mask_len)) {
-+              low_phys_bits = boot_cpu_data.x86_cache_bits
-+                      - shadow_nonpresent_or_rsvd_mask_len;
-               shadow_nonpresent_or_rsvd_mask =
--                      rsvd_bits(boot_cpu_data.x86_cache_bits -
--                                shadow_nonpresent_or_rsvd_mask_len,
--                                boot_cpu_data.x86_cache_bits - 1);
--              low_phys_bits -= shadow_nonpresent_or_rsvd_mask_len;
--      } else
--              WARN_ON_ONCE(boot_cpu_has_bug(X86_BUG_L1TF));
-+                      rsvd_bits(low_phys_bits, boot_cpu_data.x86_cache_bits - 
1);
-+      }
- 
-       shadow_nonpresent_or_rsvd_lower_gfn_mask =
-               GENMASK_ULL(low_phys_bits - 1, PAGE_SHIFT);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/efi-tpm-Verify-event-log-header-before-parsing.patch 
new/patches.suse/efi-tpm-Verify-event-log-header-before-parsing.patch
--- old/patches.suse/efi-tpm-Verify-event-log-header-before-parsing.patch       
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/efi-tpm-Verify-event-log-header-before-parsing.patch       
2020-06-23 08:00:46.000000000 +0200
@@ -0,0 +1,77 @@
+From: Fabian Vogt <[email protected]>
+Date: Mon, 15 Jun 2020 09:16:36 +0200
+Subject: efi/tpm: Verify event log header before parsing
+Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/efi/efi.git#urgent
+Git-commit: 7dfc06a0f25b593a9f51992f540c0f80a57f3629
+Patch-mainline: Queued in subsystem maintainer repository
+References: bnc#1165773
+
+It is possible that the first event in the event log is not actually a
+log header at all, but rather a normal event. This leads to the cast in
+__calc_tpm2_event_size being an invalid conversion, which means that
+the values read are effectively garbage. Depending on the first event's
+contents, this leads either to apparently normal behaviour, a crash or
+a freeze.
+
+While this behaviour of the firmware is not in accordance with the
+TCG Client EFI Specification, this happens on a Dell Precision 5510
+with the TPM enabled but hidden from the OS ("TPM On" disabled, state
+otherwise untouched). The EFI firmware claims that the TPM is present
+and active and that it supports the TCG 2.0 event log format.
+
+Fortunately, this can be worked around by simply checking the header
+of the first event and the event log header signature itself.
+
+Commit b4f1874c6216 ("tpm: check event log version before reading final
+events") addressed a similar issue also found on Dell models.
+
+Fixes: 6b0326190205 ("efi: Attempt to get the TCG2 event log in the boot stub")
+Signed-off-by: Fabian Vogt <[email protected]>
+Link: https://lore.kernel.org/r/[email protected]
+Bugzilla: https://bugzilla.suse.com/show_bug.cgi?id=1165773
+Signed-off-by: Ard Biesheuvel <[email protected]>
+Signed-off-by: Jiri Slaby <[email protected]>
+---
+ include/linux/tpm_eventlog.h |   14 +++++++++++++-
+ 1 file changed, 13 insertions(+), 1 deletion(-)
+
+--- a/include/linux/tpm_eventlog.h
++++ b/include/linux/tpm_eventlog.h
+@@ -81,6 +81,8 @@ struct tcg_efi_specid_event_algs {
+       u16 digest_size;
+ } __packed;
+ 
++#define TCG_SPECID_SIG "Spec ID Event03"
++
+ struct tcg_efi_specid_event_head {
+       u8 signature[16];
+       u32 platform_class;
+@@ -171,6 +173,7 @@ static inline int __calc_tpm2_event_size
+       int i;
+       int j;
+       u32 count, event_type;
++      const u8 zero_digest[sizeof(event_header->digest)] = {0};
+ 
+       marker = event;
+       marker_start = marker;
+@@ -198,10 +201,19 @@ static inline int __calc_tpm2_event_size
+       count = READ_ONCE(event->count);
+       event_type = READ_ONCE(event->event_type);
+ 
++      /* Verify that it's the log header */
++      if (event_header->pcr_idx != 0 ||
++          event_header->event_type != NO_ACTION ||
++          memcmp(event_header->digest, zero_digest, sizeof(zero_digest))) {
++              size = 0;
++              goto out;
++      }
++
+       efispecid = (struct tcg_efi_specid_event_head *)event_header->event;
+ 
+       /* Check if event is malformed. */
+-      if (count > efispecid->num_algs) {
++      if (memcmp(efispecid->signature, TCG_SPECID_SIG,
++                 sizeof(TCG_SPECID_SIG)) || count > efispecid->num_algs) {
+               size = 0;
+               goto out;
+       }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/fix-a-braino-in-sparc32-fix-register-window-handling.patch 
new/patches.suse/fix-a-braino-in-sparc32-fix-register-window-handling.patch
--- old/patches.suse/fix-a-braino-in-sparc32-fix-register-window-handling.patch 
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/fix-a-braino-in-sparc32-fix-register-window-handling.patch 
2020-06-23 08:00:46.000000000 +0200
@@ -0,0 +1,39 @@
+From: Al Viro <[email protected]>
+Date: Sat, 6 Jun 2020 23:44:24 -0400
+Subject: fix a braino in "sparc32: fix register window handling in
+ genregs32_[gs]et()"
+Git-commit: 9d964e1b82d8182184153b70174f445ea616f053
+Patch-mainline: 5.8-rc1
+References: git-fixes
+
+lost npc in PTRACE_SETREGSET, breaking PTRACE_SETREGS as well
+
+Fixes: cf51e129b968 "sparc32: fix register window handling in 
genregs32_[gs]et()"
+Signed-off-by: Al Viro <[email protected]>
+Signed-off-by: Jiri Slaby <[email protected]>
+---
+ arch/sparc/kernel/ptrace_32.c |    9 +++++++--
+ 1 file changed, 7 insertions(+), 2 deletions(-)
+
+--- a/arch/sparc/kernel/ptrace_32.c
++++ b/arch/sparc/kernel/ptrace_32.c
+@@ -168,12 +168,17 @@ static int genregs32_set(struct task_str
+       if (ret || !count)
+               return ret;
+       ret = user_regset_copyin(&pos, &count, &kbuf, &ubuf,
+-                               &regs->y,
++                               &regs->npc,
+                                34 * sizeof(u32), 35 * sizeof(u32));
+       if (ret || !count)
+               return ret;
++      ret = user_regset_copyin(&pos, &count, &kbuf, &ubuf,
++                               &regs->y,
++                               35 * sizeof(u32), 36 * sizeof(u32));
++      if (ret || !count)
++              return ret;
+       return user_regset_copyin_ignore(&pos, &count, &kbuf, &ubuf,
+-                                       35 * sizeof(u32), 38 * sizeof(u32));
++                                       36 * sizeof(u32), 38 * sizeof(u32));
+ }
+ 
+ static int fpregs32_get(struct task_struct *target,
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/genetlink-clean-up-family-attributes-allocations.patch 
new/patches.suse/genetlink-clean-up-family-attributes-allocations.patch
--- old/patches.suse/genetlink-clean-up-family-attributes-allocations.patch     
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/genetlink-clean-up-family-attributes-allocations.patch     
2020-06-23 08:00:46.000000000 +0200
@@ -0,0 +1,141 @@
+From: Cong Wang <[email protected]>
+Date: Fri, 12 Jun 2020 00:16:55 -0700
+Subject: genetlink: clean up family attributes allocations
+Git-commit: b65ce380b754e77fbfdcfc83fd6e29c8ceedf431
+Patch-mainline: 5.8-rc1
+References: git-fixes
+
+genl_family_rcv_msg_attrs_parse() and genl_family_rcv_msg_attrs_free()
+take a boolean parameter to determine whether allocate/free the family
+attrs. This is unnecessary as we can just check family->parallel_ops.
+More importantly, callers would not need to worry about pairing these
+parameters correctly after this patch.
+
+And this fixes a memory leak, as after commit c36f05559104
+("genetlink: fix memory leaks in genl_family_rcv_msg_dumpit()")
+we call genl_family_rcv_msg_attrs_parse() for both parallel and
+non-parallel cases.
+
+Fixes: c36f05559104 ("genetlink: fix memory leaks in 
genl_family_rcv_msg_dumpit()")
+Reported-by: Ido Schimmel <[email protected]>
+Signed-off-by: Cong Wang <[email protected]>
+Reviewed-by: Ido Schimmel <[email protected]>
+Tested-by: Ido Schimmel <[email protected]>
+Signed-off-by: David S. Miller <[email protected]>
+Signed-off-by: Jiri Slaby <[email protected]>
+---
+ net/netlink/genetlink.c | 28 ++++++++++++----------------
+ 1 file changed, 12 insertions(+), 16 deletions(-)
+
+diff --git a/net/netlink/genetlink.c b/net/netlink/genetlink.c
+index 6c19b91bbb86..55ee680e9db1 100644
+--- a/net/netlink/genetlink.c
++++ b/net/netlink/genetlink.c
+@@ -474,8 +474,7 @@ genl_family_rcv_msg_attrs_parse(const struct genl_family 
*family,
+                               struct netlink_ext_ack *extack,
+                               const struct genl_ops *ops,
+                               int hdrlen,
+-                              enum genl_validate_flags no_strict_flag,
+-                              bool parallel)
++                              enum genl_validate_flags no_strict_flag)
+ {
+       enum netlink_validation validate = ops->validate & no_strict_flag ?
+                                          NL_VALIDATE_LIBERAL :
+@@ -486,7 +485,7 @@ genl_family_rcv_msg_attrs_parse(const struct genl_family 
*family,
+       if (!family->maxattr)
+               return NULL;
+ 
+-      if (parallel) {
++      if (family->parallel_ops) {
+               attrbuf = kmalloc_array(family->maxattr + 1,
+                                       sizeof(struct nlattr *), GFP_KERNEL);
+               if (!attrbuf)
+@@ -498,7 +497,7 @@ genl_family_rcv_msg_attrs_parse(const struct genl_family 
*family,
+       err = __nlmsg_parse(nlh, hdrlen, attrbuf, family->maxattr,
+                           family->policy, validate, extack);
+       if (err) {
+-              if (parallel)
++              if (family->parallel_ops)
+                       kfree(attrbuf);
+               return ERR_PTR(err);
+       }
+@@ -506,10 +505,9 @@ genl_family_rcv_msg_attrs_parse(const struct genl_family 
*family,
+ }
+ 
+ static void genl_family_rcv_msg_attrs_free(const struct genl_family *family,
+-                                         struct nlattr **attrbuf,
+-                                         bool parallel)
++                                         struct nlattr **attrbuf)
+ {
+-      if (parallel)
++      if (family->parallel_ops)
+               kfree(attrbuf);
+ }
+ 
+@@ -537,15 +535,14 @@ static int genl_start(struct netlink_callback *cb)
+ 
+       attrs = genl_family_rcv_msg_attrs_parse(ctx->family, ctx->nlh, 
ctx->extack,
+                                               ops, ctx->hdrlen,
+-                                              GENL_DONT_VALIDATE_DUMP_STRICT,
+-                                              true);
++                                              GENL_DONT_VALIDATE_DUMP_STRICT);
+       if (IS_ERR(attrs))
+               return PTR_ERR(attrs);
+ 
+ no_attrs:
+       info = genl_dumpit_info_alloc();
+       if (!info) {
+-              kfree(attrs);
++              genl_family_rcv_msg_attrs_free(ctx->family, attrs);
+               return -ENOMEM;
+       }
+       info->family = ctx->family;
+@@ -562,7 +559,7 @@ static int genl_start(struct netlink_callback *cb)
+       }
+ 
+       if (rc) {
+-              kfree(attrs);
++              genl_family_rcv_msg_attrs_free(info->family, info->attrs);
+               genl_dumpit_info_free(info);
+               cb->data = NULL;
+       }
+@@ -591,7 +588,7 @@ static int genl_lock_done(struct netlink_callback *cb)
+               rc = ops->done(cb);
+               genl_unlock();
+       }
+-      genl_family_rcv_msg_attrs_free(info->family, info->attrs, false);
++      genl_family_rcv_msg_attrs_free(info->family, info->attrs);
+       genl_dumpit_info_free(info);
+       return rc;
+ }
+@@ -604,7 +601,7 @@ static int genl_parallel_done(struct netlink_callback *cb)
+ 
+       if (ops->done)
+               rc = ops->done(cb);
+-      genl_family_rcv_msg_attrs_free(info->family, info->attrs, true);
++      genl_family_rcv_msg_attrs_free(info->family, info->attrs);
+       genl_dumpit_info_free(info);
+       return rc;
+ }
+@@ -671,8 +668,7 @@ static int genl_family_rcv_msg_doit(const struct 
genl_family *family,
+ 
+       attrbuf = genl_family_rcv_msg_attrs_parse(family, nlh, extack,
+                                                 ops, hdrlen,
+-                                                GENL_DONT_VALIDATE_STRICT,
+-                                                family->parallel_ops);
++                                                GENL_DONT_VALIDATE_STRICT);
+       if (IS_ERR(attrbuf))
+               return PTR_ERR(attrbuf);
+ 
+@@ -698,7 +694,7 @@ static int genl_family_rcv_msg_doit(const struct 
genl_family *family,
+               family->post_doit(ops, skb, &info);
+ 
+ out:
+-      genl_family_rcv_msg_attrs_free(family, attrbuf, family->parallel_ops);
++      genl_family_rcv_msg_attrs_free(family, attrbuf);
+ 
+       return err;
+ }
+-- 
+2.27.0
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/iwl-fix-crash-in-iwl_dbg_tlv_alloc_trigger.patch 
new/patches.suse/iwl-fix-crash-in-iwl_dbg_tlv_alloc_trigger.patch
--- old/patches.suse/iwl-fix-crash-in-iwl_dbg_tlv_alloc_trigger.patch   
2020-06-12 19:07:00.000000000 +0200
+++ new/patches.suse/iwl-fix-crash-in-iwl_dbg_tlv_alloc_trigger.patch   
2020-06-23 08:00:46.000000000 +0200
@@ -5,7 +5,7 @@
 Content-Type: text/plain; charset=UTF-8
 Content-Transfer-Encoding: 8bit
 Patch-mainline: Submitted 2020/06/12
-References: iwlwifi crash
+References: bsc#1172905
 
 The tlv passed to iwl_dbg_tlv_alloc_trigger comes from a loaded firmware
 file. The memory can be marked as read-only as firmware could be
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/jbd2-avoid-leaking-transaction-credits-when-unreserv.patch 
new/patches.suse/jbd2-avoid-leaking-transaction-credits-when-unreserv.patch
--- old/patches.suse/jbd2-avoid-leaking-transaction-credits-when-unreserv.patch 
2020-06-12 19:07:00.000000000 +0200
+++ new/patches.suse/jbd2-avoid-leaking-transaction-credits-when-unreserv.patch 
1970-01-01 01:00:00.000000000 +0100
@@ -1,70 +0,0 @@
-From: Jan Kara <[email protected]>
-Date: Wed, 20 May 2020 15:31:19 +0200
-Subject: jbd2: avoid leaking transaction credits when unreserving handle
-Git-commit: 14ff6286309e2853aed50083c9a83328423fdd8c
-Patch-mainline: v5.8-rc1
-References: bnc#1169774
-
-When reserved transaction handle is unused, we subtract its reserved
-credits in __jbd2_journal_unreserve_handle() called from
-jbd2_journal_stop(). However this function forgets to remove reserved
-credits from transaction->t_outstanding_credits and thus the transaction
-space that was reserved remains effectively leaked. The leaked
-transaction space can be quite significant in some cases and leads to
-unnecessarily small transactions and thus reducing throughput of the
-journalling machinery. E.g. fsmark workload creating lots of 4k files
-was observed to have about 20% lower throughput due to this when ext4 is
-mounted with dioread_nolock mount option.
-
-Subtract reserved credits from t_outstanding_credits as well.
-
-CC: [email protected]
-Fixes: 8f7d89f36829 ("jbd2: transaction reservation support")
-Reviewed-by: Andreas Dilger <[email protected]>
-Signed-off-by: Jan Kara <[email protected]>
-Link: https://lore.kernel.org/r/[email protected]
-Signed-off-by: Theodore Ts'o <[email protected]>
-Signed-off-by: Jiri Slaby <[email protected]>
----
- fs/jbd2/transaction.c |   14 +++++++++++---
- 1 file changed, 11 insertions(+), 3 deletions(-)
-
---- a/fs/jbd2/transaction.c
-+++ b/fs/jbd2/transaction.c
-@@ -541,17 +541,24 @@ handle_t *jbd2_journal_start(journal_t *
- }
- EXPORT_SYMBOL(jbd2_journal_start);
- 
--static void __jbd2_journal_unreserve_handle(handle_t *handle)
-+static void __jbd2_journal_unreserve_handle(handle_t *handle, transaction_t 
*t)
- {
-       journal_t *journal = handle->h_journal;
- 
-       WARN_ON(!handle->h_reserved);
-       sub_reserved_credits(journal, handle->h_total_credits);
-+      if (t)
-+              atomic_sub(handle->h_total_credits, &t->t_outstanding_credits);
- }
- 
- void jbd2_journal_free_reserved(handle_t *handle)
- {
--      __jbd2_journal_unreserve_handle(handle);
-+      journal_t *journal = handle->h_journal;
-+
-+      /* Get j_state_lock to pin running transaction if it exists */
-+      read_lock(&journal->j_state_lock);
-+      __jbd2_journal_unreserve_handle(handle, journal->j_running_transaction);
-+      read_unlock(&journal->j_state_lock);
-       jbd2_free_handle(handle);
- }
- EXPORT_SYMBOL(jbd2_journal_free_reserved);
-@@ -722,7 +729,8 @@ static void stop_this_handle(handle_t *h
-       atomic_sub(handle->h_total_credits,
-                  &transaction->t_outstanding_credits);
-       if (handle->h_rsv_handle)
--              __jbd2_journal_unreserve_handle(handle->h_rsv_handle);
-+              __jbd2_journal_unreserve_handle(handle->h_rsv_handle,
-+                                              transaction);
-       if (atomic_dec_and_test(&transaction->t_updates))
-               wake_up(&journal->j_wait_updates);
- 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/nvmet-fail-outstanding-host-posted-AEN-req.patch 
new/patches.suse/nvmet-fail-outstanding-host-posted-AEN-req.patch
--- old/patches.suse/nvmet-fail-outstanding-host-posted-AEN-req.patch   
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/nvmet-fail-outstanding-host-posted-AEN-req.patch   
2020-06-23 08:00:46.000000000 +0200
@@ -0,0 +1,135 @@
+From: Chaitanya Kulkarni <[email protected]>
+Date: Tue, 9 Jun 2020 16:55:14 -0700
+Subject: nvmet: fail outstanding host posted AEN req
+Git-commit: 819f7b88b48fd2bce932cfe3a38bf8fcefbcabe7
+Patch-mainline: 5.8-rc1
+References: git-fixes
+
+In function nvmet_async_event_process() we only process AENs iff
+there is an open slot on the ctrl->async_event_cmds[] && aen
+event list posted by the target is not empty. This keeps host
+posted AEN outstanding if target generated AEN list is empty.
+We do cleanup the target generated entries from the aen list in
+nvmet_ctrl_free()-> nvmet_async_events_free() but we don't
+process AEN posted by the host. This leads to following problem :-
+
+When processing admin sq at the time of nvmet_sq_destroy() holds
+an extra percpu reference(atomic value = 1), so in the following code
+path after switching to atomic rcu, release function (nvmet_sq_free())
+is not getting called which blocks the sq->free_done in
+nvmet_sq_destroy() :-
+
+nvmet_sq_destroy()
+ percpu_ref_kill_and_confirm()
+ - __percpu_ref_switch_mode()
+ --  __percpu_ref_switch_to_atomic()
+ ---   call_rcu() -> percpu_ref_switch_to_atomic_rcu()
+ ----     /* calls switch callback */
+ - percpu_ref_put()
+ -- percpu_ref_put_many(ref, 1)
+ --- else if (unlikely(atomic_long_sub_and_test(nr, &ref->count)))
+ ----   ref->release(ref); <---- Not called.
+
+This results in indefinite hang:-
+
+  void nvmet_sq_destroy(struct nvmet_sq *sq)
+...
+          if (ctrl && ctrl->sqs && ctrl->sqs[0] == sq) {
+                  nvmet_async_events_process(ctrl, status);
+                  percpu_ref_put(&sq->ref);
+          }
+          percpu_ref_kill_and_confirm(&sq->ref, nvmet_confirm_sq);
+          wait_for_completion(&sq->confirm_done);
+          wait_for_completion(&sq->free_done); <-- Hang here
+
+Which breaks the further disconnect sequence. This problem seems to be
+introduced after commit 64f5e9cdd711b ("nvmet: fix memory leak when
+removing namespaces and controllers concurrently").
+
+This patch processes ctrl->async_event_cmds[] in the admin sq destroy()
+context irrespetive of aen_list. Also we get rid of the controller's
+aen_list processing in the nvmet_sq_destroy() context and just ignore
+ctrl->aen_list.
+
+This results in nvmet_async_events_process() being called from workqueue
+context so we adjust the code accordingly.
+
+Fixes: 64f5e9cdd711 ("nvmet: fix memory leak when removing namespaces and 
controllers concurrently ")
+Signed-off-by: Chaitanya Kulkarni <[email protected]>
+Reviewed-by: Sagi Grimberg <[email protected]>
+Signed-off-by: Christoph Hellwig <[email protected]>
+Signed-off-by: Jens Axboe <[email protected]>
+Signed-off-by: Jiri Slaby <[email protected]>
+---
+ drivers/nvme/target/core.c |   27 ++++++++++++++++++++-------
+ 1 file changed, 20 insertions(+), 7 deletions(-)
+
+--- a/drivers/nvme/target/core.c
++++ b/drivers/nvme/target/core.c
+@@ -129,7 +129,22 @@ static u32 nvmet_async_event_result(stru
+       return aen->event_type | (aen->event_info << 8) | (aen->log_page << 16);
+ }
+ 
+-static void nvmet_async_events_process(struct nvmet_ctrl *ctrl, u16 status)
++static void nvmet_async_events_failall(struct nvmet_ctrl *ctrl)
++{
++      u16 status = NVME_SC_INTERNAL | NVME_SC_DNR;
++      struct nvmet_req *req;
++
++      mutex_lock(&ctrl->lock);
++      while (ctrl->nr_async_event_cmds) {
++              req = ctrl->async_event_cmds[--ctrl->nr_async_event_cmds];
++              mutex_unlock(&ctrl->lock);
++              nvmet_req_complete(req, status);
++              mutex_lock(&ctrl->lock);
++      }
++      mutex_unlock(&ctrl->lock);
++}
++
++static void nvmet_async_events_process(struct nvmet_ctrl *ctrl)
+ {
+       struct nvmet_async_event *aen;
+       struct nvmet_req *req;
+@@ -144,14 +159,13 @@ static void nvmet_async_events_process(s
+               }
+ 
+               req = ctrl->async_event_cmds[--ctrl->nr_async_event_cmds];
+-              if (status == 0)
+-                      nvmet_set_result(req, nvmet_async_event_result(aen));
++              nvmet_set_result(req, nvmet_async_event_result(aen));
+ 
+               list_del(&aen->entry);
+               kfree(aen);
+ 
+               mutex_unlock(&ctrl->lock);
+-              nvmet_req_complete(req, status);
++              nvmet_req_complete(req, 0);
+       }
+ }
+ 
+@@ -172,7 +186,7 @@ static void nvmet_async_event_work(struc
+       struct nvmet_ctrl *ctrl =
+               container_of(work, struct nvmet_ctrl, async_event_work);
+ 
+-      nvmet_async_events_process(ctrl, 0);
++      nvmet_async_events_process(ctrl);
+ }
+ 
+ void nvmet_add_async_event(struct nvmet_ctrl *ctrl, u8 event_type,
+@@ -755,7 +769,6 @@ static void nvmet_confirm_sq(struct perc
+ 
+ void nvmet_sq_destroy(struct nvmet_sq *sq)
+ {
+-      u16 status = NVME_SC_INTERNAL | NVME_SC_DNR;
+       struct nvmet_ctrl *ctrl = sq->ctrl;
+ 
+       /*
+@@ -763,7 +776,7 @@ void nvmet_sq_destroy(struct nvmet_sq *s
+        * queue doesn't have outstanding requests on it.
+        */
+       if (ctrl && ctrl->sqs && ctrl->sqs[0] == sq)
+-              nvmet_async_events_process(ctrl, status);
++              nvmet_async_events_failall(ctrl);
+       percpu_ref_kill_and_confirm(&sq->ref, nvmet_confirm_sq);
+       wait_for_completion(&sq->confirm_done);
+       wait_for_completion(&sq->free_done);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/usercopy-mark-dma-kmalloc-caches-as-usercopy-caches.patch 
new/patches.suse/usercopy-mark-dma-kmalloc-caches-as-usercopy-caches.patch
--- old/patches.suse/usercopy-mark-dma-kmalloc-caches-as-usercopy-caches.patch  
2020-06-12 19:07:00.000000000 +0200
+++ new/patches.suse/usercopy-mark-dma-kmalloc-caches-as-usercopy-caches.patch  
1970-01-01 01:00:00.000000000 +0100
@@ -1,79 +0,0 @@
-From: Vlastimil Babka <[email protected]>
-Date: Mon, 1 Jun 2020 21:45:43 -0700
-Subject: usercopy: mark dma-kmalloc caches as usercopy caches
-Git-commit: 49f2d2419d60a103752e5fbaf158cf8d07c0d884
-Patch-mainline: v5.8-rc1
-References: bsc#1156053
-
-We have seen a "usercopy: Kernel memory overwrite attempt detected to
-SLUB object 'dma-kmalloc-1 k' (offset 0, size 11)!" error on s390x, as
-IUCV uses kmalloc() with __GFP_DMA because of memory address
-restrictions.  The issue has been discussed [2] and it has been noted
-that if all the kmalloc caches are marked as usercopy, there's little
-reason not to mark dma-kmalloc caches too.  The 'dma' part merely means
-that __GFP_DMA is used to restrict memory address range.
-
-As Jann Horn put it [3]:
- "I think dma-kmalloc slabs should be handled the same way as normal
-  kmalloc slabs. When a dma-kmalloc allocation is freshly created, it is
-  just normal kernel memory - even if it might later be used for DMA -,
-  and it should be perfectly fine to copy_from_user() into such
-  allocations at that point, and to copy_to_user() out of them at the
-  end. If you look at the places where such allocations are created, you
-  can see things like kmemdup(), memcpy() and so on - all normal
-  operations that shouldn't conceptually be different from usercopy in
-  any relevant way."
-
-Thus this patch marks the dma-kmalloc-* caches as usercopy.
-
-[1] https://bugzilla.suse.com/show_bug.cgi?id=1156053
-[2] 
https://lore.kernel.org/kernel-hardening/[email protected]/
-[3] 
https://lore.kernel.org/kernel-hardening/CAG48ez1a4waGk9kB0WLaSbs4muSoK0AYAVk8=xyakj4_+6e...@mail.gmail.com/
-
-Signed-off-by: Vlastimil Babka <[email protected]>
-Signed-off-by: Andrew Morton <[email protected]>
-Acked-by: Christian Borntraeger <[email protected]>
-Acked-by: Jiri Slaby <[email protected]>
-Cc: Jann Horn <[email protected]>
-Cc: Christoph Hellwig <[email protected]>
-Cc: Christopher Lameter <[email protected]>
-Cc: Julian Wiedmann <[email protected]>
-Cc: Ursula Braun <[email protected]>
-Cc: Alexander Viro <[email protected]>
-Cc: David Windsor <[email protected]>
-Cc: Pekka Enberg <[email protected]>
-Cc: David Rientjes <[email protected]>
-Cc: Joonsoo Kim <[email protected]>
-Cc: Andy Lutomirski <[email protected]>
-Cc: "David S. Miller" <[email protected]>
-Cc: Laura Abbott <[email protected]>
-Cc: Mark Rutland <[email protected]>
-Cc: "Martin K. Petersen" <[email protected]>
-Cc: Paolo Bonzini <[email protected]>
-Cc: Christoffer Dall <[email protected]>
-Cc: Dave Kleikamp <[email protected]>
-Cc: Jan Kara <[email protected]>
-Cc: Luis de Bethencourt <[email protected]>
-Cc: Marc Zyngier <[email protected]>
-Cc: Rik van Riel <[email protected]>
-Cc: Matthew Garrett <[email protected]>
-Cc: Michal Kubecek <[email protected]>
-Link: http://lkml.kernel.org/r/[email protected]
-Signed-off-by: Linus Torvalds <[email protected]>
-Signed-off-by: Jiri Slaby <[email protected]>
----
- mm/slab_common.c |    3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
---- a/mm/slab_common.c
-+++ b/mm/slab_common.c
-@@ -1303,7 +1303,8 @@ void __init create_kmalloc_caches(slab_f
-                       kmalloc_caches[KMALLOC_DMA][i] = create_kmalloc_cache(
-                               kmalloc_info[i].name[KMALLOC_DMA],
-                               kmalloc_info[i].size,
--                              SLAB_CACHE_DMA | flags, 0, 0);
-+                              SLAB_CACHE_DMA | flags, 0,
-+                              kmalloc_info[i].size);
-               }
-       }
- #endif
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/x86-speculation-avoid-force-disabling-ibpb-based-on-stibp-and-enhanced-ibrs.patch
 
new/patches.suse/x86-speculation-avoid-force-disabling-ibpb-based-on-stibp-and-enhanced-ibrs.patch
--- 
old/patches.suse/x86-speculation-avoid-force-disabling-ibpb-based-on-stibp-and-enhanced-ibrs.patch
  2020-06-12 19:07:00.000000000 +0200
+++ 
new/patches.suse/x86-speculation-avoid-force-disabling-ibpb-based-on-stibp-and-enhanced-ibrs.patch
  1970-01-01 01:00:00.000000000 +0100
@@ -1,224 +0,0 @@
-From: Anthony Steinhauser <[email protected]>
-Date: Tue, 19 May 2020 06:40:42 -0700
-Subject: x86/speculation: Avoid force-disabling IBPB based on STIBP and
- enhanced IBRS.
-Git-commit: 21998a351512eba4ed5969006f0c55882d995ada
-Patch-mainline: v5.8-rc1
-References: bsc#1172782 CVE-2020-10767
-
-When STIBP is unavailable or enhanced IBRS is available, Linux
-force-disables the IBPB mitigation of Spectre-BTB even when simultaneous
-multithreading is disabled. While attempts to enable IBPB using
-prctl(PR_SET_SPECULATION_CTRL, PR_SPEC_INDIRECT_BRANCH, ...) fail with
-EPERM, the seccomp syscall (or its prctl(PR_SET_SECCOMP, ...) equivalent)
-which are used e.g. by Chromium or OpenSSH succeed with no errors but the
-application remains silently vulnerable to cross-process Spectre v2 attacks
-(classical BTB poisoning). At the same time the SYSFS reporting
-(/sys/devices/system/cpu/vulnerabilities/spectre_v2) displays that IBPB is
-conditionally enabled when in fact it is unconditionally disabled.
-
-STIBP is useful only when SMT is enabled. When SMT is disabled and STIBP is
-unavailable, it makes no sense to force-disable also IBPB, because IBPB
-protects against cross-process Spectre-BTB attacks regardless of the SMT
-state. At the same time since missing STIBP was only observed on AMD CPUs,
-AMD does not recommend using STIBP, but recommends using IBPB, so disabling
-IBPB because of missing STIBP goes directly against AMD's advice:
-https://developer.amd.com/wp-content/resources/Architecture_Guidelines_Update_Indirect_Branch_Control.pdf
-
-Similarly, enhanced IBRS is designed to protect cross-core BTB poisoning
-and BTB-poisoning attacks from user space against kernel (and
-BTB-poisoning attacks from guest against hypervisor), it is not designed
-to prevent cross-process (or cross-VM) BTB poisoning between processes (or
-VMs) running on the same core. Therefore, even with enhanced IBRS it is
-necessary to flush the BTB during context-switches, so there is no reason
-to force disable IBPB when enhanced IBRS is available.
-
-Enable the prctl control of IBPB even when STIBP is unavailable or enhanced
-IBRS is available.
-
-Fixes: 7cc765a67d8e ("x86/speculation: Enable prctl mode for spectre_v2_user")
-Signed-off-by: Anthony Steinhauser <[email protected]>
-Signed-off-by: Thomas Gleixner <[email protected]>
-Cc: [email protected]
-
-Acked-by: Borislav Petkov <[email protected]>
----
- arch/x86/kernel/cpu/bugs.c | 87 ++++++++++++++++++++++++++--------------------
- 1 file changed, 50 insertions(+), 37 deletions(-)
-
-diff --git a/arch/x86/kernel/cpu/bugs.c b/arch/x86/kernel/cpu/bugs.c
-index ed54b3b21c39..8d57562b1d2c 100644
---- a/arch/x86/kernel/cpu/bugs.c
-+++ b/arch/x86/kernel/cpu/bugs.c
-@@ -495,7 +495,9 @@ early_param("nospectre_v1", nospectre_v1_cmdline);
- static enum spectre_v2_mitigation spectre_v2_enabled __ro_after_init =
-       SPECTRE_V2_NONE;
- 
--static enum spectre_v2_user_mitigation spectre_v2_user __ro_after_init =
-+static enum spectre_v2_user_mitigation spectre_v2_user_stibp __ro_after_init =
-+      SPECTRE_V2_USER_NONE;
-+static enum spectre_v2_user_mitigation spectre_v2_user_ibpb __ro_after_init =
-       SPECTRE_V2_USER_NONE;
- 
- #ifdef CONFIG_RETPOLINE
-@@ -641,15 +643,6 @@ spectre_v2_user_select_mitigation(enum 
spectre_v2_mitigation_cmd v2_cmd)
-               break;
-       }
- 
--      /*
--       * At this point, an STIBP mode other than "off" has been set.
--       * If STIBP support is not being forced, check if STIBP always-on
--       * is preferred.
--       */
--      if (mode != SPECTRE_V2_USER_STRICT &&
--          boot_cpu_has(X86_FEATURE_AMD_STIBP_ALWAYS_ON))
--              mode = SPECTRE_V2_USER_STRICT_PREFERRED;
--
-       /* Initialize Indirect Branch Prediction Barrier */
-       if (boot_cpu_has(X86_FEATURE_IBPB)) {
-               setup_force_cpu_cap(X86_FEATURE_USE_IBPB);
-@@ -672,23 +665,36 @@ spectre_v2_user_select_mitigation(enum 
spectre_v2_mitigation_cmd v2_cmd)
-               pr_info("mitigation: Enabling %s Indirect Branch Prediction 
Barrier\n",
-                       static_key_enabled(&switch_mm_always_ibpb) ?
-                       "always-on" : "conditional");
-+
-+              spectre_v2_user_ibpb = mode;
-       }
- 
--      /* If enhanced IBRS is enabled no STIBP required */
--      if (spectre_v2_enabled == SPECTRE_V2_IBRS_ENHANCED)
-+      /*
-+       * If enhanced IBRS is enabled or SMT impossible, STIBP is not
-+       * required.
-+       */
-+      if (!smt_possible || spectre_v2_enabled == SPECTRE_V2_IBRS_ENHANCED)
-               return;
- 
-       /*
--       * If SMT is not possible or STIBP is not available clear the STIBP
--       * mode.
-+       * At this point, an STIBP mode other than "off" has been set.
-+       * If STIBP support is not being forced, check if STIBP always-on
-+       * is preferred.
-+       */
-+      if (mode != SPECTRE_V2_USER_STRICT &&
-+          boot_cpu_has(X86_FEATURE_AMD_STIBP_ALWAYS_ON))
-+              mode = SPECTRE_V2_USER_STRICT_PREFERRED;
-+
-+      /*
-+       * If STIBP is not available, clear the STIBP mode.
-        */
--      if (!smt_possible || !boot_cpu_has(X86_FEATURE_STIBP))
-+      if (!boot_cpu_has(X86_FEATURE_STIBP))
-               mode = SPECTRE_V2_USER_NONE;
-+
-+      spectre_v2_user_stibp = mode;
-+
- set_mode:
--      spectre_v2_user = mode;
--      /* Only print the STIBP mode when SMT possible */
--      if (smt_possible)
--              pr_info("%s\n", spectre_v2_user_strings[mode]);
-+      pr_info("%s\n", spectre_v2_user_strings[mode]);
- }
- 
- static const char * const spectre_v2_strings[] = {
-@@ -921,7 +927,7 @@ void cpu_bugs_smt_update(void)
- {
-       mutex_lock(&spec_ctrl_mutex);
- 
--      switch (spectre_v2_user) {
-+      switch (spectre_v2_user_stibp) {
-       case SPECTRE_V2_USER_NONE:
-               break;
-       case SPECTRE_V2_USER_STRICT:
-@@ -1164,14 +1170,16 @@ static int ib_prctl_set(struct task_struct *task, 
unsigned long ctrl)
- {
-       switch (ctrl) {
-       case PR_SPEC_ENABLE:
--              if (spectre_v2_user == SPECTRE_V2_USER_NONE)
-+              if (spectre_v2_user_ibpb == SPECTRE_V2_USER_NONE &&
-+                  spectre_v2_user_stibp == SPECTRE_V2_USER_NONE)
-                       return 0;
-               /*
-                * Indirect branch speculation is always disabled in strict
-                * mode.
-                */
--              if (spectre_v2_user == SPECTRE_V2_USER_STRICT ||
--                  spectre_v2_user == SPECTRE_V2_USER_STRICT_PREFERRED)
-+              if (spectre_v2_user_ibpb == SPECTRE_V2_USER_STRICT ||
-+                  spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT ||
-+                  spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT_PREFERRED)
-                       return -EPERM;
-               task_clear_spec_ib_disable(task);
-               task_update_spec_tif(task);
-@@ -1182,10 +1190,12 @@ static int ib_prctl_set(struct task_struct *task, 
unsigned long ctrl)
-                * Indirect branch speculation is always allowed when
-                * mitigation is force disabled.
-                */
--              if (spectre_v2_user == SPECTRE_V2_USER_NONE)
-+              if (spectre_v2_user_ibpb == SPECTRE_V2_USER_NONE &&
-+                  spectre_v2_user_stibp == SPECTRE_V2_USER_NONE)
-                       return -EPERM;
--              if (spectre_v2_user == SPECTRE_V2_USER_STRICT ||
--                  spectre_v2_user == SPECTRE_V2_USER_STRICT_PREFERRED)
-+              if (spectre_v2_user_ibpb == SPECTRE_V2_USER_STRICT ||
-+                  spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT ||
-+                  spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT_PREFERRED)
-                       return 0;
-               task_set_spec_ib_disable(task);
-               if (ctrl == PR_SPEC_FORCE_DISABLE)
-@@ -1216,7 +1226,8 @@ void arch_seccomp_spec_mitigate(struct task_struct *task)
- {
-       if (ssb_mode == SPEC_STORE_BYPASS_SECCOMP)
-               ssb_prctl_set(task, PR_SPEC_FORCE_DISABLE);
--      if (spectre_v2_user == SPECTRE_V2_USER_SECCOMP)
-+      if (spectre_v2_user_ibpb == SPECTRE_V2_USER_SECCOMP ||
-+          spectre_v2_user_stibp == SPECTRE_V2_USER_SECCOMP)
-               ib_prctl_set(task, PR_SPEC_FORCE_DISABLE);
- }
- #endif
-@@ -1247,22 +1258,24 @@ static int ib_prctl_get(struct task_struct *task)
-       if (!boot_cpu_has_bug(X86_BUG_SPECTRE_V2))
-               return PR_SPEC_NOT_AFFECTED;
- 
--      switch (spectre_v2_user) {
--      case SPECTRE_V2_USER_NONE:
-+      if (spectre_v2_user_ibpb == SPECTRE_V2_USER_NONE &&
-+          spectre_v2_user_stibp == SPECTRE_V2_USER_NONE)
-               return PR_SPEC_ENABLE;
--      case SPECTRE_V2_USER_PRCTL:
--      case SPECTRE_V2_USER_SECCOMP:
-+      else if (spectre_v2_user_ibpb == SPECTRE_V2_USER_STRICT ||
-+          spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT ||
-+          spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT_PREFERRED)
-+              return PR_SPEC_DISABLE;
-+      else if (spectre_v2_user_ibpb == SPECTRE_V2_USER_PRCTL ||
-+          spectre_v2_user_ibpb == SPECTRE_V2_USER_SECCOMP ||
-+          spectre_v2_user_stibp == SPECTRE_V2_USER_PRCTL ||
-+          spectre_v2_user_stibp == SPECTRE_V2_USER_SECCOMP) {
-               if (task_spec_ib_force_disable(task))
-                       return PR_SPEC_PRCTL | PR_SPEC_FORCE_DISABLE;
-               if (task_spec_ib_disable(task))
-                       return PR_SPEC_PRCTL | PR_SPEC_DISABLE;
-               return PR_SPEC_PRCTL | PR_SPEC_ENABLE;
--      case SPECTRE_V2_USER_STRICT:
--      case SPECTRE_V2_USER_STRICT_PREFERRED:
--              return PR_SPEC_DISABLE;
--      default:
-+      } else
-               return PR_SPEC_NOT_AFFECTED;
--      }
- }
- 
- int arch_prctl_spec_ctrl_get(struct task_struct *task, unsigned long which)
-@@ -1501,7 +1514,7 @@ static char *stibp_state(void)
-       if (spectre_v2_enabled == SPECTRE_V2_IBRS_ENHANCED)
-               return "";
- 
--      switch (spectre_v2_user) {
-+      switch (spectre_v2_user_stibp) {
-       case SPECTRE_V2_USER_NONE:
-               return ", STIBP: disabled";
-       case SPECTRE_V2_USER_STRICT:
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/x86-speculation-pr_spec_force_disable-enforcement-for-indirect-branches.patch
 
new/patches.suse/x86-speculation-pr_spec_force_disable-enforcement-for-indirect-branches.patch
--- 
old/patches.suse/x86-speculation-pr_spec_force_disable-enforcement-for-indirect-branches.patch
      2020-06-12 19:07:00.000000000 +0200
+++ 
new/patches.suse/x86-speculation-pr_spec_force_disable-enforcement-for-indirect-branches.patch
      1970-01-01 01:00:00.000000000 +0100
@@ -1,51 +0,0 @@
-From: Anthony Steinhauser <[email protected]>
-Date: Sun, 7 Jun 2020 05:44:19 -0700
-Subject: x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect
- branches.
-Git-commit: 4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf
-Patch-mainline: v5.8-rc1
-References: bsc#1172783 CVE-2020-10768
-
-Currently, it is possible to enable indirect branch speculation even after
-it was force-disabled using the PR_SPEC_FORCE_DISABLE option. Moreover, the
-PR_GET_SPECULATION_CTRL command gives afterwards an incorrect result
-(force-disabled when it is in fact enabled). This also is inconsistent
-vs. STIBP and the documention which cleary states that
-PR_SPEC_FORCE_DISABLE cannot be undone.
-
-Fix this by actually enforcing force-disabled indirect branch
-speculation. PR_SPEC_ENABLE called after PR_SPEC_FORCE_DISABLE now fails
-with -EPERM as described in the documentation.
-
-Fixes: 9137bb27e60e ("x86/speculation: Add prctl() control for indirect branch 
speculation")
-Signed-off-by: Anthony Steinhauser <[email protected]>
-Signed-off-by: Thomas Gleixner <[email protected]>
-Cc: [email protected]
-
-Acked-by: Borislav Petkov <[email protected]>
----
- arch/x86/kernel/cpu/bugs.c | 7 +++++--
- 1 file changed, 5 insertions(+), 2 deletions(-)
-
-diff --git a/arch/x86/kernel/cpu/bugs.c b/arch/x86/kernel/cpu/bugs.c
-index 8d57562b1d2c..56f573aa764f 100644
---- a/arch/x86/kernel/cpu/bugs.c
-+++ b/arch/x86/kernel/cpu/bugs.c
-@@ -1175,11 +1175,14 @@ static int ib_prctl_set(struct task_struct *task, 
unsigned long ctrl)
-                       return 0;
-               /*
-                * Indirect branch speculation is always disabled in strict
--               * mode.
-+               * mode. It can neither be enabled if it was force-disabled
-+               * by a  previous prctl call.
-+
-                */
-               if (spectre_v2_user_ibpb == SPECTRE_V2_USER_STRICT ||
-                   spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT ||
--                  spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT_PREFERRED)
-+                  spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT_PREFERRED ||
-+                  task_spec_ib_force_disable(task))
-                       return -EPERM;
-               task_clear_spec_ib_disable(task);
-               task_update_spec_tif(task);
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/x86-speculation-prevent-rogue-cross-process-ssbd-shutdown.patch
 
new/patches.suse/x86-speculation-prevent-rogue-cross-process-ssbd-shutdown.patch
--- 
old/patches.suse/x86-speculation-prevent-rogue-cross-process-ssbd-shutdown.patch
    2020-06-12 19:07:00.000000000 +0200
+++ 
new/patches.suse/x86-speculation-prevent-rogue-cross-process-ssbd-shutdown.patch
    1970-01-01 01:00:00.000000000 +0100
@@ -1,97 +0,0 @@
-From: Anthony Steinhauser <[email protected]>
-Date: Sun, 5 Jan 2020 12:19:43 -0800
-Subject: x86/speculation: Prevent rogue cross-process SSBD shutdown
-Git-commit: dbbe2ad02e9df26e372f38cc3e70dab9222c832e
-Patch-mainline: v5.8-rc1
-References: bsc#1172781 CVE-2020-10766
-
-On context switch the change of TIF_SSBD and TIF_SPEC_IB are evaluated
-to adjust the mitigations accordingly. This is optimized to avoid the
-expensive MSR write if not needed.
-
-This optimization is buggy and allows an attacker to shutdown the SSBD
-protection of a victim process.
-
-The update logic reads the cached base value for the speculation control
-MSR which has neither the SSBD nor the STIBP bit set. It then OR's the
-SSBD bit only when TIF_SSBD is different and requests the MSR update.
-
-That means if TIF_SSBD of the previous and next task are the same, then
-the base value is not updated, even if TIF_SSBD is set. The MSR write is
-not requested.
-
-Subsequently if the TIF_STIBP bit differs then the STIBP bit is updated
-in the base value and the MSR is written with a wrong SSBD value.
-
-This was introduced when the per task/process conditional STIPB
-switching was added on top of the existing SSBD switching.
-
-It is exploitable if the attacker creates a process which enforces SSBD
-and has the contrary value of STIBP than the victim process (i.e. if the
-victim process enforces STIBP, the attacker process must not enforce it;
-if the victim process does not enforce STIBP, the attacker process must
-enforce it) and schedule it on the same core as the victim process. If
-the victim runs after the attacker the victim becomes vulnerable to
-Spectre V4.
-
-To fix this, update the MSR value independent of the TIF_SSBD difference
-and dependent on the SSBD mitigation method available. This ensures that
-a subsequent STIPB initiated MSR write has the correct state of SSBD.
-
-[ tglx: Handle X86_FEATURE_VIRT_SSBD & X86_FEATURE_VIRT_SSBD correctly
-        and massaged changelog ]
-
-Fixes: 5bfbe3ad5840 ("x86/speculation: Prepare for per task indirect branch 
speculation control")
-Signed-off-by: Anthony Steinhauser <[email protected]>
-Signed-off-by: Thomas Gleixner <[email protected]>
-Cc: [email protected]
-
-Acked-by: Borislav Petkov <[email protected]>
----
- arch/x86/kernel/process.c | 28 ++++++++++------------------
- 1 file changed, 10 insertions(+), 18 deletions(-)
-
-diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c
-index 35638f1c5791..8f4533c1a4ec 100644
---- a/arch/x86/kernel/process.c
-+++ b/arch/x86/kernel/process.c
-@@ -545,28 +545,20 @@ static __always_inline void 
__speculation_ctrl_update(unsigned long tifp,
- 
-       lockdep_assert_irqs_disabled();
- 
--      /*
--       * If TIF_SSBD is different, select the proper mitigation
--       * method. Note that if SSBD mitigation is disabled or permanentely
--       * enabled this branch can't be taken because nothing can set
--       * TIF_SSBD.
--       */
--      if (tif_diff & _TIF_SSBD) {
--              if (static_cpu_has(X86_FEATURE_VIRT_SSBD)) {
-+      /* Handle change of TIF_SSBD depending on the mitigation method. */
-+      if (static_cpu_has(X86_FEATURE_VIRT_SSBD)) {
-+              if (tif_diff & _TIF_SSBD)
-                       amd_set_ssb_virt_state(tifn);
--              } else if (static_cpu_has(X86_FEATURE_LS_CFG_SSBD)) {
-+      } else if (static_cpu_has(X86_FEATURE_LS_CFG_SSBD)) {
-+              if (tif_diff & _TIF_SSBD)
-                       amd_set_core_ssb_state(tifn);
--              } else if (static_cpu_has(X86_FEATURE_SPEC_CTRL_SSBD) ||
--                         static_cpu_has(X86_FEATURE_AMD_SSBD)) {
--                      msr |= ssbd_tif_to_spec_ctrl(tifn);
--                      updmsr  = true;
--              }
-+      } else if (static_cpu_has(X86_FEATURE_SPEC_CTRL_SSBD) ||
-+                 static_cpu_has(X86_FEATURE_AMD_SSBD)) {
-+              updmsr |= !!(tif_diff & _TIF_SSBD);
-+              msr |= ssbd_tif_to_spec_ctrl(tifn);
-       }
- 
--      /*
--       * Only evaluate TIF_SPEC_IB if conditional STIBP is enabled,
--       * otherwise avoid the MSR write.
--       */
-+      /* Only evaluate TIF_SPEC_IB if conditional STIBP is enabled. */
-       if (IS_ENABLED(CONFIG_SMP) &&
-           static_branch_unlikely(&switch_to_cond_stibp)) {
-               updmsr |= !!(tif_diff & _TIF_SPEC_IB);
-

++++++ series.conf ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:30.937379593 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:30.941379605 +0200
@@ -67,6 +67,547 @@
        
patches.kernel.org/5.7.2-023-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch
        
patches.kernel.org/5.7.2-024-uprobes-ensure-that-uprobe-offset-and-ref_ctr_o.patch
        patches.kernel.org/5.7.2-025-Linux-5.7.2.patch
+       
patches.kernel.org/5.7.3-001-ipv6-fix-IPV6_ADDRFORM-operation-logic.patch
+       
patches.kernel.org/5.7.3-002-mlxsw-core-Use-different-get_trend-callbacks-fo.patch
+       
patches.kernel.org/5.7.3-003-net_failover-fixed-rollback-in-net_failover_ope.patch
+       
patches.kernel.org/5.7.3-004-tun-correct-header-offsets-in-napi-frags-mode.patch
+       
patches.kernel.org/5.7.3-005-bridge-Avoid-infinite-loop-when-suppressing-NS-.patch
+       
patches.kernel.org/5.7.3-006-vxlan-Avoid-infinite-loop-when-suppressing-NS-m.patch
+       patches.kernel.org/5.7.3-007-net-ena-xdp-XDP_TX-fix-memory-leak.patch
+       
patches.kernel.org/5.7.3-008-net-ena-xdp-update-napi-budget-for-DROP-and-ABO.patch
+       
patches.kernel.org/5.7.3-009-mptcp-bugfix-for-RM_ADDR-option-parsing.patch
+       
patches.kernel.org/5.7.3-010-genetlink-fix-memory-leaks-in-genl_family_rcv_m.patch
+       
patches.kernel.org/5.7.3-011-net-dsa-qca8k-Fix-Unexpected-gfp-kernel-excepti.patch
+       
patches.kernel.org/5.7.3-012-tipc-fix-NULL-pointer-dereference-in-streaming.patch
+       
patches.kernel.org/5.7.3-013-elfnote-mark-all-.note-sections-SHF_ALLOC.patch
+       
patches.kernel.org/5.7.3-014-staging-mt7621-pci-properly-power-off-dual-port.patch
+       patches.kernel.org/5.7.3-015-staging-wfx-fix-double-free.patch
+       patches.kernel.org/5.7.3-016-selftests-fix-flower-parent-qdisc.patch
+       
patches.kernel.org/5.7.3-017-mm-add-kvfree_sensitive-for-freeing-sensitive-d.patch
+       
patches.kernel.org/5.7.3-018-perf-probe-Accept-the-instance-number-of-kretpr.patch
+       
patches.kernel.org/5.7.3-019-driver-core-Update-device-link-status-correctly.patch
+       
patches.kernel.org/5.7.3-020-fanotify-fix-ignore-mask-logic-for-events-on-ch.patch
+       
patches.kernel.org/5.7.3-021-powerpc-xive-Clear-the-page-tables-for-the-ESB-.patch
+       patches.kernel.org/5.7.3-022-spi-dw-Fix-native-CS-being-unset.patch
+       
patches.kernel.org/5.7.3-023-ath9k_htc-Silence-undersized-packet-warnings.patch
+       
patches.kernel.org/5.7.3-024-smack-avoid-unused-sip-variable-warning.patch
+       
patches.kernel.org/5.7.3-025-s390-pci-Log-new-handle-in-clp_disable_fh.patch
+       
patches.kernel.org/5.7.3-026-x86-cpu-amd-Make-erratum-1054-a-legacy-erratum.patch
+       
patches.kernel.org/5.7.3-027-RDMA-uverbs-Make-the-event_queue-fds-return-POL.patch
+       
patches.kernel.org/5.7.3-028-padata-add-separate-cpuhp-node-for-CPUHP_PADATA.patch
+       
patches.kernel.org/5.7.3-029-KVM-x86-only-do-L1TF-workaround-on-affected-pro.patch
+       
patches.kernel.org/5.7.3-030-PCI-PM-Adjust-pcie_wait_for_link_delay-for-call.patch
+       patches.kernel.org/5.7.3-031-aio-fix-async-fsync-creds.patch
+       
patches.kernel.org/5.7.3-032-usercopy-mark-dma-kmalloc-caches-as-usercopy-ca.patch
+       patches.kernel.org/5.7.3-033-x86_64-Fix-jiffies-ODR-violation.patch
+       
patches.kernel.org/5.7.3-034-x86-mm-ptdump-calculate-effective-permissions-c.patch
+       
patches.kernel.org/5.7.3-035-x86-PCI-Mark-Intel-C620-MROMs-as-having-non-com.patch
+       
patches.kernel.org/5.7.3-036-x86-speculation-Prevent-rogue-cross-process-SSB.patch
+       
patches.kernel.org/5.7.3-037-x86-speculation-Avoid-force-disabling-IBPB-base.patch
+       
patches.kernel.org/5.7.3-038-x86-speculation-PR_SPEC_FORCE_DISABLE-enforceme.patch
+       
patches.kernel.org/5.7.3-039-x86-reboot-quirks-Add-MacBook6-1-reboot-quirk.patch
+       patches.kernel.org/5.7.3-040-x86-vdso-Unbreak-paravirt-VDSO-clocks.patch
+       
patches.kernel.org/5.7.3-041-perf-x86-intel-Add-more-available-bits-for-OFFC.patch
+       
patches.kernel.org/5.7.3-042-KVM-x86-don-t-expose-MSR_IA32_UMWAIT_CONTROL-un.patch
+       
patches.kernel.org/5.7.3-043-KVM-x86-allow-KVM_STATE_NESTED_MTF_PENDING-in-k.patch
+       
patches.kernel.org/5.7.3-044-KVM-VMX-enable-X86_FEATURE_WAITPKG-in-KVM-capab.patch
+       
patches.kernel.org/5.7.3-045-KVM-x86-mmu-Set-mmio_value-to-0-if-reserved-PF-.patch
+       
patches.kernel.org/5.7.3-046-KVM-x86-respect-singlestep-when-emulating-instr.patch
+       
patches.kernel.org/5.7.3-047-KVM-x86-Fix-APIC-page-invalidation-race.patch
+       
patches.kernel.org/5.7.3-048-powerpc-ptdump-Properly-handle-non-standard-pag.patch
+       
patches.kernel.org/5.7.3-049-ASoC-tlv320adcx140-Fix-mic-gain-registers.patch
+       patches.kernel.org/5.7.3-050-ASoC-max9867-fix-volume-controls.patch
+       patches.kernel.org/5.7.3-051-io_uring-fix-flush-req-refs-underflow.patch
+       
patches.kernel.org/5.7.3-052-io_uring-re-set-iov-base-len-for-buffer-select-.patch
+       
patches.kernel.org/5.7.3-053-io_uring-use-kvfree-in-io_sqe_buffer_register.patch
+       patches.kernel.org/5.7.3-054-io_uring-allow-O_NONBLOCK-async-retry.patch
+       
patches.kernel.org/5.7.3-055-efi-efivars-Add-missing-kobject_put-in-sysfs-en.patch
+       
patches.kernel.org/5.7.3-056-smb3-fix-incorrect-number-of-credits-when-ioctl.patch
+       
patches.kernel.org/5.7.3-057-smb3-add-indatalen-that-can-be-a-non-zero-value.patch
+       
patches.kernel.org/5.7.3-058-smb3-fix-typo-in-mount-options-displayed-in-pro.patch
+       
patches.kernel.org/5.7.3-059-serial-imx-Initialize-lock-for-non-registered-c.patch
+       
patches.kernel.org/5.7.3-060-watchdog-imx_sc_wdt-Fix-reboot-on-crash.patch
+       
patches.kernel.org/5.7.3-061-ALSA-es1688-Add-the-missed-snd_card_free.patch
+       
patches.kernel.org/5.7.3-062-ALSA-hda-add-sienna_cichlid-audio-asic-id-for-s.patch
+       
patches.kernel.org/5.7.3-063-ALSA-fireface-fix-configuration-error-for-nomin.patch
+       
patches.kernel.org/5.7.3-064-ALSA-fireface-start-IR-context-immediately.patch
+       
patches.kernel.org/5.7.3-065-ALSA-hda-realtek-add-a-pintbl-quirk-for-several.patch
+       
patches.kernel.org/5.7.3-066-ALSA-pcm-disallow-linking-stream-to-itself.patch
+       
patches.kernel.org/5.7.3-067-ALSA-pcm-fix-snd_pcm_link-lockdep-splat.patch
+       
patches.kernel.org/5.7.3-068-ALSA-usb-audio-Fix-inconsistent-card-PM-state-a.patch
+       
patches.kernel.org/5.7.3-069-ALSA-usb-audio-Add-vendor-product-and-profile-n.patch
+       
patches.kernel.org/5.7.3-070-ACPI-sysfs-Fix-reference-count-leak-in-acpi_sys.patch
+       
patches.kernel.org/5.7.3-071-ACPI-CPPC-Fix-reference-count-leak-in-acpi_cppc.patch
+       
patches.kernel.org/5.7.3-072-ACPI-GED-add-support-for-_Exx-_Lxx-handler-meth.patch
+       
patches.kernel.org/5.7.3-073-ACPI-PM-Avoid-using-power-resources-if-there-ar.patch
+       patches.kernel.org/5.7.3-074-arm64-acpi-fix-UBSAN-warning.patch
+       
patches.kernel.org/5.7.3-075-lib-lzo-fix-ambiguous-encoding-bug-in-lzo-rle.patch
+       
patches.kernel.org/5.7.3-076-nilfs2-fix-null-pointer-dereference-at-nilfs_se.patch
+       
patches.kernel.org/5.7.3-077-lib-fix-bitmap_parse-on-64-bit-big-endian-archs.patch
+       
patches.kernel.org/5.7.3-078-spi-dw-Fix-controller-unregister-order.patch
+       patches.kernel.org/5.7.3-079-spi-Fix-controller-unregister-order.patch
+       
patches.kernel.org/5.7.3-080-spi-pxa2xx-Fix-controller-unregister-order.patch
+       
patches.kernel.org/5.7.3-081-spi-pxa2xx-Fix-runtime-PM-ref-imbalance-on-prob.patch
+       
patches.kernel.org/5.7.3-082-spi-bcm2835-Fix-controller-unregister-order.patch
+       
patches.kernel.org/5.7.3-083-spi-bcm2835aux-Fix-controller-unregister-order.patch
+       
patches.kernel.org/5.7.3-084-spi-bcm-qspi-Handle-clock-probe-deferral.patch
+       
patches.kernel.org/5.7.3-085-spi-bcm-qspi-when-tx-rx-buffer-is-NULL-set-to-0.patch
+       
patches.kernel.org/5.7.3-086-PM-runtime-clk-Fix-clk_pm_runtime_get-error-pat.patch
+       
patches.kernel.org/5.7.3-087-gup-document-and-work-around-COW-can-break-eith.patch
+       
patches.kernel.org/5.7.3-088-crypto-cavium-nitrox-Fix-nitrox_get_first_devic.patch
+       
patches.kernel.org/5.7.3-089-crypto-algapi-Avoid-spurious-modprobe-on-LOADED.patch
+       
patches.kernel.org/5.7.3-090-crypto-drbg-fix-error-return-code-in-drbg_alloc.patch
+       
patches.kernel.org/5.7.3-091-crypto-virtio-Fix-dest-length-calculation-in-__.patch
+       
patches.kernel.org/5.7.3-092-crypto-virtio-Fix-use-after-free-in-virtio_cryp.patch
+       
patches.kernel.org/5.7.3-093-crypto-virtio-Fix-src-dst-scatterlist-calculati.patch
+       
patches.kernel.org/5.7.3-094-x86-mce-mm-Unmap-the-entire-page-if-the-whole-p.patch
+       
patches.kernel.org/5.7.3-095-firmware-imx-scu-Support-one-TX-and-one-RX.patch
+       
patches.kernel.org/5.7.3-096-firmware-imx-scu-Fix-corruption-of-header.patch
+       
patches.kernel.org/5.7.3-097-dccp-Fix-possible-memleak-in-dccp_init-and-dccp.patch
+       
patches.kernel.org/5.7.3-098-net-mvneta-do-not-redirect-frames-during-reconf.patch
+       
patches.kernel.org/5.7.3-099-selftests-net-in-rxtimestamp-getopt_long-needs-.patch
+       
patches.kernel.org/5.7.3-100-net-mlx5-drain-health-workqueue-in-case-of-driv.patch
+       
patches.kernel.org/5.7.3-101-net-mlx5-Fix-fatal-error-handling-during-device.patch
+       
patches.kernel.org/5.7.3-102-net-mlx5e-Fix-repeated-XSK-usage-on-one-channel.patch
+       
patches.kernel.org/5.7.3-103-net-cadence-macb-disable-NAPI-on-error.patch
+       
patches.kernel.org/5.7.3-104-net-macb-Only-disable-NAPI-on-the-actual-error-.patch
+       
patches.kernel.org/5.7.3-105-net-mlx5-Disable-reload-while-removing-the-devi.patch
+       
patches.kernel.org/5.7.3-106-mptcp-don-t-leak-msk-in-token-container.patch
+       
patches.kernel.org/5.7.3-107-ionic-wait-on-queue-start-until-after-IFF_UP.patch
+       
patches.kernel.org/5.7.3-108-mptcp-fix-races-between-shutdown-and-recvmsg.patch
+       
patches.kernel.org/5.7.3-109-net-ethernet-ti-ale-fix-allmulti-for-nu-type-al.patch
+       
patches.kernel.org/5.7.3-110-net-ethernet-ti-am65-cpsw-nuss-fix-ale-paramete.patch
+       patches.kernel.org/5.7.3-111-net-sched-export-__netdev_watchdog_up.patch
+       
patches.kernel.org/5.7.3-112-net-mlx5e-CT-Fix-ipv6-nat-header-rewrite-action.patch
+       
patches.kernel.org/5.7.3-113-ovl-fix-out-of-bounds-access-warning-in-ovl_che.patch
+       
patches.kernel.org/5.7.3-114-ovl-initialize-error-in-ovl_copy_xattr.patch
+       
patches.kernel.org/5.7.3-115-exfat-fix-memory-leak-in-exfat_parse_param.patch
+       
patches.kernel.org/5.7.3-116-exfat-fix-incorrect-update-of-stream-entry-in-_.patch
+       
patches.kernel.org/5.7.3-117-proc-Use-new_inode-not-new_inode_pseudo.patch
+       
patches.kernel.org/5.7.3-118-remoteproc-Fall-back-to-using-parent-memory-poo.patch
+       
patches.kernel.org/5.7.3-119-remoteproc-Fix-and-restore-the-parenting-hierar.patch
+       patches.kernel.org/5.7.3-120-cpufreq-Fix-up-cpufreq_boost_set_sw.patch
+       
patches.kernel.org/5.7.3-121-EDAC-skx-Use-the-mcmtr-register-to-retrieve-clo.patch
+       
patches.kernel.org/5.7.3-122-video-vt8500lcdfb-fix-fallthrough-warning.patch
+       
patches.kernel.org/5.7.3-123-video-fbdev-w100fb-Fix-a-potential-double-free.patch
+       
patches.kernel.org/5.7.3-124-media-videobuf2-dma-contig-fix-bad-kfree-in-vb2.patch
+       
patches.kernel.org/5.7.3-125-KVM-nVMX-Skip-IBPB-when-switching-between-vmcs0.patch
+       
patches.kernel.org/5.7.3-126-KVM-nSVM-fix-condition-for-filtering-async-PF.patch
+       
patches.kernel.org/5.7.3-127-KVM-nSVM-leave-ASID-aside-in-copy_vmcb_control_.patch
+       
patches.kernel.org/5.7.3-128-KVM-nVMX-Consult-only-the-basic-exit-reason-whe.patch
+       
patches.kernel.org/5.7.3-129-KVM-MIPS-Define-KVM_ENTRYHI_ASID-to-cpu_asid_ma.patch
+       
patches.kernel.org/5.7.3-130-KVM-MIPS-Fix-VPN2_MASK-definition-for-variable-.patch
+       
patches.kernel.org/5.7.3-131-KVM-arm64-Stop-writing-aarch32-s-CSSELR-into-AC.patch
+       
patches.kernel.org/5.7.3-132-KVM-arm64-Make-vcpu_cp1x-work-on-Big-Endian-hos.patch
+       
patches.kernel.org/5.7.3-133-scsi-megaraid_sas-TM-command-refire-leads-to-co.patch
+       
patches.kernel.org/5.7.3-134-scsi-lpfc-Fix-negation-of-else-clause-in-lpfc_p.patch
+       
patches.kernel.org/5.7.3-135-scsi-megaraid_sas-Replace-undefined-MFI_BIG_END.patch
+       
patches.kernel.org/5.7.3-136-selftests-ftrace-Return-unsupported-if-no-error.patch
+       
patches.kernel.org/5.7.3-137-ath9k-Fix-use-after-free-Read-in-htc_connect_se.patch
+       
patches.kernel.org/5.7.3-138-ath9k-Fix-use-after-free-Read-in-ath9k_wmi_ctrl.patch
+       
patches.kernel.org/5.7.3-139-ath9k-Fix-use-after-free-Write-in-ath9k_htc_rx_.patch
+       
patches.kernel.org/5.7.3-140-ath9x-Fix-stack-out-of-bounds-Write-in-ath9k_hi.patch
+       
patches.kernel.org/5.7.3-141-ath9k-Fix-general-protection-fault-in-ath9k_hif.patch
+       patches.kernel.org/5.7.3-142-Smack-slab-out-of-bounds-in-vsscanf.patch
+       
patches.kernel.org/5.7.3-143-drm-vkms-Hold-gem-object-while-still-in-use.patch
+       
patches.kernel.org/5.7.3-144-mm-slub-fix-a-memory-leak-in-sysfs_slab_add.patch
+       
patches.kernel.org/5.7.3-145-fat-don-t-allow-to-mount-if-the-FAT-length-0.patch
+       
patches.kernel.org/5.7.3-146-perf-Add-cond_resched-to-task_function_call.patch
+       
patches.kernel.org/5.7.3-147-agp-intel-Reinforce-the-barrier-after-GTT-updat.patch
+       
patches.kernel.org/5.7.3-148-mmc-sdhci-msm-Clear-tuning-done-flag-while-hs40.patch
+       
patches.kernel.org/5.7.3-149-mmc-sdhci-of-at91-fix-CALCR-register-being-rewr.patch
+       
patches.kernel.org/5.7.3-150-mmc-mmci_sdmmc-fix-DMA-API-warning-overlapping-.patch
+       
patches.kernel.org/5.7.3-151-mmc-tmio-Further-fixup-runtime-PM-management-at.patch
+       
patches.kernel.org/5.7.3-152-mmc-uniphier-sd-call-devm_request_irq-after-tmi.patch
+       
patches.kernel.org/5.7.3-153-ARM-dts-at91-sama5d2_ptc_ek-fix-sdmmc0-node-des.patch
+       
patches.kernel.org/5.7.3-154-mmc-sdio-Fix-potential-NULL-pointer-error-in-mm.patch
+       
patches.kernel.org/5.7.3-155-mmc-sdio-Fix-several-potential-memory-leaks-in-.patch
+       
patches.kernel.org/5.7.3-156-block-floppy-fix-contended-case-in-floppy_queue.patch
+       
patches.kernel.org/5.7.3-157-xen-pvcalls-back-test-for-errors-when-calling-b.patch
+       
patches.kernel.org/5.7.3-158-platform-x86-sony-laptop-SNC-calls-should-handl.patch
+       
patches.kernel.org/5.7.3-159-platform-x86-sony-laptop-Make-resuming-thermal-.patch
+       
patches.kernel.org/5.7.3-160-KVM-arm64-Save-the-host-s-PtrAuth-keys-in-non-p.patch
+       
patches.kernel.org/5.7.3-161-KVM-arm64-Synchronize-sysreg-state-on-injecting.patch
+       
patches.kernel.org/5.7.3-162-serial-amba-pl011-Make-sure-we-initialize-the-p.patch
+       patches.kernel.org/5.7.3-163-Linux-5.7.3.patch
+       
patches.kernel.org/5.7.4-001-lib-vdso-Provide-sanity-check-for-cycles-again.patch
+       patches.kernel.org/5.7.4-002-Linux-5.7.4.patch
+       
patches.kernel.org/5.7.5-001-ACPI-GED-use-correct-trigger-type-field-in-_Exx.patch
+       
patches.kernel.org/5.7.5-002-drm-amdgpu-fix-and-cleanup-amdgpu_gem_object_cl.patch
+       
patches.kernel.org/5.7.5-003-ath10k-Fix-the-race-condition-in-firmware-dump-.patch
+       
patches.kernel.org/5.7.5-004-drm-bridge-adv7511-Extend-list-of-audio-sample-.patch
+       
patches.kernel.org/5.7.5-005-media-staging-imgu-do-not-hold-spinlock-during-.patch
+       
patches.kernel.org/5.7.5-006-media-imx-imx7-mipi-csis-Cleanup-and-fix-subdev.patch
+       
patches.kernel.org/5.7.5-007-crypto-ccp-don-t-select-CONFIG_DMADEVICES.patch
+       
patches.kernel.org/5.7.5-008-igc-Fix-default-MAC-address-filter-override.patch
+       
patches.kernel.org/5.7.5-009-scripts-sphinx-pre-install-address-some-issues-.patch
+       
patches.kernel.org/5.7.5-010-media-vicodec-Fix-error-codes-in-probe-function.patch
+       
patches.kernel.org/5.7.5-011-media-si2157-Better-check-for-running-tuner-in-.patch
+       
patches.kernel.org/5.7.5-012-media-v4l2-ctrls-v4l2_ctrl_g-s_ctrl-don-t-conti.patch
+       patches.kernel.org/5.7.5-013-objtool-Ignore-empty-alternatives.patch
+       
patches.kernel.org/5.7.5-014-drm-amd-display-Force-watermark-value-propagati.patch
+       
patches.kernel.org/5.7.5-015-drm-amd-display-fix-virtual-signal-dsc-setup.patch
+       
patches.kernel.org/5.7.5-016-spi-spi-mem-Fix-Dual-Quad-modes-on-Octal-capabl.patch
+       
patches.kernel.org/5.7.5-017-drm-amdgpu-Init-data-to-avoid-oops-while-readin.patch
+       
patches.kernel.org/5.7.5-018-drm-bridge-panel-Return-always-an-error-pointer.patch
+       
patches.kernel.org/5.7.5-019-net-ethernet-ti-fix-return-value-check-in-k3_cp.patch
+       
patches.kernel.org/5.7.5-020-arm64-kernel-Fix-range-on-invalidating-dcache-f.patch
+       
patches.kernel.org/5.7.5-021-selftests-bpf-Copy-runqslower-to-OUTPUT-directo.patch
+       
patches.kernel.org/5.7.5-022-libbpf-Fix-memory-leak-and-possible-double-free.patch
+       patches.kernel.org/5.7.5-023-spi-pxa2xx-Apply-CS-clk-quirk-to-BXT.patch
+       
patches.kernel.org/5.7.5-024-x86-smap-Fix-smap_-save-restore-alternatives.patch
+       
patches.kernel.org/5.7.5-025-sched-fair-Refill-bandwidth-before-scaling.patch
+       
patches.kernel.org/5.7.5-026-net-atlantic-make-hw_get_regs-optional.patch
+       
patches.kernel.org/5.7.5-027-net-ena-fix-error-returning-in-ena_com_get_hash.patch
+       
patches.kernel.org/5.7.5-028-efi-libstub-x86-Work-around-LLVM-ELF-quirk-buil.patch
+       
patches.kernel.org/5.7.5-029-ath10k-remove-the-max_sched_scan_reqs-value.patch
+       
patches.kernel.org/5.7.5-030-arm64-cacheflush-Fix-KGDB-trap-detection.patch
+       
patches.kernel.org/5.7.5-031-media-staging-ipu3-Fix-stale-list-entries-on-pa.patch
+       patches.kernel.org/5.7.5-032-libperf-evlist-Fix-a-refcount-leak.patch
+       
patches.kernel.org/5.7.5-033-rtw88-fix-an-issue-about-leak-system-resources.patch
+       
patches.kernel.org/5.7.5-034-spi-dw-Zero-DMA-Tx-and-Rx-configurations-on-sta.patch
+       
patches.kernel.org/5.7.5-035-soc-fsl-dpio-properly-compute-the-consumer-inde.patch
+       patches.kernel.org/5.7.5-036-ACPICA-Dispatcher-add-status-checks.patch
+       
patches.kernel.org/5.7.5-037-block-alloc-map-and-request-for-new-hardware-qu.patch
+       
patches.kernel.org/5.7.5-038-arm64-insn-Fix-two-bugs-in-encoding-32-bit-logi.patch
+       
patches.kernel.org/5.7.5-039-tools-power-x86-intel-speed-select-Fix-CLX-N-pa.patch
+       
patches.kernel.org/5.7.5-040-mt76-mt7615-fix-aid-configuration-in-mt7615_mcu.patch
+       
patches.kernel.org/5.7.5-041-block-reset-mapping-if-failed-to-update-hardwar.patch
+       
patches.kernel.org/5.7.5-042-drm-rcar-du-Set-primary-plane-zpos-immutably-at.patch
+       
patches.kernel.org/5.7.5-043-lockdown-Allow-unprivileged-users-to-see-lockdo.patch
+       
patches.kernel.org/5.7.5-044-ixgbe-Fix-XDP-redirect-on-archs-with-PAGE_SIZE-.patch
+       
patches.kernel.org/5.7.5-045-platform-x86-dell-laptop-don-t-register-micmute.patch
+       
patches.kernel.org/5.7.5-046-cpuidle-psci-Fixup-execution-order-when-enterin.patch
+       
patches.kernel.org/5.7.5-047-MIPS-Loongson-Build-ATI-Radeon-GPU-driver-as-mo.patch
+       
patches.kernel.org/5.7.5-048-io_uring-cleanup-io_poll_remove_one-logic.patch
+       
patches.kernel.org/5.7.5-049-media-i2c-imx219-Fix-a-bug-in-imx219_enum_frame.patch
+       
patches.kernel.org/5.7.5-050-Bluetooth-Add-SCO-fallback-for-invalid-LMP-para.patch
+       
patches.kernel.org/5.7.5-051-kgdb-Disable-WARN_CONSOLE_UNLOCKED-for-all-kgdb.patch
+       
patches.kernel.org/5.7.5-052-kgdb-Prevent-infinite-recursive-entries-to-the-.patch
+       
patches.kernel.org/5.7.5-053-pmu-smmuv3-Clear-IRQ-affinity-hint-on-device-re.patch
+       
patches.kernel.org/5.7.5-054-ath11k-Fix-some-resource-leaks-in-error-path-in.patch
+       
patches.kernel.org/5.7.5-055-ACPI-IORT-Fix-PMCG-node-single-ID-mapping-handl.patch
+       
patches.kernel.org/5.7.5-056-drm-dp-Lenovo-X13-Yoga-OLED-panel-brightness-fi.patch
+       
patches.kernel.org/5.7.5-057-mips-Fix-cpu_has_mips64r1-2-activation-for-MIPS.patch
+       
patches.kernel.org/5.7.5-058-spi-dw-Enable-interrupts-in-accordance-with-DMA.patch
+       
patches.kernel.org/5.7.5-059-clocksource-drivers-timer-versatile-Clear-OF_PO.patch
+       
patches.kernel.org/5.7.5-060-clocksource-dw_apb_timer-Make-CPU-affiliation-b.patch
+       
patches.kernel.org/5.7.5-061-clocksource-dw_apb_timer_of-Fix-missing-clockev.patch
+       
patches.kernel.org/5.7.5-062-btrfs-account-for-trans_block_rsv-in-may_commit.patch
+       
patches.kernel.org/5.7.5-063-btrfs-do-not-ignore-error-from-btrfs_next_leaf-.patch
+       patches.kernel.org/5.7.5-064-spi-mux-repair-mux-usage.patch
+       
patches.kernel.org/5.7.5-065-ARM-8978-1-mm-make-act_mm-respect-THREAD_SIZE.patch
+       
patches.kernel.org/5.7.5-066-batman-adv-Revert-disable-ethtool-link-speed-de.patch
+       
patches.kernel.org/5.7.5-067-xfs-more-lockdep-whackamole-with-kmem_alloc.patch
+       patches.kernel.org/5.7.5-068-ice-Fix-memory-leak.patch
+       
patches.kernel.org/5.7.5-069-ice-Fix-for-memory-leaks-and-modify-ICE_FREE_CQ.patch
+       
patches.kernel.org/5.7.5-070-ice-Change-number-of-XDP-TxQ-to-0-when-destroyi.patch
+       
patches.kernel.org/5.7.5-071-mmc-mmci_sdmmc-fix-power-on-issue-due-to-pwr_re.patch
+       
patches.kernel.org/5.7.5-072-mmc-meson-mx-sdio-trigger-a-soft-reset-after-a-.patch
+       
patches.kernel.org/5.7.5-073-Bluetooth-btmtkuart-Improve-exception-handling-.patch
+       
patches.kernel.org/5.7.5-074-Bluetooth-hci_qca-Fix-suspend-resume-functional.patch
+       patches.kernel.org/5.7.5-075-spi-dw-Fix-Rx-only-DMA-transfers.patch
+       
patches.kernel.org/5.7.5-076-ice-fix-PCI-device-serial-number-to-be-lowercas.patch
+       
patches.kernel.org/5.7.5-077-x86-kvm-hyper-v-Explicitly-align-hcall-param-fo.patch
+       
patches.kernel.org/5.7.5-078-net-vmxnet3-fix-possible-buffer-overflow-caused.patch
+       
patches.kernel.org/5.7.5-079-Crypto-chcr-Fixes-a-coccinile-check-error.patch
+       
patches.kernel.org/5.7.5-080-x86-fix-vmap-arguments-in-map_irq_stack.patch
+       
patches.kernel.org/5.7.5-081-staging-android-ion-use-vmap-instead-of-vm_map_.patch
+       
patches.kernel.org/5.7.5-082-ubsan-entirely-disable-alignment-checks-under-U.patch
+       
patches.kernel.org/5.7.5-083-ath11k-fix-error-message-to-correctly-report-th.patch
+       
patches.kernel.org/5.7.5-084-drm-hisilicon-Enforce-128-byte-stride-alignment.patch
+       patches.kernel.org/5.7.5-085-ath11k-Avoid-mgmt-tx-count-underflow.patch
+       
patches.kernel.org/5.7.5-086-ath10k-fix-kernel-null-pointer-dereference.patch
+       
patches.kernel.org/5.7.5-087-drm-amd-display-Revert-to-old-formula-in-set_vt.patch
+       
patches.kernel.org/5.7.5-088-media-staging-intel-ipu3-Implement-lock-for-str.patch
+       
patches.kernel.org/5.7.5-089-media-venus-core-remove-CNOC-voting-while-devic.patch
+       
patches.kernel.org/5.7.5-090-spi-Respect-DataBitLength-field-of-SpiSerialBus.patch
+       
patches.kernel.org/5.7.5-091-brcmfmac-fix-wrong-location-to-get-firmware-fea.patch
+       
patches.kernel.org/5.7.5-092-regulator-qcom-rpmh-Fix-typos-in-pm8150-and-pm8.patch
+       
patches.kernel.org/5.7.5-093-tools-api-fs-Make-xxx__mountpoint-more-scalable.patch
+       
patches.kernel.org/5.7.5-094-e1000-Distribute-switch-variables-for-initializ.patch
+       
patches.kernel.org/5.7.5-095-net-mscc-ocelot-deal-with-problematic-MAC_ETYPE.patch
+       
patches.kernel.org/5.7.5-096-drm-ast-Allocate-initial-CRTC-state-of-the-corr.patch
+       
patches.kernel.org/5.7.5-097-dt-bindings-display-mediatek-control-dpi-pins-m.patch
+       
patches.kernel.org/5.7.5-098-drm-mediatek-set-dpi-pin-mode-to-gpio-low-to-av.patch
+       
patches.kernel.org/5.7.5-099-audit-fix-a-net-reference-leak-in-audit_send_re.patch
+       
patches.kernel.org/5.7.5-100-media-dvb-return-EREMOTEIO-on-i2c-transfer-fail.patch
+       
patches.kernel.org/5.7.5-101-media-imx-utils-fix-and-simplify-pixel-format-e.patch
+       
patches.kernel.org/5.7.5-102-media-imx-utils-fix-media-bus-format-enumeratio.patch
+       
patches.kernel.org/5.7.5-103-media-platform-fcp-Set-appropriate-DMA-paramete.patch
+       
patches.kernel.org/5.7.5-104-MIPS-Make-sparse_init-using-top-down-allocation.patch
+       
patches.kernel.org/5.7.5-105-ath10k-add-flush-tx-packets-for-SDIO-chip.patch
+       
patches.kernel.org/5.7.5-106-Bluetooth-btbcm-Add-2-missing-models-to-subver-.patch
+       
patches.kernel.org/5.7.5-107-audit-fix-a-net-reference-leak-in-audit_list_ru.patch
+       
patches.kernel.org/5.7.5-108-drm-amd-display-Correct-updating-logic-of-dcn21.patch
+       
patches.kernel.org/5.7.5-109-drm-amd-display-dmcu-wait-loop-calculation-is-i.patch
+       
patches.kernel.org/5.7.5-110-Drivers-hv-vmbus-Always-handle-the-VMBus-messag.patch
+       
patches.kernel.org/5.7.5-111-efi-libstub-random-Align-allocate-size-to-EFI_A.patch
+       
patches.kernel.org/5.7.5-112-dpaa2-eth-fix-return-codes-used-in-ndo_setup_tc.patch
+       
patches.kernel.org/5.7.5-113-bcache-remove-a-duplicate-make_request_fn-assig.patch
+       
patches.kernel.org/5.7.5-114-net-mlx4_core-Add-missing-iounmap-in-error-path.patch
+       
patches.kernel.org/5.7.5-115-bpf-riscv-Fix-tail-call-count-off-by-one-in-RV3.patch
+       
patches.kernel.org/5.7.5-116-netfilter-nft_nat-return-EOPNOTSUPP-if-type-or-.patch
+       patches.kernel.org/5.7.5-117-ath11k-use-GFP_ATOMIC-under-spin-lock.patch
+       
patches.kernel.org/5.7.5-118-Bluetooth-Adding-driver-and-quirk-defs-for-mult.patch
+       
patches.kernel.org/5.7.5-119-drm-amd-display-Do-not-disable-pipe-split-if-mo.patch
+       
patches.kernel.org/5.7.5-120-libbpf-Refactor-map-creation-logic-and-fix-clea.patch
+       
patches.kernel.org/5.7.5-121-selftests-bpf-Ensure-test-flavors-use-correct-s.patch
+       
patches.kernel.org/5.7.5-122-selftests-bpf-Fix-memory-leak-in-test-selector.patch
+       
patches.kernel.org/5.7.5-123-selftests-bpf-Fix-memory-leak-in-extract_build_.patch
+       
patches.kernel.org/5.7.5-124-selftests-bpf-Fix-invalid-memory-reads-in-core_.patch
+       
patches.kernel.org/5.7.5-125-libbpf-Fix-huge-memory-leak-in-libbpf_find_vmli.patch
+       
patches.kernel.org/5.7.5-126-selftests-bpf-Fix-bpf_link-leak-in-ns_current_p.patch
+       
patches.kernel.org/5.7.5-127-selftests-bpf-Add-runqslower-binary-to-.gitigno.patch
+       
patches.kernel.org/5.7.5-128-media-m88ds3103-error-in-set_frontend-is-swallo.patch
+       
patches.kernel.org/5.7.5-129-ARM-8969-1-decompressor-simplify-libfdt-builds.patch
+       
patches.kernel.org/5.7.5-130-drm-bridge-fix-stack-usage-warning-on-old-gcc.patch
+       
patches.kernel.org/5.7.5-131-net-bcmgenet-set-Rx-mode-before-starting-netif.patch
+       
patches.kernel.org/5.7.5-132-net-bcmgenet-Fix-WoL-with-password-after-deep-s.patch
+       
patches.kernel.org/5.7.5-133-lib-mpi-Fix-64-bit-MIPS-build-with-Clang.patch
+       
patches.kernel.org/5.7.5-134-net-mlx5e-CT-Avoid-false-warning-about-rule-may.patch
+       
patches.kernel.org/5.7.5-135-exit-Move-preemption-fixup-up-move-blocking-ope.patch
+       
patches.kernel.org/5.7.5-136-sched-core-Fix-illegal-RCU-from-offline-CPUs.patch
+       
patches.kernel.org/5.7.5-137-stmmac-intel-Fix-clock-handling-on-error-and-re.patch
+       
patches.kernel.org/5.7.5-138-arm64-kexec_file-print-appropriate-variable.patch
+       
patches.kernel.org/5.7.5-139-drivers-perf-hisi-Fix-typo-in-events-attribute-.patch
+       
patches.kernel.org/5.7.5-140-iocost_monitor-drop-string-wrap-around-numbers-.patch
+       
patches.kernel.org/5.7.5-141-octeontx2-pf-Fix-error-return-code-in-otx2_prob.patch
+       
patches.kernel.org/5.7.5-142-ice-Fix-error-return-code-in-ice_add_prof.patch
+       
patches.kernel.org/5.7.5-143-net-lpc-enet-fix-error-return-code-in-lpc_mii_i.patch
+       
patches.kernel.org/5.7.5-144-selinux-fix-error-return-code-in-policydb_read.patch
+       
patches.kernel.org/5.7.5-145-drivers-net-davinci_mdio-fix-potential-NULL-der.patch
+       
patches.kernel.org/5.7.5-146-cpufreq-qcom-fix-wrong-compatible-binding.patch
+       
patches.kernel.org/5.7.5-147-ath10k-fix-possible-memory-leak-in-ath10k_bmi_l.patch
+       
patches.kernel.org/5.7.5-148-ath11k-fix-error-return-code-in-ath11k_dp_alloc.patch
+       
patches.kernel.org/5.7.5-149-media-sun8i-Fix-an-error-handling-path-in-deint.patch
+       
patches.kernel.org/5.7.5-150-media-cec-silence-shift-wrapping-warning-in-__c.patch
+       
patches.kernel.org/5.7.5-151-net-allwinner-Fix-use-correct-return-type-for-n.patch
+       
patches.kernel.org/5.7.5-152-powerpc-spufs-fix-copy_to_user-while-atomic.patch
+       
patches.kernel.org/5.7.5-153-ath11k-fix-kernel-panic-by-freeing-the-msdu-rec.patch
+       
patches.kernel.org/5.7.5-154-libertas_tf-avoid-a-null-dereference-in-pointer.patch
+       
patches.kernel.org/5.7.5-155-xfs-clean-up-the-error-handling-in-xfs_swap_ext.patch
+       
patches.kernel.org/5.7.5-156-Crypto-chcr-fix-ctr-cbc-xts-and-rfc3686-ctr-fai.patch
+       
patches.kernel.org/5.7.5-157-Crypto-chcr-fix-for-ccm-aes-failed-test.patch
+       
patches.kernel.org/5.7.5-158-dsa-sja1105-dynamically-allocate-stats-structur.patch
+       
patches.kernel.org/5.7.5-159-MIPS-Truncate-link-address-into-32bit-for-32bit.patch
+       
patches.kernel.org/5.7.5-160-mips-cm-Fix-an-invalid-error-code-of-INTVN_-_ER.patch
+       
patches.kernel.org/5.7.5-161-kgdb-Fix-spurious-true-from-in_dbg_master.patch
+       
patches.kernel.org/5.7.5-162-xfs-reset-buffer-write-failure-state-on-success.patch
+       
patches.kernel.org/5.7.5-163-xfs-fix-duplicate-verification-from-xfs_qm_dqfl.patch
+       
patches.kernel.org/5.7.5-164-platform-x86-intel-vbtn-Use-acpi_evaluate_integ.patch
+       
patches.kernel.org/5.7.5-165-platform-x86-intel-vbtn-Split-keymap-into-butto.patch
+       
patches.kernel.org/5.7.5-166-platform-x86-intel-vbtn-Do-not-advertise-switch.patch
+       
patches.kernel.org/5.7.5-167-platform-x86-intel-vbtn-Also-handle-tablet-mode.patch
+       
patches.kernel.org/5.7.5-168-iwlwifi-avoid-debug-max-amsdu-config-overwritin.patch
+       
patches.kernel.org/5.7.5-169-nvme-refine-the-Qemu-Identify-CNS-quirk.patch
+       
patches.kernel.org/5.7.5-170-nvme-fc-avoid-gcc-10-zero-length-bounds-warning.patch
+       
patches.kernel.org/5.7.5-171-nvme-pci-align-io-queue-count-with-allocted-nvm.patch
+       patches.kernel.org/5.7.5-172-nvme-tcp-use-bh_lock-in-data_ready.patch
+       
patches.kernel.org/5.7.5-173-ath10k-Skip-handling-del_server-during-driver-e.patch
+       
patches.kernel.org/5.7.5-174-ath10k-Remove-msdu-from-idr-when-management-pkt.patch
+       
patches.kernel.org/5.7.5-175-wcn36xx-Fix-error-handling-path-in-wcn36xx_prob.patch
+       
patches.kernel.org/5.7.5-176-net-qed-Reduce-RX-and-TX-default-ring-count-whe.patch
+       
patches.kernel.org/5.7.5-177-drm-mcde-dsi-Fix-return-value-check-in-mcde_dsi.patch
+       
patches.kernel.org/5.7.5-178-mt76-mt7663-fix-mt7615_mac_cca_stats_reset-rout.patch
+       
patches.kernel.org/5.7.5-179-mt76-mt7615-do-not-always-reset-the-dfs-state-s.patch
+       patches.kernel.org/5.7.5-180-mt76-mt7622-fix-DMA-unmap-length.patch
+       patches.kernel.org/5.7.5-181-mt76-mt7663-fix-DMA-unmap-length.patch
+       
patches.kernel.org/5.7.5-182-mt76-mt7615-fix-mt7615_firmware_own-for-mt7663e.patch
+       
patches.kernel.org/5.7.5-183-mt76-mt7615-fix-mt7615_driver_own-routine.patch
+       patches.kernel.org/5.7.5-184-mt76-avoid-rx-reorder-buffer-overflow.patch
+       
patches.kernel.org/5.7.5-185-selftests-bpf-Install-generated-test-progs.patch
+       
patches.kernel.org/5.7.5-186-brcmfmac-fix-WPA-WPA2-PSK-4-way-handshake-offlo.patch
+       
patches.kernel.org/5.7.5-187-md-don-t-flush-workqueue-unconditionally-in-md_.patch
+       
patches.kernel.org/5.7.5-188-raid5-remove-gfp-flags-from-scribble_alloc.patch
+       
patches.kernel.org/5.7.5-189-iocost-don-t-let-vrate-run-wild-while-there-s-n.patch
+       
patches.kernel.org/5.7.5-190-veth-Adjust-hard_start-offset-on-redirect-XDP-f.patch
+       
patches.kernel.org/5.7.5-191-crypto-blake2b-Fix-clang-optimization-for-ARMv7.patch
+       
patches.kernel.org/5.7.5-192-io_uring-allow-POLL_ADD-with-double-poll_wait-u.patch
+       
patches.kernel.org/5.7.5-193-net-mlx5e-IPoIB-Drop-multicast-packets-that-thi.patch
+       
patches.kernel.org/5.7.5-194-selftests-bpf-Fix-test_align-verifier-log-patte.patch
+       
patches.kernel.org/5.7.5-195-net-ipa-do-not-clear-interrupt-in-gsi_channel_s.patch
+       
patches.kernel.org/5.7.5-196-rtlwifi-Fix-a-double-free-in-_rtl_usb_tx_urb_se.patch
+       
patches.kernel.org/5.7.5-197-mwifiex-Fix-memory-corruption-in-dump_station.patch
+       
patches.kernel.org/5.7.5-198-kgdboc-Use-a-platform-device-to-handle-tty-driv.patch
+       
patches.kernel.org/5.7.5-199-x86-boot-Correct-relocation-destination-on-old-.patch
+       
patches.kernel.org/5.7.5-200-xfs-don-t-fail-verifier-on-empty-attr3-leaf-blo.patch
+       
patches.kernel.org/5.7.5-201-sched-Defend-cfs-and-rt-bandwidth-quota-against.patch
+       
patches.kernel.org/5.7.5-202-mips-MAAR-Use-more-precise-address-mask.patch
+       patches.kernel.org/5.7.5-203-ice-cleanup-vf_id-signedness.patch
+       
patches.kernel.org/5.7.5-204-ice-Fix-resource-leak-on-early-exit-from-functi.patch
+       
patches.kernel.org/5.7.5-205-mips-Add-udelay-lpj-numbers-adjustment.patch
+       
patches.kernel.org/5.7.5-206-crypto-stm32-crc32-fix-ext4-chksum-BUG_ON.patch
+       
patches.kernel.org/5.7.5-207-crypto-stm32-crc32-fix-run-time-self-test-issue.patch
+       patches.kernel.org/5.7.5-208-crypto-stm32-crc32-fix-multi-instance.patch
+       
patches.kernel.org/5.7.5-209-drm-amd-powerpay-Disable-gfxoff-when-setting-ma.patch
+       
patches.kernel.org/5.7.5-210-drm-amdgpu-Sync-with-VM-root-BO-when-switching-.patch
+       
patches.kernel.org/5.7.5-211-selftests-bpf-CONFIG_IPV6_SEG6_BPF-required-for.patch
+       
patches.kernel.org/5.7.5-212-selftests-bpf-CONFIG_LIRC-required-for-test_lir.patch
+       
patches.kernel.org/5.7.5-213-ice-Fix-Tx-timeout-when-link-is-toggled-on-a-VF.patch
+       patches.kernel.org/5.7.5-214-x86-mm-Stop-printing-BRK-addresses.patch
+       patches.kernel.org/5.7.5-215-MIPS-Fix-exception-handler-memcpy.patch
+       
patches.kernel.org/5.7.5-216-MIPS-tools-Fix-resource-leak-in-elf-entry.c.patch
+       
patches.kernel.org/5.7.5-217-m68k-mac-Don-t-call-via_flush_cache-on-Mac-IIfx.patch
+       
patches.kernel.org/5.7.5-218-btrfs-improve-global-reserve-stealing-logic.patch
+       
patches.kernel.org/5.7.5-219-btrfs-qgroup-mark-qgroup-inconsistent-if-we-re-.patch
+       
patches.kernel.org/5.7.5-220-ACPI-video-Use-native-backlight-on-Acer-TravelM.patch
+       
patches.kernel.org/5.7.5-221-nvme-pci-make-sure-write-poll_queues-less-or-eq.patch
+       
patches.kernel.org/5.7.5-222-nvmet-fix-memory-leak-when-removing-namespaces-.patch
+       
patches.kernel.org/5.7.5-223-macvlan-Skip-loopback-packets-in-RX-handler.patch
+       
patches.kernel.org/5.7.5-224-PCI-Don-t-disable-decoding-when-mmio_always_on-.patch
+       
patches.kernel.org/5.7.5-225-MIPS-Fix-IRQ-tracing-when-call-handle_fpe-and-h.patch
+       
patches.kernel.org/5.7.5-226-bcache-fix-refcount-underflow-in-bcache_device_.patch
+       
patches.kernel.org/5.7.5-227-mmc-mmci-Switch-to-mmc_regulator_set_vqmmc.patch
+       
patches.kernel.org/5.7.5-228-mmc-sdhci-msm-Set-SDHCI_QUIRK_MULTIBLOCK_READ_A.patch
+       
patches.kernel.org/5.7.5-229-staging-greybus-sdio-Respect-the-cmd-busy_timeo.patch
+       
patches.kernel.org/5.7.5-230-mmc-owl-mmc-Respect-the-cmd-busy_timeout-from-t.patch
+       
patches.kernel.org/5.7.5-231-mmc-via-sdmmc-Respect-the-cmd-busy_timeout-from.patch
+       
patches.kernel.org/5.7.5-232-mmc-sdhci-add-quirks-for-be-to-le-byte-swapping.patch
+       
patches.kernel.org/5.7.5-233-ice-fix-potential-double-free-in-probe-unrollin.patch
+       
patches.kernel.org/5.7.5-234-ixgbe-fix-signed-integer-overflow-warning.patch
+       patches.kernel.org/5.7.5-235-iwlwifi-mvm-fix-aux-station-leak.patch
+       
patches.kernel.org/5.7.5-236-mmc-sdhci-esdhc-imx-fix-the-mask-for-tuning-sta.patch
+       
patches.kernel.org/5.7.5-237-spi-dw-Return-any-value-retrieved-from-the-dma_.patch
+       
patches.kernel.org/5.7.5-238-cpuidle-Fix-three-reference-count-leaks.patch
+       patches.kernel.org/5.7.5-239-spi-spi-fsl-dspi-fix-native-data-copy.patch
+       
patches.kernel.org/5.7.5-240-io_uring-fix-overflowed-reqs-cancellation.patch
+       
patches.kernel.org/5.7.5-241-platform-x86-hp-wmi-Convert-simple_strtoul-to-k.patch
+       
patches.kernel.org/5.7.5-242-ice-Fix-inability-to-set-channels-when-down.patch
+       
patches.kernel.org/5.7.5-243-platform-x86-intel-hid-Add-a-quirk-to-support-H.patch
+       
patches.kernel.org/5.7.5-244-platform-x86-intel-vbtn-Only-blacklist-SW_TABLE.patch
+       
patches.kernel.org/5.7.5-245-platform-x86-asus_wmi-Reserve-more-space-for-st.patch
+       
patches.kernel.org/5.7.5-246-libbpf-Fix-perf_buffer__free-API-for-sparse-all.patch
+       patches.kernel.org/5.7.5-247-bpf-Fix-map-permissions-check.patch
+       
patches.kernel.org/5.7.5-248-bpf-Refactor-sockmap-redirect-code-so-its-easy-.patch
+       
patches.kernel.org/5.7.5-249-bpf-Fix-running-sk_skb-program-types-with-ktls.patch
+       
patches.kernel.org/5.7.5-250-selftests-bpf-flow_dissector-Close-TAP-device-F.patch
+       
patches.kernel.org/5.7.5-251-bpf-Fix-up-bpf_skb_adjust_room-helper-s-skb-csu.patch
+       
patches.kernel.org/5.7.5-252-s390-bpf-Maintain-8-byte-stack-alignment.patch
+       
patches.kernel.org/5.7.5-253-kasan-stop-tests-being-eliminated-as-dead-code-.patch
+       
patches.kernel.org/5.7.5-254-string.h-fix-incompatibility-between-FORTIFY_SO.patch
+       
patches.kernel.org/5.7.5-255-btrfs-free-alien-device-after-device-add.patch
+       
patches.kernel.org/5.7.5-256-btrfs-include-non-missing-as-a-qualifier-for-th.patch
+       
patches.kernel.org/5.7.5-257-btrfs-fix-a-race-between-scrub-and-block-group-.patch
+       
patches.kernel.org/5.7.5-258-btrfs-send-emit-file-capabilities-after-chown.patch
+       
patches.kernel.org/5.7.5-259-btrfs-force-chunk-allocation-if-our-global-rsv-.patch
+       
patches.kernel.org/5.7.5-260-btrfs-reloc-fix-reloc-root-leak-and-NULL-pointe.patch
+       
patches.kernel.org/5.7.5-261-btrfs-fix-error-handling-when-submitting-direct.patch
+       
patches.kernel.org/5.7.5-262-btrfs-fix-corrupt-log-due-to-concurrent-fsync-o.patch
+       
patches.kernel.org/5.7.5-263-btrfs-fix-wrong-file-range-cleanup-after-an-err.patch
+       
patches.kernel.org/5.7.5-264-btrfs-fix-space_info-bytes_may_use-underflow-af.patch
+       
patches.kernel.org/5.7.5-265-btrfs-fix-space_info-bytes_may_use-underflow-du.patch
+       
patches.kernel.org/5.7.5-266-powerpc-mm-Fix-conditions-to-perform-MMU-specif.patch
+       
patches.kernel.org/5.7.5-267-mm-thp-make-the-THP-mapcount-atomic-against-__s.patch
+       
patches.kernel.org/5.7.5-268-mm-initialize-deferred-pages-with-interrupts-en.patch
+       
patches.kernel.org/5.7.5-269-MIPS-CPU_LOONGSON2EF-need-software-to-maintain-.patch
+       
patches.kernel.org/5.7.5-270-mm-pagealloc.c-call-touch_nmi_watchdog-on-max-o.patch
+       
patches.kernel.org/5.7.5-271-mm-call-cond_resched-from-deferred_init_memmap.patch
+       
patches.kernel.org/5.7.5-272-ima-Fix-ima-digest-hash-table-key-calculation.patch
+       
patches.kernel.org/5.7.5-273-ima-Switch-to-ima_hash_algo-for-boot-aggregate.patch
+       patches.kernel.org/5.7.5-274-ima-Evaluate-error-in-init_ima.patch
+       
patches.kernel.org/5.7.5-275-ima-Directly-assign-the-ima_default_policy-poin.patch
+       
patches.kernel.org/5.7.5-276-ima-Call-ima_calc_boot_aggregate-in-ima_eventdi.patch
+       
patches.kernel.org/5.7.5-277-ima-Remove-__init-annotation-from-ima_pcrread.patch
+       
patches.kernel.org/5.7.5-278-evm-Fix-possible-memory-leak-in-evm_calc_hmac_o.patch
+       
patches.kernel.org/5.7.5-279-ext4-fix-EXT_MAX_EXTENT-INDEX-to-check-for-zero.patch
+       
patches.kernel.org/5.7.5-280-ext4-fix-buffer_head-refcnt-leak-when-ext4_iget.patch
+       patches.kernel.org/5.7.5-281-ext4-fix-error-pointer-dereference.patch
+       
patches.kernel.org/5.7.5-282-ext4-fix-race-between-ext4_sync_parent-and-rena.patch
+       
patches.kernel.org/5.7.5-283-PCI-Avoid-Pericom-USB-controller-OHCI-EHCI-PME-.patch
+       
patches.kernel.org/5.7.5-284-PCI-Avoid-FLR-for-AMD-Matisse-HD-Audio-USB-3.0.patch
+       
patches.kernel.org/5.7.5-285-PCI-Avoid-FLR-for-AMD-Starship-USB-3.0.patch
+       
patches.kernel.org/5.7.5-286-PCI-Add-ACS-quirk-for-Intel-Root-Complex-Integr.patch
+       
patches.kernel.org/5.7.5-287-serial-8250_pci-Move-Pericom-IDs-to-pci_ids.h.patch
+       
patches.kernel.org/5.7.5-288-x86-amd_nb-Add-AMD-family-17h-model-60h-PCI-IDs.patch
+       
patches.kernel.org/5.7.5-289-ima-Remove-redundant-policy-rule-set-in-add_rul.patch
+       
patches.kernel.org/5.7.5-290-ima-Set-again-build_ima_appraise-variable.patch
+       patches.kernel.org/5.7.5-291-PCI-Program-MPS-for-RCiEP-devices.patch
+       
patches.kernel.org/5.7.5-292-e1000e-Disable-TSO-for-buffer-overrun-workaroun.patch
+       
patches.kernel.org/5.7.5-293-e1000e-Relax-condition-to-trigger-reset-for-ME-.patch
+       
patches.kernel.org/5.7.5-294-irqchip-sifive-plic-Set-default-irq-affinity-in.patch
+       
patches.kernel.org/5.7.5-295-irqchip-sifive-plic-Setup-cpuhp-once-after-boot.patch
+       patches.kernel.org/5.7.5-296-carl9170-remove-P2P_GO-support.patch
+       patches.kernel.org/5.7.5-297-clocksource-Remove-obsolete-ifdef.patch
+       
patches.kernel.org/5.7.5-298-clocksource-drivers-timer-microchip-pit64b-Sele.patch
+       
patches.kernel.org/5.7.5-299-media-cedrus-Program-output-format-during-each-.patch
+       
patches.kernel.org/5.7.5-300-serial-8250-Avoid-error-message-on-reprobe.patch
+       
patches.kernel.org/5.7.5-301-Bluetooth-hci_bcm-respect-IRQ-polarity-from-DT.patch
+       
patches.kernel.org/5.7.5-302-Bluetooth-hci_bcm-fix-freeing-not-requested-IRQ.patch
+       
patches.kernel.org/5.7.5-303-b43legacy-Fix-case-where-channel-status-is-corr.patch
+       patches.kernel.org/5.7.5-304-b43-Fix-connection-problem-with-WPA3.patch
+       
patches.kernel.org/5.7.5-305-b43_legacy-Fix-connection-problem-with-WPA3.patch
+       
patches.kernel.org/5.7.5-306-media-ov5640-fix-use-of-destroyed-mutex.patch
+       
patches.kernel.org/5.7.5-307-usb-musb-mediatek-add-reset-FADDR-to-zero-in-re.patch
+       
patches.kernel.org/5.7.5-308-clk-mediatek-assign-the-initial-value-to-clk_in.patch
+       
patches.kernel.org/5.7.5-309-igb-Report-speed-and-duplex-as-unknown-when-dev.patch
+       
patches.kernel.org/5.7.5-310-hwmon-k10temp-Add-AMD-family-17h-model-60h-PCI-.patch
+       
patches.kernel.org/5.7.5-311-EDAC-amd64-Add-AMD-family-17h-model-60h-PCI-IDs.patch
+       
patches.kernel.org/5.7.5-312-iommu-vt-d-Only-clear-real-DMA-device-s-context.patch
+       
patches.kernel.org/5.7.5-313-iommu-vt-d-Allocate-domain-info-for-real-DMA-su.patch
+       
patches.kernel.org/5.7.5-314-power-vexpress-add-suppress_bind_attrs-to-true.patch
+       
patches.kernel.org/5.7.5-315-power-supply-core-fix-HWMON-temperature-labels.patch
+       
patches.kernel.org/5.7.5-316-power-supply-core-fix-memory-leak-in-HWMON-erro.patch
+       
patches.kernel.org/5.7.5-317-pinctrl-samsung-Correct-setting-of-eint-wakeup-.patch
+       
patches.kernel.org/5.7.5-318-pinctrl-samsung-Save-restore-eint_mask-over-sus.patch
+       
patches.kernel.org/5.7.5-319-gnss-sirf-fix-error-return-code-in-sirf_probe.patch
+       
patches.kernel.org/5.7.5-320-sparc32-fix-register-window-handling-in-genregs.patch
+       
patches.kernel.org/5.7.5-321-sparc64-fix-misuses-of-access_process_vm-in-gen.patch
+       
patches.kernel.org/5.7.5-322-software-node-implement-software_node_unregiste.patch
+       
patches.kernel.org/5.7.5-323-dm-crypt-avoid-truncating-the-logical-block-siz.patch
+       
patches.kernel.org/5.7.5-324-alpha-fix-memory-barriers-so-that-they-conform-.patch
+       
patches.kernel.org/5.7.5-325-memory-samsung-exynos5422-dmc-Fix-tFAW-timings-.patch
+       
patches.kernel.org/5.7.5-326-powerpc-fadump-use-static-allocation-for-reserv.patch
+       
patches.kernel.org/5.7.5-327-powerpc-fadump-consider-reserved-ranges-while-r.patch
+       
patches.kernel.org/5.7.5-328-powerpc-fadump-Account-for-memory_limit-while-r.patch
+       
patches.kernel.org/5.7.5-329-kernel-cpu_pm-Fix-uninitted-local-in-cpu_pm.patch
+       
patches.kernel.org/5.7.5-330-ARM-tegra-Correct-PL310-Auxiliary-Control-Regis.patch
+       patches.kernel.org/5.7.5-331-soc-tegra-pmc-Select-GENERIC_PINCONF.patch
+       
patches.kernel.org/5.7.5-332-jbd2-avoid-leaking-transaction-credits-when-unr.patch
+       
patches.kernel.org/5.7.5-333-ARM-dts-exynos-Fix-GPIO-polarity-for-thr-Galaxy.patch
+       
patches.kernel.org/5.7.5-334-ARM-dts-at91-sama5d2_ptc_ek-fix-vbus-pin.patch
+       
patches.kernel.org/5.7.5-335-ARM-dts-s5pv210-Set-keep-power-in-suspend-for-S.patch
+       
patches.kernel.org/5.7.5-336-drivers-macintosh-Fix-memleak-in-windfarm_pm112.patch
+       
patches.kernel.org/5.7.5-337-powerpc-32s-Fix-another-build-failure-with-CONF.patch
+       
patches.kernel.org/5.7.5-338-powerpc-kasan-Fix-issues-by-lowering-KASAN_SHAD.patch
+       
patches.kernel.org/5.7.5-339-powerpc-kasan-Fix-shadow-pages-allocation-failu.patch
+       
patches.kernel.org/5.7.5-340-powerpc-32-Disable-KASAN-with-pages-bigger-than.patch
+       
patches.kernel.org/5.7.5-341-powerpc-64s-Don-t-let-DT-CPU-features-set-FSCR_.patch
+       
patches.kernel.org/5.7.5-342-powerpc-64s-Save-FSCR-to-init_task.thread.fscr-.patch
+       
patches.kernel.org/5.7.5-343-kbuild-force-to-build-vmlinux-if-CONFIG_MODVERS.patch
+       
patches.kernel.org/5.7.5-344-virtio-balloon-Disable-free-page-reporting-if-p.patch
+       
patches.kernel.org/5.7.5-345-sunrpc-svcauth_gss_register_pseudoflavor-must-r.patch
+       
patches.kernel.org/5.7.5-346-sunrpc-clean-up-properly-in-gss_mech_unregister.patch
+       
patches.kernel.org/5.7.5-347-block-nr_sects_write-Disable-preemption-on-seqc.patch
+       
patches.kernel.org/5.7.5-348-RISC-V-Don-t-mark-init-section-as-non-executabl.patch
+       
patches.kernel.org/5.7.5-349-pwm-lpss-Fix-get_state-runtime-pm-reference-han.patch
+       
patches.kernel.org/5.7.5-350-pwm-jz4740-Enhance-precision-in-calculation-of-.patch
+       patches.kernel.org/5.7.5-351-mtd-rawnand-Fix-nand_gpio_waitrdy.patch
+       
patches.kernel.org/5.7.5-352-mtd-rawnand-onfi-Fix-redundancy-detection-check.patch
+       
patches.kernel.org/5.7.5-353-mtd-rawnand-brcmnand-fix-hamming-oob-layout.patch
+       
patches.kernel.org/5.7.5-354-mtd-rawnand-diskonchip-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-355-mtd-rawnand-sharpsl-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-356-mtd-rawnand-ingenic-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-357-mtd-rawnand-xway-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-358-mtd-rawnand-orion-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-359-mtd-rawnand-socrates-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-360-mtd-rawnand-oxnas-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-361-mtd-rawnand-sunxi-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-362-mtd-rawnand-plat_nand-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-363-mtd-rawnand-pasemi-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-364-mtd-rawnand-mtk-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-365-mtd-rawnand-tmio-Fix-the-probe-error-path.patch
+       
patches.kernel.org/5.7.5-366-w1-omap-hdq-cleanup-to-add-missing-newline-for-.patch
+       
patches.kernel.org/5.7.5-367-w1-omap-hdq-fix-return-value-to-be-1-if-there-i.patch
+       
patches.kernel.org/5.7.5-368-w1-omap-hdq-fix-interrupt-handling-which-did-sh.patch
+       
patches.kernel.org/5.7.5-369-f2fs-don-t-leak-filename-in-f2fs_try_convert_in.patch
+       patches.kernel.org/5.7.5-370-f2fs-fix-checkpoint-disable-u.patch
+       
patches.kernel.org/5.7.5-371-perf-probe-Do-not-show-the-skipped-events.patch
+       
patches.kernel.org/5.7.5-372-perf-probe-Fix-to-check-blacklist-address-corre.patch
+       
patches.kernel.org/5.7.5-373-perf-probe-Check-address-correctness-by-map-ins.patch
+       
patches.kernel.org/5.7.5-374-perf-symbols-Fix-debuginfo-search-for-Ubuntu.patch
+       
patches.kernel.org/5.7.5-375-perf-symbols-Fix-kernel-maps-for-kcore-and-eBPF.patch
+       patches.kernel.org/5.7.5-376-Linux-5.7.5.patch
 
        ########################################################
        # Build fixes that apply to the vanilla kernel too.
@@ -90,15 +631,12 @@
        # to get into mainline any time soon (or ever) belong
        # to area specific sections below.
        ########################################################
-       patches.suse/jbd2-avoid-leaking-transaction-credits-when-unreserv.patch
-       patches.suse/usercopy-mark-dma-kmalloc-caches-as-usercopy-caches.patch
-       patches.suse/KVM-x86-only-do-L1TF-workaround-on-affected-processo.patch
-       patches.suse/KVM-x86-mmu-Set-mmio_value-to-0-if-reserved-PF-can-t.patch
        patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch
        patches.suse/iwl-fix-crash-in-iwl_dbg_tlv_alloc_trigger.patch
-       
patches.suse/x86-speculation-avoid-force-disabling-ibpb-based-on-stibp-and-enhanced-ibrs.patch
-       
patches.suse/x86-speculation-prevent-rogue-cross-process-ssbd-shutdown.patch
-       
patches.suse/x86-speculation-pr_spec_force_disable-enforcement-for-indirect-branches.patch
+       patches.suse/efi-tpm-Verify-event-log-header-before-parsing.patch
+       patches.suse/genetlink-clean-up-family-attributes-allocations.patch
+       patches.suse/nvmet-fail-outstanding-host-posted-AEN-req.patch
+       patches.suse/fix-a-braino-in-sparc32-fix-register-window-handling.patch
 
        ########################################################
        # kbuild/module infrastructure fixes

++++++ source-timestamp ++++++
--- /var/tmp/diff_new_pack.qy751A/_old  2020-06-25 15:07:30.973379708 +0200
+++ /var/tmp/diff_new_pack.qy751A/_new  2020-06-25 15:07:30.973379708 +0200
@@ -1,3 +1,3 @@
-2020-06-15 04:24:51 +0000
-GIT Revision: a96d63c5f6033d80d0d23e591f21ee0fda8d4e5b
+2020-06-23 06:00:46 +0000
+GIT Revision: a1775d0843b12327f00c719acc05a8224f9ef596
 GIT Branch: stable


Reply via email to