From 7a509b7f42e0830575d2be1d42cb3ac0553af521 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Adrian=20Schr=C3=B6ter?= Date: Thu, 2 May 2024 16:09:13 +0200 Subject: [PATCH] Sync from SUSE:ALP:Source:Standard:1.0 kernel-source-rt revision 6b7d6aed6323ef16e2e3355237fd5daf --- config.tar.bz2 | 4 +- kabi.tar.bz2 | 4 +- kernel-rt.changes | 4867 ++++++++++++++++++++++++++++++++++++++ kernel-rt.spec | 4 +- kernel-rt_debug.changes | 4867 ++++++++++++++++++++++++++++++++++++++ kernel-rt_debug.spec | 4 +- kernel-source-rt.changes | 4867 ++++++++++++++++++++++++++++++++++++++ kernel-source-rt.spec | 4 +- kernel-syms-rt.changes | 4867 ++++++++++++++++++++++++++++++++++++++ kernel-syms-rt.spec | 4 +- patches.kabi.tar.bz2 | 4 +- patches.suse.tar.bz2 | 4 +- series.conf | 1122 ++++++++- source-timestamp | 4 +- supported.conf | 5 +- 15 files changed, 20508 insertions(+), 123 deletions(-) diff --git a/config.tar.bz2 b/config.tar.bz2 index ca73f6b..769218b 100644 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:0e6152dbcbf1e37e576842383a5712b5a07b28ae4482d23758b0c2c1ed239687 -size 96234 +oid sha256:19b1e5b07a4162a15a97f78caf3bd1ea2b8fb3110f970fce379168f3f4cf597e +size 96290 diff --git a/kabi.tar.bz2 b/kabi.tar.bz2 index 1ea62ff..bd864c6 100644 --- a/kabi.tar.bz2 +++ b/kabi.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:253d316b58de24ea0dd3eeea97bec397c1e9da2a56086f3464a6cf559c58017e -size 6903956 +oid sha256:c88a96b5fd06717014970c807a4b9fd8139ba14d663835c3ea39a3b7fba86c57 +size 6903758 diff --git a/kernel-rt.changes b/kernel-rt.changes index 178050c..375a193 100644 --- a/kernel-rt.changes +++ b/kernel-rt.changes @@ -1,3 +1,3809 @@ +------------------------------------------------------------------- +Mon Apr 22 18:17:45 CEST 2024 - tiwai@suse.de + +- Move out-of-tree powerpc patch to the right section +- commit ff83284 + +------------------------------------------------------------------- +Mon Apr 22 15:14:07 CEST 2024 - denis.kirjanov@suse.com + +- ice: use relative VSI index for VFs instead of PF VSI number + (git-fixes). +- commit 271fd81 + +------------------------------------------------------------------- +Mon Apr 22 15:12:05 CEST 2024 - denis.kirjanov@suse.com + +- e1000e: Minor flow correction in e1000_shutdown function + (git-fixes). +- commit cc5b32c + +------------------------------------------------------------------- +Mon Apr 22 15:10:13 CEST 2024 - denis.kirjanov@suse.com + +- net: pcs: xpcs: Return EINVAL in the internal methods + (git-fixes). +- commit 9b19312 + +------------------------------------------------------------------- +Mon Apr 22 15:07:47 CEST 2024 - denis.kirjanov@suse.com + +- net: ip_tunnel: make sure to pull inner header in + ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). +- commit c42f011 + +------------------------------------------------------------------- +Mon Apr 22 15:06:54 CEST 2024 - denis.kirjanov@suse.com + +- ionic: set adminq irq affinity (git-fixes). +- commit 7862c8a + +------------------------------------------------------------------- +Mon Apr 22 15:04:55 CEST 2024 - denis.kirjanov@suse.com + +- net: add netdev_lockdep_set_classes() to virtual drivers + (git-fixes). +- commit a8ebc57 + +------------------------------------------------------------------- +Mon Apr 22 15:03:00 CEST 2024 - denis.kirjanov@suse.com + +- net: ravb: Let IP-specific receive function to interrogate + descriptors (git-fixes). +- commit d6b522e + +------------------------------------------------------------------- +Mon Apr 22 13:55:02 CEST 2024 - nik.borisov@suse.com + +- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). +- commit a29a0e4 + +------------------------------------------------------------------- +Mon Apr 22 13:54:41 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI retpoline check (git-fixes). +- commit 00081b1 + +------------------------------------------------------------------- +Mon Apr 22 13:53:35 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist spurious patch +- commit 14b3e73 + +------------------------------------------------------------------- +Mon Apr 22 08:45:08 CEST 2024 - msuchanek@suse.de + +- selftests/powerpc/papr-vpd: Fix missing variable initialization + (jsc#PED-4486 git-fixes). +- commit 8847657 + +------------------------------------------------------------------- +Mon Apr 22 08:40:46 CEST 2024 - msuchanek@suse.de + +- Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to + patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. +- commit de47fb9 + +------------------------------------------------------------------- +Mon Apr 22 07:20:24 CEST 2024 - tiwai@suse.de + +- peci: linux/peci.h: fix Excess kernel-doc description warning + (git-fixes). +- comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). +- mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). +- speakup: Avoid crash on very long word (git-fixes). +- serial: stm32: Reset .throttled state in .startup() (git-fixes). +- serial/pmac_zilog: Remove flawed mitigation for rx irq flood + (git-fixes). +- serial: mxs-auart: add spinlock around changing cts state + (git-fixes). +- serial: 8250_dw: Revert: Do not reclock if already at correct + rate (git-fixes). +- Revert "usb: cdc-wdm: close race between read and workqueue" + (git-fixes). +- thunderbolt: Do not create DisplayPort tunnels on adapters of + the same router (git-fixes). +- usb: dwc2: host: Fix dereference issue in DDMA completion flow + (git-fixes). +- usb: typec: tcpm: Correct the PDO counting in pd_set + (git-fixes). +- usb: typec: ucsi: Fix connector check on init (git-fixes). +- usb: xhci: correct return value in case of STS_HCE (git-fixes). +- commit 1d56577 + +------------------------------------------------------------------- +Sun Apr 21 08:37:04 CEST 2024 - tiwai@suse.de + +- clk: mediatek: Do a runtime PM get on controllers during probe + (git-fixes). +- clk: Remove prepare_lock hold assertion in __clk_release() + (git-fixes). +- commit 78e7847 + +------------------------------------------------------------------- +Sun Apr 21 00:31:42 CEST 2024 - lduncan@suse.com + +- scsi: sg: Avoid race in error handling & drop bogus warn + (git-fixes). +- commit 855ebc6 + +------------------------------------------------------------------- +Sat Apr 20 18:13:16 CEST 2024 - tiwai@suse.de + +- Bluetooth: MGMT: Fix failing to + MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). +- commit 8ea8f78 + +------------------------------------------------------------------- +Sat Apr 20 08:42:14 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with + ALC269VC (stable-fixes). +- ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N + (stable-fixes). +- ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound + (stable-fixes). +- ALSA: hda/tas2781: Add new vendor_id and subsystem_id to + support ThinkPad ICE-1 (stable-fixes). +- ALSA: hda/realtek: Add quirk for HP SnowWhite laptops + (stable-fixes). +- commit 2244c24 + +------------------------------------------------------------------- +Sat Apr 20 08:38:21 CEST 2024 - tiwai@suse.de + +- ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages + (git-fixes). +- ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 + (git-fixes). +- ALSA: hda/tas2781: correct the register for pow calibrated data + (git-fixes). +- drm/panel: visionox-rm69299: don't unregister DSI device + (git-fixes). +- drm/vmwgfx: Sort primary plane formats by order of preference + (git-fixes). +- drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). +- drm/vmwgfx: Fix prime import/export (git-fixes). +- drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). +- drm: nv04: Fix out of bounds access (git-fixes). +- nouveau: fix instmem race condition around ptr stores + (git-fixes). +- drm/amdgpu: fix visible VRAM handling during faults (git-fixes). +- drm/amdgpu: validate the parameters of bo mapping operations + more clearly (git-fixes). +- Revert "drm/amd/display: fix USB-C flag update after enc10 + feature init" (stable-fixes). +- drm/amdkfd: Fix memory leak in create_process failure + (git-fixes). +- drm/amdgpu: remove invalid resource->start check v2 (git-fixes). +- nilfs2: fix OOB in nilfs_set_de_type (git-fixes). +- commit de35710 + +------------------------------------------------------------------- +Fri Apr 19 21:07:04 CEST 2024 - tonyj@suse.de + +- blacklist.conf: kill erroneous blank line added by 58324b9ff787 +- commit abcb85f + +------------------------------------------------------------------- +Fri Apr 19 19:47:40 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add 3 commits to be skipped + One is a configuration change for an unused options, and + two are for SCSI structure changes that breaks kabi. +- commit c143746 + +------------------------------------------------------------------- +Fri Apr 19 18:37:34 CEST 2024 - lduncan@suse.com + +- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() + (git-fixes). +- scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() + (git-fixes). +- scsi: sd: Unregister device if device_add_disk() failed in + sd_probe() (git-fixes). +- scsi: mylex: Fix sysfs buffer lengths (git-fixes). +- scsi: core: Fix unremoved procfs host directory regression + (git-fixes). +- scsi: sg: Avoid sg device teardown race (git-fixes). +- scsi: libsas: Fix disk not being scanned in after being removed + (git-fixes). +- scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() + (git-fixes). +- scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn + (git-fixes). +- scsi: csiostor: Avoid function pointer casts (git-fixes). +- scsi: mpt3sas: Prevent sending diag_reset when the controller + is ready (git-fixes). +- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() + (git-fixes). +- scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). +- scsi: core: Consult supported VPD page list prior to fetching + page (git-fixes). +- commit 8d33038 + +------------------------------------------------------------------- +Fri Apr 19 17:37:43 CEST 2024 - tiwai@suse.de + +- pmdomain: mediatek: fix race conditions with genpd + (CVE-2023-52645 bsc#1223033). +- commit c2656fd + +------------------------------------------------------------------- +Fri Apr 19 17:36:44 CEST 2024 - tiwai@suse.de + +- Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch + This caused an overflow of the table as we haven't taken other earlier + changes. Drop it for now. +- commit bc7d928 + +------------------------------------------------------------------- +Fri Apr 19 16:44:36 CEST 2024 - colyli@suse.de + +- block: Fix WARNING in _copy_from_iter (bsc#1223015, + CVE-2024-26844). +- commit a5a381a + +------------------------------------------------------------------- +Fri Apr 19 15:44:52 CEST 2024 - tiwai@suse.de + +- platform/x86: think-lmi: Fix password opcode ordering for + workstations (CVE-2024-26836 bsc#1222968). +- platform/x86: think-lmi: Enable opcode support on BIOS settings + (CVE-2024-26836 bsc#1222968). +- commit a97b715 + +------------------------------------------------------------------- +Fri Apr 19 14:38:06 CEST 2024 - denis.kirjanov@suse.com + +- net: tcp: fix unexcepted socket die when snd_wnd is 0 + (git-fixes). +- commit e8c290a + +------------------------------------------------------------------- +Fri Apr 19 14:35:34 CEST 2024 - denis.kirjanov@suse.com + +- net: Use sockaddr_storage for getsockopt(SO_PEERNAME) + (git-fixes). +- commit 0bf4249 + +------------------------------------------------------------------- +Fri Apr 19 14:33:22 CEST 2024 - denis.kirjanov@suse.com + +- nf_conntrack: fix -Wunused-const-variable= (git-fixes). +- commit 771e185 + +------------------------------------------------------------------- +Fri Apr 19 14:31:05 CEST 2024 - denis.kirjanov@suse.com + +- net: NSH: fix kernel-doc notation warning (git-fixes). +- commit ab89a9e + +------------------------------------------------------------------- +Fri Apr 19 14:28:13 CEST 2024 - denis.kirjanov@suse.com + +- net: llc: fix kernel-doc notation warnings (git-fixes). +- commit a9e21ce + +------------------------------------------------------------------- +Fri Apr 19 14:25:10 CEST 2024 - denis.kirjanov@suse.com + +- inet: frags: eliminate kernel-doc warning (git-fixes). +- commit 3d5b832 + +------------------------------------------------------------------- +Fri Apr 19 14:03:12 CEST 2024 - denis.kirjanov@suse.com + +- net: cfg802154: fix kernel-doc notation warnings (git-fixes). +- commit f9d49a1 + +------------------------------------------------------------------- +Fri Apr 19 13:59:44 CEST 2024 - denis.kirjanov@suse.com + +- net: bonding: remove kernel-doc comment marker (git-fixes). +- commit b25069a + +------------------------------------------------------------------- +Fri Apr 19 13:57:45 CEST 2024 - denis.kirjanov@suse.com + +- net: phy: phy_device: Prevent nullptr exceptions on ISR + (git-fixes). +- commit da73105 + +------------------------------------------------------------------- +Fri Apr 19 13:55:44 CEST 2024 - denis.kirjanov@suse.com + +- net: stmmac: dwmac-starfive: Add support for JH7100 SoC + (git-fixes). +- commit 644ea8f + +------------------------------------------------------------------- +Fri Apr 19 13:53:29 CEST 2024 - denis.kirjanov@suse.com + +- bnx2x: Fix firmware version string character counts (git-fixes). +- commit b005933 + +------------------------------------------------------------------- +Fri Apr 19 13:51:38 CEST 2024 - denis.kirjanov@suse.com + +- net: sparx5: Fix use after free inside sparx5_del_mact_entry + (git-fixes). +- commit 3b59a03 + +------------------------------------------------------------------- +Fri Apr 19 13:32:18 CEST 2024 - tiwai@suse.de + +- Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks + in amdgpu_device_init()" (stable-fixes). +- commit f7f3760 + +------------------------------------------------------------------- +Fri Apr 19 13:30:16 CEST 2024 - tiwai@suse.de + +- usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). +- Refresh + patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. +- commit e357444 + +------------------------------------------------------------------- +Fri Apr 19 13:28:57 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add locking for accessing mapped registers + (stable-fixes). +- commit ac66d90 + +------------------------------------------------------------------- +Fri Apr 19 13:27:03 CEST 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid writing the mac address before + first reading (git-fixes). +- random: handle creditable entropy from atomic process context + (git-fixes). +- firmware: arm_scmi: Make raw debugfs entries non-seekable + (git-fixes). +- mmc: omap: restore original power up/down steps (git-fixes). +- mmc: omap: fix deferred probe (git-fixes). +- mmc: omap: fix broken slot switch lookup (git-fixes). +- nouveau: fix function cast warning (git-fixes). +- PM: s2idle: Make sure CPUs will wakeup directly on resume + (git-fixes). +- platform/chrome: cros_ec_uart: properly fix race condition + (git-fixes). +- platform/x86: intel-vbtn: Update tablet mode switch at end of + probe (git-fixes). +- nouveau: fix devinit paths to only handle display on GSP + (git-fixes). +- gpio: cdev: fix missed label sanitizing in debounce_setup() + (git-fixes). +- gpio: cdev: check for NULL labels when sanitizing them for irqs + (git-fixes). +- gpio: cdev: sanitize the label before requesting the interrupt + (stable-fixes). +- usb: sl811-hcd: only defined function checkdone if QUIRK2 is + defined (stable-fixes). +- usb: typec: tcpci: add generic tcpci fallback compatible + (stable-fixes). +- usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR + (stable-fixes). +- thermal/of: Assume polling-delay(-passive) 0 when absent + (stable-fixes). +- Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). +- Input: imagis - use FIELD_GET where applicable (stable-fixes). +- input/touchscreen: imagis: Correct the maximum touch area value + (stable-fixes). +- Input: synaptics-rmi4 - fail probing if memory allocation for + "phys" fails (stable-fixes). +- media: sta2x11: fix irq handler cast (stable-fixes). +- media: cec: core: remove length check of Timer Status + (stable-fixes). +- PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge + (stable-fixes). +- platform/x86: touchscreen_dmi: Add an extra entry for a variant + of the Chuwi Vi8 tablet (stable-fixes). +- Input: allocate keycode for Display refresh rate toggle + (stable-fixes). +- pinctrl: renesas: checker: Limit cfg reg enum checks to provided + IDs (stable-fixes). +- HID: input: avoid polling stylus battery on Chromebook Pompom + (stable-fixes). +- wifi: cfg80211: check A-MSDU format more carefully + (stable-fixes). +- wifi: mt76: mt7996: disable AMSDU for non-data frames + (stable-fixes). +- wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro + (stable-fixes). +- wifi: iwlwifi: pcie: Add the PCI device id for new hardware + (stable-fixes). +- wifi: rtw89: pci: enlarge RX DMA buffer to consider size of + RX descriptor (stable-fixes). +- wifi: ath9k: fix LNA selection in ath_ant_try_scan() + (stable-fixes). +- net: phy: phy_device: Prevent nullptr exceptions on ISR + (stable-fixes). +- wifi: rtw89: fix null pointer access when abort scan + (stable-fixes). +- overflow: Allow non-type arg to type_max() and type_min() + (stable-fixes). +- pstore/zone: Add a null pointer check to the psz_kmsg_read + (stable-fixes). +- modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS + (stable-fixes). +- commit 7321185 + +------------------------------------------------------------------- +Fri Apr 19 13:20:06 CEST 2024 - tiwai@suse.de + +- drm/msm/dp: fix typo in dp_display_handle_port_status_changed() + (git-fixes). +- drm/msm/dpu: make error messages at + dpu_core_irq_register_callback() more sensible (git-fixes). +- drm/msm/dpu: don't allow overriding data from catalog + (git-fixes). +- drm/msm: Add newlines to some debug prints (git-fixes). +- drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). +- drm/client: Fully protect modes[] with dev->mode_config.mutex + (stable-fixes). +- Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). +- drm/ast: Fix soft lockup (git-fixes). +- drm/panfrost: Fix the error path in + panfrost_mmu_map_fault_addr() (git-fixes). +- drm/amd/display: Set VSC SDP Colorimetry same way for MST and + SST (stable-fixes). +- drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= + 1.4 (stable-fixes). +- drm/amd/display: fix disable otg wa logic in DCN316 + (stable-fixes). +- drm/amdgpu: fix incorrect number of active RBs for gfx11 + (stable-fixes). +- drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 + (stable-fixes). +- drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). +- drm/amdgpu: always force full reset for SOC21 (stable-fixes). +- drm/amdkfd: Reset GPU on queue preemption failure + (stable-fixes). +- drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). +- drm/i915: Disable port sync when bigjoiner is used + (stable-fixes). +- drm/i915/cdclk: Fix CDCLK programming order when pipes are + active (git-fixes). +- drm/i915: Pre-populate the cursor physical dma address + (git-fixes). +- fbmon: prevent division by zero in fb_videomode_from_videomode() + (stable-fixes). +- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 + (stable-fixes). +- drm/amd/amdgpu: Fix potential ioremap() memory leaks in + amdgpu_device_init() (stable-fixes). +- drm/amd/display: Fix nanosec stat overflow (stable-fixes). +- drm: Check polling initialized before enabling in + drm_helper_probe_single_connector_modes (stable-fixes). +- drm: Check output polling initialized before disabling + (stable-fixes). +- drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for GPD Win Mini + (stable-fixes). +- firmware: tegra: bpmp: Return directly after a failed kzalloc() + in get_filename() (stable-fixes). +- commit 2efe82e + +------------------------------------------------------------------- +Fri Apr 19 13:12:20 CEST 2024 - tiwai@suse.de + +- ata: libata-core: Allow command duration limits detection for + ACS-4 drives (git-fixes). +- amdkfd: use calloc instead of kzalloc to avoid integer overflow + (stable-fixes). +- accel/ivpu: Fix deadlock in context_xa (git-fixes). +- ACPI: scan: Do not increase dep_unmet for already met + dependencies (git-fixes). +- Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED + bit (git-fixes). +- Bluetooth: hci_sock: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: L2CAP: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: RFCOMM: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: SCO: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: Fix memory leak in hci_req_sync_complete() + (git-fixes). +- Bluetooth: hci_sync: Fix using the same interval and window + for Coded PHY (git-fixes). +- Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset + (git-fixes). +- batman-adv: Avoid infinite loop trying to resize local TT + (git-fixes). +- Bluetooth: hci_event: set the conn encrypted before conn + establishes (stable-fixes). +- ASoC: soc-core.c: Skip dummy codec when adding platforms + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE + (stable-fixes). +- ASoC: Intel: avs: Populate board selection with new I2S entries + (stable-fixes). +- ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 + (LAPRC710) laptops (stable-fixes). +- ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). +- ALSA: firewire-lib: handle quirk to calculate payload quadlets + as data block counter (stable-fixes). +- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle + by default" (stable-fixes). +- drm/vc4: don't check if plane->state->fb == state->fb + (stable-fixes). +- ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of + CONFIG_X86_ANDROID_TABLETS (stable-fixes). +- Bluetooth: ISO: Align broadcast sync_timeout with connection + timeout (stable-fixes). +- Bluetooth: Add new quirk for broken read key length on ATS2851 + (stable-fixes). +- Bluetooth: hci_sync: Use QoS to determine which PHY to scan + (stable-fixes). +- Bluetooth: btintel: Fixe build regression (git-fixes). +- Bluetooth: btintel: Fix null ptr deref in btintel_read_version + (stable-fixes). +- drm/i915/display: Use i915_gem_object_get_dma_address to get + dma address (stable-fixes). +- commit 79cdb13 + +------------------------------------------------------------------- +Fri Apr 19 12:55:05 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch + (git-fixes CVE-2024-26802 bsc#1222799). +- commit a49cc37 + +------------------------------------------------------------------- +Fri Apr 19 12:24:47 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch + (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). +- Update + patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch + (git-fixes CVE-2024-26891 bsc#1223037). +- Update + patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch + (git-fixes CVE-2024-26894 bsc#1223043). +- Update + patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch + (git-fixes CVE-2024-26799 bsc#1222415). +- Update + patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch + (git-fixes CVE-2024-26801 bsc#1222413). +- Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch + (git-fixes CVE-2024-26886 bsc#1223044). +- Update + patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch + (git-fixes CVE-2024-26839 bsc#1222975). +- Update + patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch + (git-fixes CVE-2024-26838 bsc#1222974). +- Update + patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch + (git-fixes CVE-2024-26872 bsc#1223115). +- Update + patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch + (git-fixes CVE-2024-26848 bsc#1223030). +- Update + patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch + (git-fixes CVE-2024-26736 bsc#1222586). +- Update + patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch + (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). +- Update + patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch + (bsc#1220265 CVE-2024-26840 bsc#1222976). +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689 bsc#1222503). +- Update + patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch + (git-fixes CVE-2024-26879 bsc#1223066). +- Update + patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch + (git-fixes CVE-2024-26824 bsc#1223081). +- Update + patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch + (git-fixes CVE-2024-26788 bsc#1222783). +- Update + patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch + (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). +- Update + patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch + (git-fixes CVE-2024-26700 bsc#1222870). +- Update + patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch + (git-fixes CVE-2024-26833 bsc#1223036). +- Update + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch + (git-fixes CVE-2024-26729 bsc#1222552). +- Update + patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch + (git-fixes CVE-2024-26797 bsc#1222425). +- Update + patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch + (git-fixes CVE-2024-26876 bsc#1223119). +- Update + patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch + (git-fixes CVE-2024-26911 bsc#1223055). +- Update + patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch + (git-fixes CVE-2024-26874 bsc#1223048). +- Update + patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch + (git-fixes CVE-2024-26912 bsc#1223064). +- Update + patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch + (git-fixes CVE-2024-26843 bsc#1223014). +- Update + patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch + (git-fixes CVE-2024-26798 bsc#1222798). +- Update + patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch + (git-fixes CVE-2024-26830 bsc#1223012). +- Update + patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch + (git-fixes CVE-2024-26711 bsc#1222420). +- Update + patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch + (git-fixes CVE-2024-26755 bsc#1222529). +- Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch + (git-fixes CVE-2024-26829 bsc#1223027). +- Update + patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch + (git-fixes CVE-2024-26875 bsc#1223118). +- Update + patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch + (git-fixes CVE-2024-26820 bsc#1223078). +- Update + patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch + (bsc#1215322 CVE-2024-26859 bsc#1223049). +- Update + patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch + (git-fixes CVE-2024-26803 bsc#1222788). +- Update + patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch + (git-fixes CVE-2024-26825 bsc#1223065). +- Update + patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch + (git-fixes CVE-2024-26697 bsc#1222550). +- Update + patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch + (git-fixes CVE-2024-26696 bsc#1222549). +- Update + patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch + (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 + bsc#1222418). +- Update + patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch + (bsc#1215199 CVE-2024-26710 bsc#1222419). +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). +- Update + patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch + (bsc#1215199 CVE-2024-26847 bsc#1223026). +- Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes + CVE-2024-26675 bsc#1222379). +- Update + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch + (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). +- Update + patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch + (git-fixes CVE-2024-26693 bsc#1222451). +- Update + patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch + (git-fixes CVE-2024-26779 bsc#1222772). +- Update + patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch + (git-fixes CVE-2024-26896 bsc#1223042). +- Update + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch + (git-fixes CVE-2024-26687 bsc#1222435). +- commit a69636a + +------------------------------------------------------------------- +Fri Apr 19 12:24:39 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch + (git-fixes CVE-2023-52643 bsc#1222960). +- Update + patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch + (git-fixes CVE-2023-52642 bsc#1223031). +- Update + patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch + (git-fixes CVE-2023-52644 bsc#1222961). +- commit 2c2d37f + +------------------------------------------------------------------- +Fri Apr 19 11:19:08 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch + (git-fixes CVE-2024-26779 bsc#1222772). +- commit 463d6dd + +------------------------------------------------------------------- +Fri Apr 19 10:26:17 CEST 2024 - tiwai@suse.de + +- Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) +- commit 9436142 + +------------------------------------------------------------------- +Fri Apr 19 10:02:39 CEST 2024 - tiwai@suse.de + +- Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) +- commit 773fbda + +------------------------------------------------------------------- +Thu Apr 18 18:09:21 CEST 2024 - jack@suse.cz + +- ext4: regenerate buddy after block freeing failed if under fc + replay (bsc#1220342 CVE-2024-26601). +- commit fec1ddc + +------------------------------------------------------------------- +Thu Apr 18 10:59:11 CEST 2024 - hare@suse.de + +- nvme-tcp: strict pdu pacing to avoid send stalls on TLS + (bsc#1221858). +- tls: fix peeking with sync+async decryption (bsc#1221858). +- tls: don't skip over different type records from the rx_list + (bsc#1221858). +- tls: stop recv() if initial process_rx_list gave us non-DATA + (bsc#1221858). +- tls: break out of main loop when PEEK gets a non-data record + (bsc#1221858). +- net: tls: fix returned read length with async decrypt + (bsc#1221858). +- net: tls: fix use-after-free with partial reads and async + (bsc#1221858). +- net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). +- commit 53ad931 + +------------------------------------------------------------------- +Thu Apr 18 10:56:05 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. +- commit da3d979 + +------------------------------------------------------------------- +Thu Apr 18 10:41:45 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch + (git-fixes bsc#1223030 CVE-2024-26848). +- commit 9f64be5 + +------------------------------------------------------------------- +Wed Apr 17 17:03:22 CEST 2024 - jack@suse.cz + +- fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion + (bsc#1222721 CVE-2024-26764). +- commit 72ff5e9 + +------------------------------------------------------------------- +Wed Apr 17 17:02:58 CEST 2024 - jack@suse.cz + +- fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via + libaio (bsc#1222721 CVE-2024-26764). +- commit 241f561 + +------------------------------------------------------------------- +Wed Apr 17 16:59:24 CEST 2024 - jack@suse.cz + +- ext4: avoid dividing by 0 in mb_update_avg_fragment_size() + when block bitmap corrupt (bsc#1222622 CVE-2024-26774). +- commit f7c2563 + +------------------------------------------------------------------- +Wed Apr 17 16:58:08 CEST 2024 - jack@suse.cz + +- ext4: avoid allocating blocks from corrupted group in + ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). +- commit 920069c + +------------------------------------------------------------------- +Wed Apr 17 16:49:31 CEST 2024 - jbohac@suse.cz + +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +------------------------------------------------------------------- +Wed Apr 17 10:59:40 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +------------------------------------------------------------------- +Wed Apr 17 10:26:28 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix wrong use of pasid config (git-fixes). +- commit 09ffca7 + +------------------------------------------------------------------- +Wed Apr 17 10:10:56 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Allocate local memory for page request queue + (git-fixes). +- commit 9b67401 + +------------------------------------------------------------------- +Wed Apr 17 10:02:03 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +------------------------------------------------------------------- +Wed Apr 17 09:11:51 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +------------------------------------------------------------------- +Wed Apr 17 05:58:35 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +------------------------------------------------------------------- +Wed Apr 17 05:57:29 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +------------------------------------------------------------------- +Wed Apr 17 05:30:29 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +------------------------------------------------------------------- +Tue Apr 16 18:23:07 CEST 2024 - jbohac@suse.cz + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +------------------------------------------------------------------- +Tue Apr 16 16:43:44 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +------------------------------------------------------------------- +Tue Apr 16 16:43:33 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +------------------------------------------------------------------- +Tue Apr 16 16:20:48 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check + (bsc#1222635 CVE-2024-26815). +- commit 0dd110f + +------------------------------------------------------------------- +Tue Apr 16 14:49:22 CEST 2024 - iivanov@suse.de + +- spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) +- commit 5687920 + +------------------------------------------------------------------- +Tue Apr 16 11:03:35 CEST 2024 - dwagner@suse.de + +- Update + patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch + (git-fixes CVE-2024-26769 bsc#1222727). +- commit 2dfa751 + +------------------------------------------------------------------- +Tue Apr 16 09:40:11 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +------------------------------------------------------------------- +Tue Apr 16 09:16:16 CEST 2024 - tzimmermann@suse.com + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +------------------------------------------------------------------- +Tue Apr 16 08:13:20 CEST 2024 - jgross@suse.com + +- xen/events: fix error code in xen_bind_pirq_msi_to_irq() + (git-fixes). +- commit 05ac0c8 + +------------------------------------------------------------------- +Tue Apr 16 05:54:37 CEST 2024 - nmorey@suse.com + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +------------------------------------------------------------------- +Tue Apr 16 05:50:53 CEST 2024 - nmorey@suse.com + +- RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) +- commit e7fcab4 + +------------------------------------------------------------------- +Mon Apr 15 18:58:02 CEST 2024 - jwiesner@suse.de + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +------------------------------------------------------------------- +Mon Apr 15 18:49:18 CEST 2024 - krisman@suse.de + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +------------------------------------------------------------------- +Mon Apr 15 18:16:23 CEST 2024 - jgross@suse.com + +- xen/evtchn: avoid WARN() when unbinding an event channel + (git-fixes). +- commit fe7eef3 + +------------------------------------------------------------------- +Mon Apr 15 17:40:50 CEST 2024 - jgross@suse.com + +- xen/events: increment refcnt only if event channel is refcounted + (git-fixes). +- commit af3cb5d + +------------------------------------------------------------------- +Mon Apr 15 17:05:19 CEST 2024 - jgross@suse.com + +- xen-netfront: Add missing skb_mark_for_recycle (git-fixes). +- commit 421f313 + +------------------------------------------------------------------- +Mon Apr 15 16:29:50 CEST 2024 - jgross@suse.com + +- x86/xen: attempt to inflate the memory balloon on PVH + (git-fixes). +- commit df9367a + +------------------------------------------------------------------- +Mon Apr 15 15:53:54 CEST 2024 - jgross@suse.com + +- x86/xen: Add some null pointer checking to smp.c (git-fixes). +- commit f502fc5 + +------------------------------------------------------------------- +Mon Apr 15 15:31:22 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +------------------------------------------------------------------- +Mon Apr 15 15:31:03 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +------------------------------------------------------------------- +Mon Apr 15 15:23:29 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +------------------------------------------------------------------- +Mon Apr 15 15:23:07 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +------------------------------------------------------------------- +Mon Apr 15 15:17:26 CEST 2024 - jgross@suse.com + +- xen/events: modify internal [un]bind interfaces (git-fixes). +- Refresh + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. +- commit 77df536 + +------------------------------------------------------------------- +Mon Apr 15 15:13:05 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +------------------------------------------------------------------- +Mon Apr 15 15:03:47 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +------------------------------------------------------------------- +Mon Apr 15 15:03:00 CEST 2024 - jgross@suse.com + +- xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). +- commit a93b368 + +------------------------------------------------------------------- +Mon Apr 15 14:53:43 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +------------------------------------------------------------------- +Mon Apr 15 14:52:07 CEST 2024 - nik.borisov@suse.com + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +------------------------------------------------------------------- +Mon Apr 15 14:51:40 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +------------------------------------------------------------------- +Mon Apr 15 14:40:12 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +------------------------------------------------------------------- +Mon Apr 15 14:22:08 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +------------------------------------------------------------------- +Mon Apr 15 14:04:22 CEST 2024 - jgross@suse.com + +- xen/events: remove some simple helpers from events_base.c + (git-fixes). +- Refresh + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. +- commit faab65b + +------------------------------------------------------------------- +Mon Apr 15 14:00:05 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +------------------------------------------------------------------- +Mon Apr 15 13:55:12 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +------------------------------------------------------------------- +Mon Apr 15 13:18:01 CEST 2024 - jgross@suse.com + +- xen/events: reduce externally visible helper functions + (git-fixes). +- commit a7834c4 + +------------------------------------------------------------------- +Mon Apr 15 12:39:49 CEST 2024 - jgross@suse.com + +- xen: evtchn: Allow shared registration of IRQ handers + (git-fixes). +- commit fac6c90 + +------------------------------------------------------------------- +Mon Apr 15 12:31:43 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +------------------------------------------------------------------- +Mon Apr 15 12:28:02 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +------------------------------------------------------------------- +Mon Apr 15 11:36:12 CEST 2024 - mfranc@suse.cz + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +------------------------------------------------------------------- +Mon Apr 15 11:25:52 CEST 2024 - mfranc@suse.cz + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +------------------------------------------------------------------- +Mon Apr 15 11:05:01 CEST 2024 - mfranc@suse.cz + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +------------------------------------------------------------------- +Mon Apr 15 11:04:23 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +------------------------------------------------------------------- +Mon Apr 15 10:51:21 CEST 2024 - iivanov@suse.de + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +------------------------------------------------------------------- +Mon Apr 15 10:42:42 CEST 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +------------------------------------------------------------------- +Mon Apr 15 10:15:49 CEST 2024 - iivanov@suse.de + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +------------------------------------------------------------------- +Mon Apr 15 09:13:59 CEST 2024 - colyli@suse.de + +- blacklist.conf: add non-backport md git-fixes patch commit. +- commit 58324b9 + +------------------------------------------------------------------- +Mon Apr 15 09:12:46 CEST 2024 - colyli@suse.de + +- Delete the disabled patch which breaks KABI now, + patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. +- blacklist.conf: add the above patch commit. +- commit 9b0b89b + +------------------------------------------------------------------- +Sun Apr 14 03:57:08 CEST 2024 - glass.su@suse.com + +- dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) + Also update diff context in + patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch +- commit 4604cae + +------------------------------------------------------------------- +Sat Apr 13 10:59:08 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +------------------------------------------------------------------- +Sat Apr 13 10:57:41 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit 4150d19 + +------------------------------------------------------------------- +Sat Apr 13 10:33:55 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 67019f2 + +------------------------------------------------------------------- +Sat Apr 13 10:30:45 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +------------------------------------------------------------------- +Sat Apr 13 10:10:15 CEST 2024 - colyli@suse.de + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +------------------------------------------------------------------- +Sat Apr 13 09:00:48 CEST 2024 - colyli@suse.de + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +------------------------------------------------------------------- +Sat Apr 13 03:43:33 CEST 2024 - lduncan@suse.com + +- scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 + cve-2024-267600). +- commit a67c294 + +------------------------------------------------------------------- +Fri Apr 12 18:13:34 CEST 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Bounds check mapped::pages access + (git-fixes). +- commit b7fc473 + +------------------------------------------------------------------- +Fri Apr 12 18:03:48 CEST 2024 - vkarasulli@suse.de + +- iommufd: Reject non-zero data_type if no data_len is provided + (git-fixes). +- commit ceca619 + +------------------------------------------------------------------- +Fri Apr 12 17:49:22 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Update iotlb in nested domain attach (git-fixes). +- commit e2cf9d1 + +------------------------------------------------------------------- +Fri Apr 12 17:01:14 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA + (git-fixes). +- commit 200d970 + +------------------------------------------------------------------- +Fri Apr 12 16:15:33 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test racing between bpf_timer_cancel_and_free + and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). +- bpf: Fix racing between bpf_timer_cancel_and_free and + bpf_timer_cancel (bsc#1222557 CVE-2024-26737). +- commit 24333b7 + +------------------------------------------------------------------- +Fri Apr 12 15:26:58 CEST 2024 - iivanov@suse.de + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +------------------------------------------------------------------- +Fri Apr 12 15:00:47 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, sockmap: Fix NULL pointer dereference in + sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). +- commit 9a8765c + +------------------------------------------------------------------- +Fri Apr 12 14:08:13 CEST 2024 - denis.kirjanov@suse.com + +- netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter + (bsc#1222630 CVE-2024-26805). +- commit 8e8585b + +------------------------------------------------------------------- +Fri Apr 12 13:46:08 CEST 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +------------------------------------------------------------------- +Fri Apr 12 13:41:35 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +------------------------------------------------------------------- +Fri Apr 12 10:59:31 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +------------------------------------------------------------------- +Fri Apr 12 10:03:51 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +------------------------------------------------------------------- +Fri Apr 12 08:14:57 CEST 2024 - trenn@suse.com + +- tools/power/turbostat: Fix uncore frequency file string + (bsc#1221765). +- commit dfd2a8e + +------------------------------------------------------------------- +Thu Apr 11 17:42:57 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit d1d5006 + +------------------------------------------------------------------- +Thu Apr 11 16:17:01 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit 25b429b + +------------------------------------------------------------------- +Thu Apr 11 16:11:22 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 589b808 + +------------------------------------------------------------------- +Thu Apr 11 15:27:33 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 2f09d95 + +------------------------------------------------------------------- +Thu Apr 11 15:17:11 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats +- commit 82800cb + +------------------------------------------------------------------- +Thu Apr 11 12:01:45 CEST 2024 - jslaby@suse.cz + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit 3d5abbd + +------------------------------------------------------------------- +Thu Apr 11 11:44:09 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 98918ce + +------------------------------------------------------------------- +Wed Apr 10 21:10:17 CEST 2024 - mkubecek@suse.cz + +- arp: Prevent overflow in arp_req_get() (CVE-2024-26733 + bsc#1222585). +- commit 2f8c9e8 + +------------------------------------------------------------------- +Wed Apr 10 20:46:47 CEST 2024 - mkubecek@suse.cz + +- net/sched: act_mirred: use the backlog for mirred ingress + (CVE-2024-26740 bsc#1222563). +- refresh: + - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch +- commit b1920f0 + +------------------------------------------------------------------- +Wed Apr 10 19:15:08 CEST 2024 - mkubecek@suse.cz + +- net/sched: act_mirred: don't override retval if we already + lost the skb (CVE-2024-26733 bsc#1222585). +- net/sched: act_mirred: Create function tcf_mirred_to_dev and + improve readability (CVE-2024-26733 bsc#1222585). +- commit 805fd21 + +------------------------------------------------------------------- +Wed Apr 10 16:28:26 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit 7c3ca16 + +------------------------------------------------------------------- +Wed Apr 10 15:00:09 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit f58a80f + +------------------------------------------------------------------- +Wed Apr 10 13:28:09 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Defer enablement of static branch (bsc#1222366). +- commit a442fcd + +------------------------------------------------------------------- +Wed Apr 10 12:27:41 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Make wake once of ring_buffer_wait() more robust + (git-fixes). +- commit 3cff1f5 + +------------------------------------------------------------------- +Wed Apr 10 12:26:04 CEST 2024 - petr.pavlu@suse.com + +- tracing: Have saved_cmdlines arrays all in one allocation + (git-fixes). +- commit 8871703 + +------------------------------------------------------------------- +Wed Apr 10 12:23:30 CEST 2024 - petr.pavlu@suse.com + +- tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). +- kABI: Adjust trace_iterator.wait_index (git-fixes). +- commit 503fcea + +------------------------------------------------------------------- +Wed Apr 10 11:59:16 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +------------------------------------------------------------------- +Wed Apr 10 11:55:18 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +------------------------------------------------------------------- +Wed Apr 10 11:51:14 CEST 2024 - denis.kirjanov@suse.com + +- igc: Remove stale comment about Tx timestamping (git-fixes). +- commit 83821ed + +------------------------------------------------------------------- +Wed Apr 10 11:49:20 CEST 2024 - denis.kirjanov@suse.com + +- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() + (git-fixes). +- commit aab4796 + +------------------------------------------------------------------- +Wed Apr 10 11:48:26 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +------------------------------------------------------------------- +Wed Apr 10 11:47:20 CEST 2024 - denis.kirjanov@suse.com + +- ice: fix memory corruption bug with suspend and rebuild + (git-fixes). +- commit 5927273 + +------------------------------------------------------------------- +Wed Apr 10 11:42:57 CEST 2024 - denis.kirjanov@suse.com + +- ice: Refactor FW data type and fix bitmap casting issue + (git-fixes). +- commit ddf5e8c + +------------------------------------------------------------------- +Wed Apr 10 11:41:07 CEST 2024 - denis.kirjanov@suse.com + +- mlxbf_gige: call request_irq() after NAPI initialized + (git-fixes). +- commit 39b7ae3 + +------------------------------------------------------------------- +Wed Apr 10 11:37:17 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: mark unexcuted loopback test result as UNEXECUTED + (git-fixes). +- commit 88d4f13 + +------------------------------------------------------------------- +Wed Apr 10 11:34:49 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: fix kernel crash when devlink reload during pf + initialization (git-fixes). +- commit 5900fb4 + +------------------------------------------------------------------- +Wed Apr 10 11:33:08 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: fix index limit to support all queue stats + (git-fixes). +- commit fcda370 + +------------------------------------------------------------------- +Wed Apr 10 11:31:33 CEST 2024 - denis.kirjanov@suse.com + +- mlxbf_gige: stop PHY during open() error paths (git-fixes). +- commit 087df13 + +------------------------------------------------------------------- +Wed Apr 10 11:29:31 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: fix handling of all link-local frames + (git-fixes). +- commit 62930ae + +------------------------------------------------------------------- +Wed Apr 10 11:27:53 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: fix link-local frames that ingress vlan + filtering ports (git-fixes). +- commit 7b1c501 + +------------------------------------------------------------------- +Wed Apr 10 11:01:57 CEST 2024 - lhenriques@suse.de + +- ceph: stop copying to iter at EOF on sync reads (bsc#1222606). +- commit 6d8bd5d + +------------------------------------------------------------------- +Wed Apr 10 10:55:25 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lkb refcounting (git-fixes). +- commit 26e28b8 + +------------------------------------------------------------------- +Wed Apr 10 10:55:08 CEST 2024 - lhenriques@suse.de + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 05ffdb2 + +------------------------------------------------------------------- +Wed Apr 10 10:51:29 CEST 2024 - ailiop@suse.com + +- ubifs: Queue up space reservation tasks if retrying many times + (git-fixes). +- commit 44bfcee + +------------------------------------------------------------------- +Wed Apr 10 10:48:38 CEST 2024 - ailiop@suse.com + +- ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed + (git-fixes). +- commit 9a4ebd6 + +------------------------------------------------------------------- +Wed Apr 10 10:46:57 CEST 2024 - ailiop@suse.com + +- ubifs: Remove unreachable code in dbg_check_ltab_lnum + (git-fixes). +- commit f4e5ca1 + +------------------------------------------------------------------- +Wed Apr 10 10:46:09 CEST 2024 - ailiop@suse.com + +- ubifs: fix sort function prototype (git-fixes). +- commit f7d0a9f + +------------------------------------------------------------------- +Wed Apr 10 10:43:35 CEST 2024 - ailiop@suse.com + +- ubifs: Set page uptodate in the correct place (git-fixes). +- commit aa187f8 + +------------------------------------------------------------------- +Wed Apr 10 09:42:24 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch + (git-fixes CVE-2024-26736 bsc#1222586). +- commit 06c0c6c + +------------------------------------------------------------------- +Tue Apr 9 16:07:19 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +------------------------------------------------------------------- +Tue Apr 9 15:47:49 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch + (git-fixes CVE-2024-26696 bsc#1222549). +- commit 932abcf + +------------------------------------------------------------------- +Tue Apr 9 15:45:50 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch + (git-fixes CVE-2024-26697 bsc#1222550). +- commit fa7ddf4 + +------------------------------------------------------------------- +Tue Apr 9 15:31:06 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +------------------------------------------------------------------- +Tue Apr 9 15:24:32 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +------------------------------------------------------------------- +Tue Apr 9 14:05:59 CEST 2024 - tbogendoerfer@suse.de + +- net: stmmac: xgmac: use #define for string constants + (bsc#1222445 CVE-2024-26684). +- net: stmmac: xgmac: fix a typo of register name in DPP safety + handling (bsc#1222445 CVE-2024-26684). +- commit 75e180f + +------------------------------------------------------------------- +Tue Apr 9 13:23:52 CEST 2024 - jack@suse.cz + +- ext4: fix double-free of blocks due to wrong extents moved_len + (bsc#1222422 CVE-2024-26704). +- commit ff97911 + +------------------------------------------------------------------- +Tue Apr 9 12:13:38 CEST 2024 - denis.kirjanov@suse.com + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +------------------------------------------------------------------- +Tue Apr 9 11:58:59 CEST 2024 - mkoutny@suse.com + +- mm: memcg: don't periodically flush stats when memcg is disabled + (bsc#1222525). +- commit 5b28bba + +------------------------------------------------------------------- +Tue Apr 9 11:29:43 CEST 2024 - mkoutny@suse.com + +- mm: memcg: use larger batches for proactive reclaim + (bsc#1222522). +- commit b1effac + +------------------------------------------------------------------- +Tue Apr 9 10:55:41 CEST 2024 - tbogendoerfer@suse.de + +- net: stmmac: xgmac: fix handling of DPP safety error for DMA + channels (bsc#1222445 CVE-2024-26684). +- commit a8e5095 + +------------------------------------------------------------------- +Tue Apr 9 10:52:47 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch + (bsc#1222428 CVE-2024-26793). + Added CVE reference. +- commit 956dfa1 + +------------------------------------------------------------------- +Tue Apr 9 10:47:07 CEST 2024 - mhocko@suse.com + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +------------------------------------------------------------------- +Tue Apr 9 09:41:50 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix printing of stack records (bsc#1222366). +- commit 18c2e4e + +------------------------------------------------------------------- +Tue Apr 9 09:27:37 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix accounting of pages when migrating + (bsc#1222366). +- commit aaa0270 + +------------------------------------------------------------------- +Tue Apr 9 09:25:23 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix refcount imbalance (bsc#1222366). +- commit f6d6769 + +------------------------------------------------------------------- +Tue Apr 9 09:17:36 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Update metadata for tail pages (bsc#1222366). +- commit 6f3c7f1 + +------------------------------------------------------------------- +Tue Apr 9 04:31:35 CEST 2024 - osalvador@suse.de + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +------------------------------------------------------------------- +Mon Apr 8 23:34:57 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch + (git-fixes CVE-2024-26685 bsc#1222437). +- commit f659b7a + +------------------------------------------------------------------- +Mon Apr 8 18:52:51 CEST 2024 - jack@suse.cz + +- nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 + CVE-2023-52591). +- commit e2fc972 + +------------------------------------------------------------------- +Mon Apr 8 15:42:50 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Use separate handlers for interrupts (git-fixes). +- commit fdf696d + +------------------------------------------------------------------- +Mon Apr 8 15:41:20 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Send UP messages to VF only when VF is up + (git-fixes). +- commit e9223ab + +------------------------------------------------------------------- +Mon Apr 8 15:39:52 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Use default max_active works instead of one + (git-fixes). +- commit e2c337f + +------------------------------------------------------------------- +Mon Apr 8 15:38:18 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Wait till detach_resources msg is complete + (git-fixes). +- commit e377bd9 + +------------------------------------------------------------------- +Mon Apr 8 15:36:43 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2: Detect the mbox up or down message via register + (git-fixes). +- commit 9554388 + +------------------------------------------------------------------- +Mon Apr 8 15:35:03 CEST 2024 - denis.kirjanov@suse.com + +- net: phy: fix phy_read_poll_timeout argument type in + genphy_loopback (git-fixes). +- commit 0a16435 + +------------------------------------------------------------------- +Mon Apr 8 15:33:23 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: netlink: access device through ctx instead of peer + (git-fixes). +- commit 42d72df + +------------------------------------------------------------------- +Mon Apr 8 15:31:51 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: netlink: check for dangling peer via is_dead instead + of empty list (git-fixes). +- commit a1c80d8 + +------------------------------------------------------------------- +Mon Apr 8 15:29:55 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: receive: annotate data-race around + receiving_counter.counter (git-fixes). +- commit 17fcb7b + +------------------------------------------------------------------- +Mon Apr 8 15:28:14 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: prevent possible incorrect XTAL frequency + selection (git-fixes). +- commit 3804285 + +------------------------------------------------------------------- +Mon Apr 8 15:27:55 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: Disable wakeup at remove (git-fixes). +- commit d52ac96 + +------------------------------------------------------------------- +Mon Apr 8 15:26:29 CEST 2024 - denis.kirjanov@suse.com + +- net: veth: do not manipulate GRO when using XDP (git-fixes). +- commit 15eca84 + +------------------------------------------------------------------- +Mon Apr 8 15:26:14 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: fix module unload/reload behavior (git-fixes). +- commit 6f51a6a + +------------------------------------------------------------------- +Mon Apr 8 15:22:05 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: Rename private data (git-fixes). +- commit 7196cb2 + +------------------------------------------------------------------- +Mon Apr 8 15:13:48 CEST 2024 - oneukum@suse.com + +- net: smsc95xx: add support for SYS TEC USB-SPEmodule1 + (git-fixes). +- commit 9896f5f + +------------------------------------------------------------------- +Mon Apr 8 14:16:41 CEST 2024 - osalvador@suse.de + +- mm,page_owner: fix recursion (bsc#1222366). +- commit 297023a + +------------------------------------------------------------------- +Mon Apr 8 14:15:30 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Use wait_event_interruptible() in + ring_buffer_wait() (git-fixes). +- commit 20eed3f + +------------------------------------------------------------------- +Mon Apr 8 14:13:58 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix full_waiters_pending in poll (git-fixes). +- commit 76c6893 + +------------------------------------------------------------------- +Mon Apr 8 14:13:06 CEST 2024 - osalvador@suse.de + +- mm,page_owner: drop unnecessary check (bsc#1222366). +- commit 233b383 + +------------------------------------------------------------------- +Mon Apr 8 14:11:06 CEST 2024 - osalvador@suse.de + +- mm,page_owner: check for null stack_record before bumping its + refcount (bsc#1222366). +- commit 232b11a + +------------------------------------------------------------------- +Mon Apr 8 14:09:40 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not set shortest_full when full target is hit + (git-fixes). +- commit 9d2e0c0 + +------------------------------------------------------------------- +Mon Apr 8 14:07:35 CEST 2024 - petr.pavlu@suse.com + +- tracing: Use .flush() call to wake up readers (git-fixes). +- commit ae4cfa5 + +------------------------------------------------------------------- +Mon Apr 8 13:52:39 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix resetting of shortest_full (git-fixes). +- commit eec6028 + +------------------------------------------------------------------- +Mon Apr 8 13:46:26 CEST 2024 - iivanov@suse.de + +- arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) +- commit 7892aeb + +------------------------------------------------------------------- +Mon Apr 8 13:41:37 CEST 2024 - iivanov@suse.de + +- bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) +- commit 8894bd2 + +------------------------------------------------------------------- +Mon Apr 8 13:38:54 CEST 2024 - iivanov@suse.de + +- arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) +- commit c68c0f5 + +------------------------------------------------------------------- +Mon Apr 8 13:37:17 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") +- commit 92045ae + +------------------------------------------------------------------- +Mon Apr 8 13:35:46 CEST 2024 - iivanov@suse.de + +- arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) +- commit 193e8cd + +------------------------------------------------------------------- +Mon Apr 8 13:33:18 CEST 2024 - iivanov@suse.de + +- arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) +- commit 68a4464 + +------------------------------------------------------------------- +Mon Apr 8 13:31:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) +- commit 41dcf37 + +------------------------------------------------------------------- +Mon Apr 8 13:25:09 CEST 2024 - iivanov@suse.de + +- arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) +- commit e1e7f29 + +------------------------------------------------------------------- +Mon Apr 8 13:23:24 CEST 2024 - ohering@suse.de + +- net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). +- x86/hyperv: Use per cpu initial stack for vtl context + (git-fixes). +- RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). +- PCI: hv: Fix ring buffer size calculation (git-fixes). +- x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). +- commit ff0ef0f + +------------------------------------------------------------------- +Mon Apr 8 13:17:05 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix waking up ring buffer readers (git-fixes). +- commit 0457e87 + +------------------------------------------------------------------- +Mon Apr 8 13:12:33 CEST 2024 - mgorman@suse.de + +- sched/fair: Use helper functions to access root_domain::overload + (bsc#1222173). +- sched/fair: Check root_domain::overload value before update + (bsc#1222173). +- sched/balancing: Rename newidle_balance() => + sched_balance_newidle() (bsc#1222173). +- commit bfceb46 + +------------------------------------------------------------------- +Mon Apr 8 12:34:16 CEST 2024 - petr.pavlu@suse.com + +- tracing: Remove precision vsnprintf() check from print event + (git-fixes). +- commit 84653fa + +------------------------------------------------------------------- +Mon Apr 8 12:30:53 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: Fix tracepoints that save qdisc_dev() + as a string (git-fixes). +- commit 623f97a + +------------------------------------------------------------------- +Sat Apr 6 08:52:13 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 + (stable-fixes). +- ALSA: hda/realtek: Add quirks for some Clevo laptops + (stable-fixes). +- ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 + (stable-fixes). +- ALSA: hda/realtek: fix the hp playback volume issue for LG + machines (stable-fixes). +- commit dc89a62 + +------------------------------------------------------------------- +Sat Apr 6 08:49:13 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR + (stable-fixes). +- ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 + 16ARHA7 models (stable-fixes). +- ALSA: hda/realtek - Fix inactive headset mic jack + (stable-fixes). +- commit 048c9fd + +------------------------------------------------------------------- +Sat Apr 6 08:46:37 CEST 2024 - tiwai@suse.de + +- spi: mchp-pci1xxx: Fix a possible null pointer dereference in + pci1xxx_spi_probe (git-fixes). +- spi: spi-fsl-lpspi: remove redundant spi_controller_put call + (git-fixes). +- regmap: maple: Fix uninitialized symbol 'ret' warnings + (git-fixes). +- regmap: maple: Fix cache corruption in regcache_maple_drop() + (git-fixes). +- ata: sata_mv: Fix PCI device ID table declaration compilation + warning (git-fixes). +- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit + (git-fixes). +- ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() + (git-fixes). +- ASoC: amd: acp: fix for acp_init function error handling + (git-fixes). +- ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). +- ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). +- ASoC: rt711-sdw: fix locking sequence (git-fixes). +- ASoC: rt711-sdca: fix locking sequence (git-fixes). +- ASoC: rt5682-sdw: fix locking sequence (git-fixes). +- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw + (git-fixes). +- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support + headset with microphone (git-fixes). +- ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). +- ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). +- drm/i915/mst: Reject FEC+MST on ICL (git-fixes). +- drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). +- drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY + < 13 (git-fixes). +- drm/i915/gt: Enable only one CCS for compute workload + (git-fixes). +- drm/i915/gt: Do not generate the command streamer for all the + CCS (git-fixes). +- drm/i915/gt: Disable HW load balancing for CCS (git-fixes). +- drm/i915/dp: Remove support for UHBR13.5 (git-fixes). +- drm/display: fix typo (git-fixes). +- drm/prime: Unbreak virtgpu dma-buf export (git-fixes). +- nouveau/uvmm: fix addr/range calcs for remap operations + (git-fixes). +- drm/panfrost: fix power transition timeout warnings (git-fixes). +- commit 7455674 + +------------------------------------------------------------------- +Sat Apr 6 08:42:51 CEST 2024 - tiwai@suse.de + +- Delete patches.suse/counter-fix-privdata-alignment.patch + This actually breaks the build when CONFIG_COUNTER=y +- commit b8cad45 + +------------------------------------------------------------------- +Fri Apr 5 17:14:23 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch + (git-fixes CVE-2024-26654 bsc#1222304). +- Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch + (stable-fixes CVE-2024-26656 bsc#1222307). +- Update + patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch + (git-fixes CVE-2024-26657 bsc#1222273). +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). +- Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes + CVE-2024-26675 bsc#1222379). +- commit 05edc93 + +------------------------------------------------------------------- +Fri Apr 5 14:49:11 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +------------------------------------------------------------------- +Fri Apr 5 14:49:02 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +------------------------------------------------------------------- +Fri Apr 5 10:20:33 CEST 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid the interface always configured + as random address (git-fixes). +- net: phy: micrel: lan8814: Fix when enabling/disabling 1-step + timestamping (git-fixes). +- r8169: fix issue caused by buggy BIOS on certain boards with + RTL8168d (git-fixes). +- ax25: fix use-after-free bugs caused by ax25_ds_del_timer + (git-fixes). +- net: phy: micrel: Fix potential null pointer dereference + (git-fixes). +- Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). +- Bluetooth: hci_sync: Fix not checking error on + hci_cmd_sync_cancel_sync (git-fixes). +- Bluetooth: qca: fix device-address endianness (git-fixes). +- Bluetooth: add quirk for broken address properties (git-fixes). +- r8169: skip DASH fw status checks when DASH is disabled + (git-fixes). +- commit 8be20da + +------------------------------------------------------------------- +Fri Apr 5 10:14:59 CEST 2024 - tiwai@suse.de + +- kasan: disable kasan_non_canonical_hook() for HW tags + (git-fixes). +- commit 0d24410 + +------------------------------------------------------------------- +Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz + +- selinux: saner handling of policy reloads (bsc#1222230). +- commit 35fdf2d + +------------------------------------------------------------------- +Thu Apr 4 13:10:54 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore brcmfmac-specific local symbols +- commit 4492559 + +------------------------------------------------------------------- +Thu Apr 4 12:30:48 CEST 2024 - ailiop@suse.com + +- fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 + CVE-2023-52640). +- commit eaa4525 + +------------------------------------------------------------------- +Thu Apr 4 10:53:36 CEST 2024 - mbrugger@suse.com + +- tee: amdtee: fix use-after-free vulnerability in + amdtee_close_session (bsc#1220915 CVE-2023-52503). +- commit 861ab74 + +------------------------------------------------------------------- +Thu Apr 4 10:33:06 CEST 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). +- commit 57f3e15 + +------------------------------------------------------------------- +Thu Apr 4 10:31:05 CEST 2024 - denis.kirjanov@suse.com + +- net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when + MAC is up (git-fixes). +- commit 19afa38 + +------------------------------------------------------------------- +Thu Apr 4 10:29:08 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Use matching wake_up API variant in CGX command + interface (git-fixes). +- commit 4f98ac2 + +------------------------------------------------------------------- +Thu Apr 4 10:27:05 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: tracing: fix hclgevf trace event strings (git-fixes). +- commit 786a967 + +------------------------------------------------------------------- +Thu Apr 4 10:24:13 CEST 2024 - denis.kirjanov@suse.com + +- nfp: flower: handle acti_netdevs allocation failure (git-fixes). +- commit e441ee8 + +------------------------------------------------------------------- +Thu Apr 4 10:22:25 CEST 2024 - denis.kirjanov@suse.com + +- ice: fix stats being updated by way too large values + (git-fixes). +- commit a2ff54d + +------------------------------------------------------------------- +Thu Apr 4 10:20:37 CEST 2024 - denis.kirjanov@suse.com + +- igb: Fix missing time sync events (git-fixes). +- commit 0cd215b + +------------------------------------------------------------------- +Thu Apr 4 10:18:38 CEST 2024 - denis.kirjanov@suse.com + +- igc: Fix missing time sync events (git-fixes). +- commit f2d41db + +------------------------------------------------------------------- +Thu Apr 4 08:42:09 CEST 2024 - tiwai@suse.de + +- staging: vc04_services: changen strncpy() to strscpy_pad() + (stable-fixes). +- Refresh + patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. +- commit f661a45 + +------------------------------------------------------------------- +Thu Apr 4 08:40:57 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Remove MPC rate control logic from DCN30 and + above (stable-fixes). +- commit 264c256 + +------------------------------------------------------------------- +Thu Apr 4 08:36:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). +- Refresh + patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. +- commit 9937396 + +------------------------------------------------------------------- +Thu Apr 4 08:31:55 CEST 2024 - tiwai@suse.de + +- vboxsf: Avoid an spurious warning if load_nls_xxx() fails + (git-fixes). +- USB: core: Fix deadlock in port "disable" sysfs attribute + (stable-fixes). +- USB: core: Add hub_get() and hub_put() routines (stable-fixes). +- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset + (stable-fixes). +- usb: typec: ucsi: Ack unsupported commands (stable-fixes). +- usb: udc: remove warning when queue disabled ep (stable-fixes). +- Revert "usb: phy: generic: Get the vbus supply" (git-fixes). +- USB: UAS: return ENODEV when submit urbs fail with device not + attached (stable-fixes). +- drm/i915/bios: Tolerate devdata==NULL in + intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). +- drm/amd/display: Set DCN351 BB and IP the same as DCN35 + (stable-fixes). +- drm/amd/display: Fix bounds check for dcn35 DcfClocks + (git-fixes). +- drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 + (stable-fixes). +- drm/amd/display: Prevent crash when disable stream + (stable-fixes). +- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN + changes (stable-fixes). +- drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). +- drm/amd/display: Return the correct HDCP error code + (stable-fixes). +- drm/amd/display: Fix idle check for shared firmware state + (stable-fixes). +- drm/amd/display: Update odm when ODM combine is changed on an + otg master pipe with no plane (stable-fixes). +- drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). +- drm/amd/display: Allow dirty rects to be sent to dmub when + abm is active (stable-fixes). +- drm/amd/display: Override min required DCFCLK in dml1_validate + (stable-fixes). +- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag + (stable-fixes). +- drm/amd/display: Change default size for dummy plane in DML2 + (stable-fixes). +- drm/amdgpu: fix use-after-free bug (stable-fixes). +- drm/amd/display: Use freesync when + `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). +- drm/vc4: hdmi: do not return negative values from .get_modes() + (stable-fixes). +- drm/imx/ipuv3: do not return negative values from .get_modes() + (stable-fixes). +- drm/exynos: do not return negative values from .get_modes() + (stable-fixes). +- drm/panel: do not return negative error codes from + drm_panel_get_modes() (stable-fixes). +- drm/probe-helper: warn about negative .get_modes() + (stable-fixes). +- kbuild: Move -Wenum-{compare-conditional,enum-conversion} + into W=1 (stable-fixes). +- USB: serial: cp210x: add pid/vid for TDK NC0110013M and + MM0110113M (stable-fixes). +- USB: serial: option: add MeiG Smart SLM320 product + (stable-fixes). +- USB: serial: cp210x: add ID for MGP Instruments PDS100 + (stable-fixes). +- USB: serial: add device ID for VeriFone adapter (stable-fixes). +- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB + (stable-fixes). +- ahci: asm1064: asm1166: don't limit reported ports (git-fixes). +- cxl/trace: Properly initialize cxl_poison region name + (git-fixes). +- mtd: spinand: Add support for 5-byte IDs (stable-fixes). +- media: mc: Rename pad variable to clarify intent (stable-fixes). +- media: mc: Fix flags handling when creating pad links + (stable-fixes). +- kasan/test: avoid gcc warning for intentional overflow + (git-fixes). +- PCI/PM: Drain runtime-idle callbacks before driver removal + (stable-fixes). +- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports + (stable-fixes). +- PCI/AER: Block runtime suspend when handling errors + (stable-fixes). +- drm/amdgpu/display: Address kdoc for 'is_psr_su' in + 'fill_dc_dirty_rects' (git-fixes). +- drm/amdgpu: make damage clips support configurable + (stable-fixes). +- drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs + (stable-fixes). +- drm/i915: Include the PLL name in the debug messages + (stable-fixes). +- drm/i915: Try to preserve the current shared_dpll for fastset + on type-c ports (stable-fixes). +- drm/i915: Replace a memset() with zero initialization + (stable-fixes). +- hwmon: (amc6821) add of_match table (stable-fixes). +- mac802154: fix llsec key resources release in + mac802154_llsec_key_del (git-fixes). +- wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). +- wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU + (stable-fixes). +- wifi: brcmfmac: Demote vendor-specific attach/detach messages + to info (git-fixes). +- wifi: brcmfmac: cfg80211: Use WSEC to set SAE password + (stable-fixes). +- wifi: brcmfmac: add per-vendor feature detection callback + (stable-fixes). +- docs: Restore "smart quotes" for quotes (stable-fixes). +- mei: me: add arrow lake point H DID (stable-fixes). +- mei: me: add arrow lake point S DID (stable-fixes). +- Input: xpad - add additional HyperX Controller Identifiers + (stable-fixes). +- nouveau: lock the client object tree (stable-fixes). +- drm/amdgpu/pm: Fix the error of pwm1_enable setting + (stable-fixes). +- drm/amd/display: handle range offsets in VRR ranges + (stable-fixes). +- drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). +- cxl/acpi: Fix load failures due to single window creation + failure (git-fixes). +- cxl/pci: Fix disabling memory if DVSEC CXL Range does not + match a CFMWS window (git-fixes). +- ahci: asm1064: correct count of reported ports (stable-fixes). +- interconnect: qcom: sm8550: Enable sync_state (git-fixes). +- interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). +- nilfs2: fix potential bug in end_buffer_async_write (git-fixes). +- drm/amd/display: Add dml2 copy functions (stable-fixes). +- drm/i915: Stop printing pipe name as hex (stable-fixes). +- drm/i915: Use named initializers for DPLL info (stable-fixes). +- i915: make inject_virtual_interrupt() void (stable-fixes). +- interconnect: qcom: osm-l3: Replace custom implementation of + COUNT_ARGS() (git-fixes). +- kasan: print the original fault addr when access invalid shadow + (git-fixes). +- commit db0bc11 + +------------------------------------------------------------------- +Thu Apr 4 08:31:01 CEST 2024 - tiwai@suse.de + +- Add cherry-picked id to amdgpu patch +- commit c14e810 + +------------------------------------------------------------------- +Thu Apr 4 04:16:31 CEST 2024 - tonyj@suse.de + +- perf/x86/amd/core: Update and fix stalled-cycles-* events for + Zen 2 and later (git-fixes). +- perf/x86/amd/lbr: Use freeze based on availability (git-fixes). +- perf/x86/amd/core: Avoid register reset when CPU is dead + (git-fixes). +- powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return + value checks (git-fixes). +- commit 450ea2e + +------------------------------------------------------------------- +Wed Apr 3 16:14:59 CEST 2024 - andrea.porta@suse.com + +- arm64: bpf: fix 32bit unconditional bswap (git-fixes). +- commit 9eb9b7b + +------------------------------------------------------------------- +Wed Apr 3 15:49:53 CEST 2024 - tiwai@suse.de + +- selinux: avoid dereference of garbage after mount failure + (git-fixes). +- net/x25: fix incorrect parameter validation in the + x25_getsockopt() function (git-fixes). +- commit 7c956e3 + +------------------------------------------------------------------- +Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit ebe113d + +------------------------------------------------------------------- +Wed Apr 3 15:39:49 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit f0c6082 + +------------------------------------------------------------------- +Wed Apr 3 11:26:09 CEST 2024 - ailiop@suse.com + +- fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 + CVE-2023-52631). +- commit b468789 + +------------------------------------------------------------------- +Wed Apr 3 11:24:07 CEST 2024 - ailiop@suse.com + +- xfs: allow extent free intents to be retried (git-fixes). +- commit 681b677 + +------------------------------------------------------------------- +Wed Apr 3 09:47:40 CEST 2024 - vkarasulli@suse.de + +- Update references in + patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch + (git-fixes bsc#1219623 CVE-2024-24861). +- commit cf893ec + +------------------------------------------------------------------- +Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) +- commit 6339fe4 + +------------------------------------------------------------------- +Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: skip set commit for deleted/destroyed sets + (CVE-2024-0193 bsc#1218495). +- commit e7bf1c3 + +------------------------------------------------------------------- +Tue Apr 2 00:50:29 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: disallow anonymous set with timeout flag + (CVE-2024-26642 bsc#1221830). +- commit 9cf0701 + +------------------------------------------------------------------- +Sun Mar 31 10:19:47 CEST 2024 - tiwai@suse.de + +- usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). +- usb: typec: ucsi: Check for notifications after init + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING under PPM lock + (git-fixes). +- usb: typec: Return size of buffer if pd_set operation succeeds + (git-fixes). +- usb: dwc3: pci: Drop duplicate ID (git-fixes). +- usb: dwc3: Properly set system wakeup (git-fixes). +- usb: cdc-wdm: close race between read and workqueue (git-fixes). +- usb: dwc2: gadget: LPM flow fix (git-fixes). +- usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). +- usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). +- usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). +- usb: dwc2: host: Fix hibernation flow (git-fixes). +- USB: core: Fix deadlock in usb_deauthorize_interface() + (git-fixes). +- usb: typec: tcpm: Update PD of Type-C port upon pd_set + (git-fixes). +- usb: typec: tcpm: fix double-free issue in + tcpm_port_unregister_pd() (git-fixes). +- usb: typec: ucsi: Fix race between typec_switch and role_switch + (git-fixes). +- usb: typec: tcpm: Correct port source pdo array in pd_set + callback (git-fixes). +- staging: vc04_services: fix information leak in + create_component() (git-fixes). +- commit d945fd3 + +------------------------------------------------------------------- +Sat Mar 30 09:55:11 CET 2024 - tiwai@suse.de + +- drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). +- drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() + (git-fixes). +- drm/i915/hwmon: Fix locking inversion in sysfs getter + (git-fixes). +- drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). +- drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). +- drm/i915/mtl: Update workaround 14018575942 (git-fixes). +- drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, + mostly (git-fixes). +- drm/qxl: remove unused variable from + `qxl_process_single_command()` (git-fixes). +- drm/qxl: remove unused `count` variable from + `qxl_surface_id_alloc()` (git-fixes). +- drm/vmwgfx: Create debugfs ttm_resource_manager entry only if + needed (git-fixes). +- drm/rockchip: vop2: Remove AR30 and AB30 format support + (git-fixes). +- dma-buf: Fix NULL pointer dereference in sanitycheck() + (git-fixes). +- drm/sched: fix null-ptr-deref in init entity (git-fixes). +- nouveau/dmem: handle kcalloc() allocation failure (git-fixes). +- drm/amdgpu: fix deadlock while reading mqd from debugfs + (git-fixes). +- drm/amd/display: Send DTBCLK disable message on first commit + (git-fixes). +- drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). +- Revert "drm/amd/display: Fix sending VSC (+ colorimetry) + packets for DP/eDP displays without PSR" (stable-fixes). +- thermal: devfreq_cooling: Fix perf state when calculate dfc + res_util (git-fixes). +- Revert "thermal: core: Don't update trip points inside the + hysteresis range" (git-fixes). +- ACPICA: debugger: check status of acpi_evaluate_object() + in acpi_db_walk_for_fields() (git-fixes). +- commit 3764402 + +------------------------------------------------------------------- +Fri Mar 29 11:21:01 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 85aeac7 + +------------------------------------------------------------------- +Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 1a0e3e3 + +------------------------------------------------------------------- +Fri Mar 29 11:20:58 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 978e089 + +------------------------------------------------------------------- +Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit fc25aed + +------------------------------------------------------------------- +Fri Mar 29 09:28:06 CET 2024 - tiwai@suse.de + +- sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() + (git-fixes). +- mmc: sdhci-omap: re-tuning is needed after a pm transition to + support emmc HS200 mode (git-fixes). +- mmc: core: Avoid negative index with array access (git-fixes). +- mmc: core: Initialize mmc_blk_ioc_data (git-fixes). +- ALSA: hda/tas2781: add locks to kcontrols (git-fixes). +- ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). +- ALSA: aoa: avoid false-positive format truncation warning + (git-fixes). +- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs + (git-fixes). +- ALSA: hda: cs35l56: Set the init_done flag before + component_add() (git-fixes). +- net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips + (git-fixes). +- wifi: iwlwifi: mvm: include link ID when releasing frames + (git-fixes). +- wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). +- wifi: iwlwifi: mvm: rfi: fix potential response leaks + (git-fixes). +- selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). +- net: wwan: t7xx: Split 64bit accesses to fix alignment issues + (git-fixes). +- net: ll_temac: platform_get_resource replaced by wrong function + (git-fixes). +- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet + (git-fixes). +- commit 699a684 + +------------------------------------------------------------------- +Thu Mar 28 15:49:16 CET 2024 - tbogendoerfer@suse.de + +- ipv6: init the accept_queue's spinlocks in inet6_create + (bsc#1221293 CVE-2024-26614). +- tcp: make sure init the accept_queue's spinlocks once + (bsc#1221293 CVE-2024-26614). +- commit ec637cb + +------------------------------------------------------------------- +Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.4.0.1 patches + (bsc#1221777). +- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). +- scsi: lpfc: Define types in a union for generic void *context3 + ptr (bsc#1221777). +- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr + (bsc#1221777). +- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr + (bsc#1221777). +- scsi: lpfc: Use a dedicated lock for ras_fwlog state + (bsc#1221777). +- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() + (bsc#1221777). +- scsi: lpfc: Replace hbalock with ndlp lock in + lpfc_nvme_unregister_port() (bsc#1221777). +- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic + (bsc#1221777). +- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling + (bsc#1221777 bsc#1217958). +- scsi: lpfc: Move NPIV's transport unregistration to after + resource clean up (bsc#1221777). +- scsi: lpfc: Remove unnecessary log message in queuecommand path + (bsc#1221777). +- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() + (bsc#1221777). +- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). +- commit 561883a + +------------------------------------------------------------------- +Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de + +- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). +- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). +- scsi: qla2xxx: Change debug message during driver unload + (bsc#1221816). +- scsi: qla2xxx: Fix double free of fcport (bsc#1221816). +- scsi: qla2xxx: Fix double free of the ha->vp_map pointer + (bsc#1221816). +- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). +- scsi: qla2xxx: NVME|FCP prefer flag not being honored + (bsc#1221816). +- scsi: qla2xxx: Update manufacturer detail (bsc#1221816). +- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). +- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). +- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). +- commit 5c3d977 + +------------------------------------------------------------------- +Thu Mar 28 15:26:24 CET 2024 - mgorman@suse.de + +- Rename and refresh + patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. +- commit 4469f5b + +------------------------------------------------------------------- +Thu Mar 28 14:37:37 CET 2024 - msuchanek@suse.de + +- powerpc/crypto/chacha-p10: Fix failure on non Power10 + (bsc#1218205). +- commit 03daeb8 + +------------------------------------------------------------------- +Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de + +- net/bnx2x: Prevent access to a freed page in page_pool + (bsc#1215322). +- commit c9d3937 + +------------------------------------------------------------------- +Thu Mar 28 14:08:12 CET 2024 - mgorman@suse.de + +- Break out portions of the monolithic printk patch +- Add + Revert "tty: serial: meson: Add a earlycon for the T7 SoC" + serial: Do not hold the port lock when setting rx-during-tx GPIO + serial: ar933x: Use devm_platform_get_and_ioremap_resource() + serial: bcm63xx-uart: Use devm_platform_get_and_ioremap_resource() + serial: clps711x: Use devm_platform_get_and_ioremap_resource() + serial: core: Fix checks for tx runtime PM state + serial: core: Fix runtime PM handling for pending tx + serial: fsl_lpuart: Use devm_platform_get_and_ioremap_resource() + serial: imx: Use devm_platform_get_and_ioremap_resource() + serial: linflexuart: Use devm_platform_get_and_ioremap_resource() + serial: mps2-uart: Use devm_platform_get_and_ioremap_resource() + serial: mvebu-uart: Use devm_platform_get_and_ioremap_resource() + serial: omap: Use devm_platform_get_and_ioremap_resource() + serial: qcom-geni: clean up clock-rate debug printk + serial: qcom-geni: use icc tag defines + serial: qcom_geni: Comment use of devm_krealloc rather than devm_krealloc_array + serial: sccnxp: Use devm_platform_get_and_ioremap_resource() + serial: sifive: Add suspend and resume operations + serial: sifive: Remove redundant of_match_ptr() + serial: sifive: Use devm_platform_get_and_ioremap_resource() + serial: sprd: Use devm_platform_get_and_ioremap_resource() + serial: st-asc: Use devm_platform_get_and_ioremap_resource() + serial: stm32: avoid clearing DMAT bit during transfer + serial: stm32: do not always set SER_RS485_RX_DURING_TX if RS485 is enabled + serial: stm32: group dma pause/resume error handling into single function + serial: stm32: modify parameter and rename stm32_usart_rx_dma_enabled + serial: stm32: replace access to DMAR bit by dmaengine_pause/resume + serial: stm32: synchronize RX DMA channel in shutdown + serial: stm32: use DMAT as a configuration bit + serial: tegra: Don't print error on probe deferral + serial: tegra: Use devm_platform_get_and_ioremap_resource() + serial: vt8500: Use devm_platform_get_and_ioremap_resource() + tty: serial: fsl_lpuart: add IDLE interrupt support for rx_dma on imx7ulp/imx8ulp/imx8qxp + tty: serial: fsl_lpuart: move the lpuart32_int() below + tty: serial: meson: Add a earlycon for the T7 SoC + tty: serial: meson: add independent uart_data for A1 SoC family + tty: serial: meson: apply ttyS devname instead of ttyAML for new SoCs + tty: serial: meson: introduce separate uart_data for S4 SoC family + tty: serial: meson: redesign the module to platform_driver + tty: serial: meson: refactor objects definition for different devnames + tty: serial: meson: use dev_err_probe + tty: serial: samsung: Set missing PM ops for hibernation support + tty: serial: samsung_tty: Use abs() to simplify some code + tty: serial: xilinx_uartps: Do not check for 0 return after calling platform_get_irq() +- Update + patches.suse/drm-i915-guc-Consider-also-RCU-depth-in-busy-loop.patch + patches.suse/printk-Update-the-printk-series.patch. + patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch + patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. + patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch. + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. + patches.suse/serial-8250-implement-non-BKL-console.patch. + patches.suse/tty-don-t-check-for-signal_pending-in-send_break.patch. + patches.suse/tty-use-if-in-send_break-instead-of-goto.patch. + patches.suse/usb-cdc-acm-return-correct-error-code-on-unsupported-break.patch. +- commit 21d1e61 + +------------------------------------------------------------------- +Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de + +- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) +- commit 24e3b19 + +------------------------------------------------------------------- +Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de + +- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) +- commit be854b3 + +------------------------------------------------------------------- +Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de + +- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) + This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. + This fixes bsc#1221814 +- commit a7a9087 + +------------------------------------------------------------------- +Wed Mar 27 20:47:33 CET 2024 - wqu@suse.com + +- btrfs: qgroup: always free reserved space for extent records + (bsc#1216196). +- commit a5aefa7 + +------------------------------------------------------------------- +Wed Mar 27 18:52:46 CET 2024 - spradhan@suse.de + +- btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). +- commit a8d6afc + +------------------------------------------------------------------- +Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com + +- Update + patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch + (git-fixes CVE-2024-26618 bsc#1221295). +- Update + patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch + (bsc#1221282 CVE-2024-26644 bsc#1222072). +- Update + patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch + (bsc#1220943 CVE-2024-26616). +- Update + patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch + (git-fixes CVE-2024-26647 bsc#1222066). +- Update + patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch + (git-fixes CVE-2024-26648 bsc#1222067). +- Update + patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch + (git-fixes CVE-2024-26649 bsc#1222055). +- Update + patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch + (git-fixes CVE-2024-26597 bsc#1220363). +- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch + (bsc#1218968 CVE-2024-26629 bsc#1221379). +- Update + patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch + (git-fixes CVE-2024-26599 bsc#1220365). +- Update + patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch + (git-fixes CVE-2024-26627 bsc#1221090). +- Update + patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch + (git-fixes CVE-2024-26646 bsc#1222070). +- Update + patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch + (git-fixes CVE-2024-26645 bsc#1222056). +- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch + (git-fixes CVE-2024-26610 bsc#1221299). +- Update + patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch + (bsc#1220335 CVE-2024-26603). +- commit 29c1925 + +------------------------------------------------------------------- +Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com + +- Update + patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch + (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). +- Update + patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch + (git-fixes CVE-2023-52518 bsc#1221056). +- Update + patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch + (git-fixes CVE-2023-52464 bsc#1220330). +- Update + patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch + (git-fixes CVE-2023-52604 bsc#1221067). +- Update + patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch + (git-fixes CVE-2023-52519 bsc#1220920). +- Update + patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch + (git-fixes CVE-2023-52529 bsc#1220929). +- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch + (jsc#PED-6864 CVE-2023-52587 bsc#1221082). +- Update + patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch + (git-fixes CVE-2023-52617 bsc#1221613). +- Update + patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch + (git-fixes CVE-2023-52614 bsc#1221617). +- Update + patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch + (git-fixes CVE-2023-52498 bsc#1221269). +- Update + patches.suse/RDMA-siw-Fix-connection-failure-handling.patch + (git-fixes CVE-2023-52513 bsc#1221022). +- Update + patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch + (git-fixes CVE-2023-52515 bsc#1221048). +- Update + patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch + (git-fixes CVE-2023-52564 bsc#1220938). +- Update + patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch + (git-fixes CVE-2023-52623 bsc#1222060). +- Update + patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch + (git-fixes CVE-2023-52603 bsc#1221066). +- Update + patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch + (git-fixes CVE-2023-52443 bsc#1220240). +- Update + patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch + (git-fixes CVE-2023-52561 bsc#1220935). +- Update + patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch + (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). +- Update + patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch + (git-fixes CVE-2023-52494 bsc#1221273). +- Update + patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch + (git-fixes CVE-2023-52493 bsc#1221274). +- Update + patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch + (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). +- Update + patches.suse/class-fix-use-after-free-in-class_register.patch + (git-fixes CVE-2023-52468 bsc#1220431). +- Update + patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch + (git-fixes CVE-2023-52612 bsc#1221616). +- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch + (bsc#1220419 CVE-2023-52577 bsc#1220873). +- Update + patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch + (git-fixes CVE-2023-52492 bsc#1221276). +- Update + patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch + (git-fixes CVE-2023-52469 bsc#1220411). +- Update + patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch + (git-fixes CVE-2023-52486 bsc#1221277). +- Update + patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch + (git-fixes CVE-2023-52460 bsc#1220319). +- Update + patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch + (git-fixes CVE-2023-52585 bsc#1221080). +- Update + patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 + bsc#1220937). +- Update + patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch + (git-fixes CVE-2023-52586 bsc#1221081). +- Update + patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch + (git-fixes CVE-2023-52470 bsc#1220413). +- Update + patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch + (git-fixes CVE-2023-52461 bsc#1220322). +- Update + patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch + (git-fixes CVE-2023-52608 bsc#1221375). +- Update + patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch + (git-fixes CVE-2023-52448 bsc#1220253). +- Update + patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch + (git-fixes CVE-2023-52615 bsc#1221614). +- Update + patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch + (git-fixes CVE-2023-52510 bsc#1220898). +- Update + patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch + (git-fixes CVE-2023-52627 bsc#1222051). +- Update + patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch + (git-fixes CVE-2023-52455 bsc#1220332). +- Update + patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch + (bsc#1215921 CVE-2023-52484 bsc#1220797). +- Update + patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). +- Update + patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch + (bsc#1220419 CVE-2023-52527 bsc#1220928). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch + (git-fixes CVE-2023-52601 bsc#1221068). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch + (git-fixes CVE-2023-52599 bsc#1221062). +- Update + patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch + (git-fixes CVE-2023-52602 bsc#1221070). +- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch + (git-fixes CVE-2023-52600 bsc#1221071). +- Update + patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch + (bsc#1012628 CVE-2023-52440 bsc#1220182). +- Update + patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch + (git-fixes CVE-2023-52491 bsc#1221281). +- Update + patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch + (git-fixes CVE-2023-52589 bsc#1221084). +- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes + CVE-2023-52565 bsc#1220939). +- Update + patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch + (git-fixes CVE-2023-52467 bsc#1220433). +- Update + patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch + (git-fixes CVE-2023-52490 bsc#1221325). +- Update + patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch + (git-fixes CVE-2023-52562 bsc#1220936). +- Update + patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch + (git-fixes CVE-2023-52449 bsc#1220238). +- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch + (bsc#1220419 CVE-2023-52578 bsc#1220874). +- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch + (bsc#1220419 CVE-2023-52580 bsc#1220876). +- Update + patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch + (bsc#1220419 CVE-2023-52522 bsc#1220924). +- Update + patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch + (jsc#PED-3311 CVE-2023-52626 bsc#1222054). +- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch + (jsc#PED-3311 CVE-2023-52487 bsc#1221341). +- Update + patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch + (git-fixes CVE-2023-52502 bsc#1220831). +- Update + patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch + (git-fixes CVE-2023-52524 bsc#1220927). +- Update + patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch + (bsc#1220419 CVE-2023-52573 bsc#1220869). +- Update + patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch + (git-fixes CVE-2023-52528 bsc#1220843). +- Update + patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch + (git-fixes CVE-2023-52433 bsc#1220137). +- Update + patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch + (git-fixes CVE-2023-52507 bsc#1220833). +- Update + patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch + (git-fixes CVE-2023-52566 bsc#1220940). +- Update + patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch + (bsc#1214842 CVE-2023-52508 bsc#1221015). +- Update + patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch + (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356 CVE-2023-52454 bsc#1220320). +- Update + patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch + (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). +- Update + patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch + (bsc#1218958 CVE-2023-52450 bsc#1220237). +- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch + (git-fixes CVE-2023-52476 bsc#1220703). +- Update + patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch + (git-fixes CVE-2023-52505 bsc#1220830). +- Update + patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch + (git-fixes CVE-2023-52512 bsc#1221021). +- Update + patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch + (git-fixes CVE-2023-52520 bsc#1220921). +- Update + patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch + (git-fixes CVE-2023-52571 bsc#1220945). +- Update + patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch + (bsc#1215199 CVE-2023-52606 bsc#1221069). +- Update + patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch + (bsc#1215199 CVE-2023-52607 bsc#1221061). +- Update + patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch + (git-fixes CVE-2023-52619 bsc#1221618). +- Update + patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch + (git-fixes CVE-2023-52501 bsc#1220885). +- Update + patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch + (jsc#PED-6874 CVE-2023-52500 bsc#1220883). +- Update + patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch + (git-fixes CVE-2023-52567 bsc#1220839). +- Update + patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch + (git-fixes CVE-2023-52488 bsc#1221162). +- Update + patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch + (git-fixes CVE-2023-52495 bsc#1221271). +- Update + patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch + (git-fixes CVE-2023-52517 bsc#1221055). +- Update + patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch + (git-fixes CVE-2023-52511 bsc#1221012). +- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch + (git-fixes CVE-2023-52584 bsc#1221079). +- Update + patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch + (git-fixes CVE-2023-52473 bsc#1220430). +- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch + (git-fixes CVE-2023-52439 bsc#1220140). +- Update + patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch + (git-fixes CVE-2023-52594 bsc#1221045). +- Update + patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch + (git-fixes CVE-2023-52525 bsc#1220840). +- Update + patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch + (git-fixes CVE-2023-52595 bsc#1221046). +- Update + patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch + (git-fixes CVE-2023-52611 bsc#1221611). +- Update + patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch + (git-fixes CVE-2023-52593 bsc#1221042). +- Update + patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch + (git-fixes CVE-2023-52504 bsc#1221553). +- Update + patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch + (git-fixes CVE-2023-52575 bsc#1220871). +- commit 6296dca + +------------------------------------------------------------------- +Wed Mar 27 13:17:14 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). +- commit 5b92ea7 + +------------------------------------------------------------------- +Wed Mar 27 13:16:29 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). +- commit dbe7333 + +------------------------------------------------------------------- +Wed Mar 27 13:16:10 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). +- commit 6f11306 + +------------------------------------------------------------------- +Wed Mar 27 11:40:29 CET 2024 - tiwai@suse.de + +- ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" + (stable-fixes). +- commit 7817302 + +------------------------------------------------------------------- +Wed Mar 27 11:38:36 CET 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: use correct address 3 in A-MSDU + (stable-fixes). +- Refresh + patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. +- commit 5b989e7 + +------------------------------------------------------------------- +Wed Mar 27 11:37:48 CET 2024 - tiwai@suse.de + +- drm/msm/dpu: use devres-managed allocation for MDP TOP + (stable-fixes). +- Refresh + patches.suse/drm-msm-dpu-finalise-global-state-object.patch. +- commit d966716 + +------------------------------------------------------------------- +Wed Mar 27 11:36:28 CET 2024 - tiwai@suse.de + +- pwm: img: fix pwm clock lookup (git-fixes). +- crypto: qat - fix ring to service map for dcc in 4xxx + (git-fixes). +- clk: qcom: reset: Ensure write completion on reset de/assertion + (git-fixes). +- clk: qcom: reset: Commonize the de/assert functions + (stable-fixes). +- media: cadence: csi2rx: use match fwnode for media link + (git-fixes). +- ACPI: resource: Do IRQ override on Lunnen Ground laptops + (stable-fixes). +- Bluetooth: hci_core: Cancel request on command timeout + (stable-fixes). +- inet_diag: annotate data-races around inet_diag_table[] + (git-fixes). +- pstore: inode: Only d_invalidate() is needed (git-fixes). +- Input: gpio_keys_polled - suppress deferred probe error for gpio + (stable-fixes). +- firewire: core: use long bus reset on gap count error + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 + (stable-fixes). +- ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table + (stable-fixes). +- drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series + (stable-fixes). +- drm/buddy: check range allocation matches alignment + (stable-fixes). +- Bluetooth: mgmt: Fix limited discoverable off timeout + (stable-fixes). +- wifi: mac80211: only call drv_sta_rc_update for uploaded + stations (stable-fixes). +- soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt + (stable-fixes). +- drm/amd/display: fix input states translation error for dcn35 & + dcn351 (stable-fixes). +- platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios + name (stable-fixes). +- media: rkisp1: Fix IRQ handling due to shared interrupts + (stable-fixes). +- ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system + suspend (stable-fixes). +- ASoC: rt5645: Make LattePanda board DMI match more precise + (stable-fixes). +- spi: intel-pci: Add support for Lunar Lake-M SPI serial flash + (stable-fixes). +- regmap: kunit: Ensure that changed bytes are actually different + (stable-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcddc device + (stable-fixes). +- wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights + (stable-fixes). +- crypto: qat - relocate and rename get_service_enabled() + (stable-fixes). +- pstore: inode: Convert mutex usage to guard(mutex) + (stable-fixes). +- ACPI: resource: Add Infinity laptops to + irq1_edge_low_force_override (stable-fixes). +- commit 88eb41a + +------------------------------------------------------------------- +Wed Mar 27 11:12:04 CET 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Fix devlink params (git-fixes). +- commit 4b1b7ca + +------------------------------------------------------------------- +Wed Mar 27 11:09:48 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix port duplex configure error in IMP reset + (git-fixes). +- commit 1e6cd3d + +------------------------------------------------------------------- +Wed Mar 27 11:08:07 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix kernel crash when 1588 is received on HIP08 + devices (git-fixes). +- commit 1a3aae0 + +------------------------------------------------------------------- +Wed Mar 27 11:06:25 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix wrong judgment condition issue (git-fixes). +- commit 1fd3681 + +------------------------------------------------------------------- +Wed Mar 27 11:04:31 CET 2024 - denis.kirjanov@suse.com + +- net: ena: Remove ena_select_queue (git-fixes). +- commit e9af613 + +------------------------------------------------------------------- +Wed Mar 27 11:02:49 CET 2024 - denis.kirjanov@suse.com + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + +------------------------------------------------------------------- +Wed Mar 27 11:00:44 CET 2024 - denis.kirjanov@suse.com + +- xdp, bonding: Fix feature flags when there are no slave devs + anymore (git-fixes). +- commit 1154baf + +------------------------------------------------------------------- +Wed Mar 27 10:59:12 CET 2024 - denis.kirjanov@suse.com + +- intel: legacy: Partial revert of field get conversion + (git-fixes). +- commit d4f114e + +------------------------------------------------------------------- +Wed Mar 27 10:57:22 CET 2024 - denis.kirjanov@suse.com + +- igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). +- commit 75f7f5f + +------------------------------------------------------------------- +Wed Mar 27 10:55:51 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix firmware version comparison function (git-fixes). +- commit 2c37782 + +------------------------------------------------------------------- +Wed Mar 27 10:54:16 CET 2024 - denis.kirjanov@suse.com + +- ice: fix typo in assignment (git-fixes). +- commit f19020e + +------------------------------------------------------------------- +Wed Mar 27 10:52:12 CET 2024 - denis.kirjanov@suse.com + +- ice: fix uninitialized dplls mutex usage (git-fixes). +- commit ff34920 + +------------------------------------------------------------------- +Wed Mar 27 10:50:39 CET 2024 - denis.kirjanov@suse.com + +- net: ice: Fix potential NULL pointer dereference in + ice_bridge_setlink() (git-fixes). +- commit 1e87fbd + +------------------------------------------------------------------- +Tue Mar 26 17:11:37 CET 2024 - colyli@suse.de + +- block: add check that partition length needs to be aligned + with block size (bsc#1220428, CVE-2023-52458). +- commit 9530f29 + +------------------------------------------------------------------- +Tue Mar 26 13:30:37 CET 2024 - mgorman@suse.de + +- Refresh series +- patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. +- patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. +- patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. +- commit a7915f6 + +------------------------------------------------------------------- +Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz + +- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. + (fix unused variable warning) +- commit c953180 + +------------------------------------------------------------------- +Tue Mar 26 08:36:49 CET 2024 - jlee@suse.com + +- Update References + patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch + (git-fixes bsc#1218336 CVE-2023-7042). +- commit 5dbf535 + +------------------------------------------------------------------- +Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 70b2e3d + +------------------------------------------------------------------- +Mon Mar 25 21:39:32 CET 2024 - tiwai@suse.de + +- mm_init kABI workaround (git-fixes). +- commit 258a68b + +------------------------------------------------------------------- +Mon Mar 25 18:30:41 CET 2024 - mgorman@suse.de + +- Break out portions of the monolithic printk patch +- Add + lockdep: Add lock_set_cmp_fn() annotation (bsc#1214683 + tty: tty_io: update timestamps on all device nodes + tty_audit: invert the condition in tty_audit_log() (bsc#1214683 + tty_audit: make data of tty_audit_log() const (bsc#1214683 + tty_audit: make icanon a bool (bsc#1214683 (PREEMPT_RT + tty_audit: use TASK_COMM_LEN for task comm (bsc#1214683 + tty_audit: use kzalloc() in tty_audit_buf_alloc() (bsc#1214683 + kill do_each_thread() + tty: change tty_write_lock()'s ndelay parameter to bool + tty: don't check for signal_pending() in send_break() + tty: don't pass write() to do_tty_write() + tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK + tty: make check_tty_count() void + tty: rename and de-inline do_tty_write() + tty: switch size and count types in iterate_tty_read() to size_t + tty: tty_io: update timestamps on all device nodes + tty: use 'if' in send_break() instead of 'goto' + tty: use min() for size computation in iterate_tty_read() + tty: use min() in iterate_tty_write() + tty: use ssize_t for iterate_tty_read() returned type + usb: cdc-acm: return correct error code on unsupported break +- Update + patches.suse/printk-Update-the-printk-series.patch. + patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch. +- commit d6984e0 + +------------------------------------------------------------------- +Mon Mar 25 18:02:23 CET 2024 - colyli@suse.de + +- device-dax: make dax_bus_type const (jsc#PED-5853). +- nvdimm: make nvdimm_bus_type const (jsc#PED-5853). +- libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). +- nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal + (jsc#PED-5853). +- dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n + (jsc#PED-5853). +- nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). +- dax/bus.c: replace several sprintf() with sysfs_emit() + (jsc#PED-5853). +- dax/bus.c: replace driver-core lock usage by a local rwsem + (jsc#PED-5853). +- dm-integrity: set max_integrity_segments in + dm_integrity_io_hints (jsc#PED-7542). +- dm: update relevant MODULE_AUTHOR entries to latest dm-devel + mailing list (jsc#PED-7542). +- dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). +- dm crypt: remove redundant state settings after waking up + (jsc#PED-7542). +- dm thin: add braces around conditional code that spans lines + (jsc#PED-7542). +- md/dm-raid: don't call md_reap_sync_thread() directly + (jsc#PED-7542). +- dm-raid: really frozen sync_thread during suspend + (jsc#PED-7542). +- md: add a new helper reshape_interrupted() (jsc#PED-7542). +- md: export helper md_is_rdwr() (jsc#PED-7542). +- md: export helpers to stop sync_thread (jsc#PED-7542). +- md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume + (jsc#PED-7542). +- md/raid1: factor out helpers to choose the best rdev from + read_balance() (jsc#PED-7542). +- md/raid1: factor out the code to manage sequential IO + (jsc#PED-7542). +- md/raid1: factor out choose_bb_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1: factor out choose_slow_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1: factor out read_first_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1-10: factor out a new helper raid1_should_read_first() + (jsc#PED-7542). +- md/raid1-10: add a helper raid1_check_read_range() + (jsc#PED-7542). +- md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). +- commit 9ee2d7c + +------------------------------------------------------------------- +Mon Mar 25 17:59:43 CET 2024 - colyli@suse.de + +- md: preserve KABI in struct md_personality (jsc#PED-7542). +- dm-raid: add a new helper prepare_suspend() in md_personality + (jsc#PED-7542). +- commit ee8ae3a + +------------------------------------------------------------------- +Mon Mar 25 17:57:08 CET 2024 - colyli@suse.de + +- md/raid1: record nonrot rdevs while adding/removing rdevs to + conf (jsc#PED-7542). +- Refresh patches.suse/md-display-timeout-error.patch. +- commit 6221037 + +------------------------------------------------------------------- +Mon Mar 25 17:55:31 CET 2024 - colyli@suse.de + +- md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). +- md: add a new helper rdev_has_badblock() (jsc#PED-7542). +- md: check mddev->pers before calling md_set_readonly() + (jsc#PED-7542). +- md: clean up openers check in do_md_stop() and md_set_readonly() + (jsc#PED-7542). +- md: sync blockdev before stopping raid or setting readonly + (jsc#PED-7542). +- md: factor out a helper to sync mddev (jsc#PED-7542). +- md: Don't clear MD_CLOSING when the raid is about to stop + (jsc#PED-7542). +- md: return directly before setting did_set_md_closing + (jsc#PED-7542). +- md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). +- md: changed the switch of RAID_VERSION to if (jsc#PED-7542). +- md: merge the check of capabilities into md_ioctl_valid() + (jsc#PED-7542). +- md: fix kmemleak of rdev->serial (jsc#PED-7542). +- md: use RCU lock to protect traversal in md_spares_need_change() + (jsc#PED-7542). +- md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). +- md: remove redundant md_wakeup_thread() (jsc#PED-7542). +- md: remove redundant check of 'mddev->sync_thread' + (jsc#PED-7542). +- commit ce67549 + +------------------------------------------------------------------- +Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de + +- Move upstreamed uio patches into sorted section +- commit bd64fed + +------------------------------------------------------------------- +Mon Mar 25 16:52:37 CET 2024 - tiwai@suse.de + +- clocksource/drivers/arm_global_timer: Fix maximum prescaler + value (git-fixes). +- clocksource/drivers/imx: Fix -Wunused-but-set-variable warning + (git-fixes). +- speakup: Fix 8bit characters from direct synth (git-fixes). +- wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). +- sock_diag: annotate data-races around sock_diag_handlers[family] + (git-fixes). +- serial: core: Fix atomicity violation in uart_tiocmget + (git-fixes). +- commit 1a369e8 + +------------------------------------------------------------------- +Mon Mar 25 16:52:07 CET 2024 - tiwai@suse.de + +- Add cherry-picked id to amdgpu patch (git-fixes) +- commit 520ebef + +------------------------------------------------------------------- +Mon Mar 25 16:41:56 CET 2024 - tiwai@suse.de + +- efi: fix panic in kdump kernel (git-fixes). +- efi: disable mirror feature during crashkernel (stable-fixes). +- commit 1fa1fb0 + +------------------------------------------------------------------- +Mon Mar 25 15:11:53 CET 2024 - oneukum@suse.com + +- xhci: update event ring dequeue pointer position to controller + correctly (git-fixes). + Altered because we cannot take the multiple interrupter code +- commit 09553b9 + +------------------------------------------------------------------- +Mon Mar 25 15:02:58 CET 2024 - oneukum@suse.com + +- xhci: remove unnecessary event_ring_deq parameter from + xhci_handle_event() (git-fixes). +- commit 9738c27 + +------------------------------------------------------------------- +Mon Mar 25 14:54:24 CET 2024 - oneukum@suse.com + +- xhci: simplify event ring dequeue tracking for transfer events + (git-fixes). +- Refresh + patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. +- commit b590884 + +------------------------------------------------------------------- +Mon Mar 25 14:44:04 CET 2024 - oneukum@suse.com + +- xhci: add helper that checks for unhandled events on a event + ring (git-fixes). +- commit 14f6eb3 + +------------------------------------------------------------------- +Mon Mar 25 14:40:24 CET 2024 - oneukum@suse.com + +- usb: xhci: Implement xhci_handshake_check_state() helper. +- commit f377708 + +------------------------------------------------------------------- +Mon Mar 25 13:47:53 CET 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore Wangxun ethernet driver local symbols +- commit 86b4a3b + +------------------------------------------------------------------- +Mon Mar 25 13:29:53 CET 2024 - mgorman@suse.de + +- series.conf: Sort PREEMPT_RT pre-requisites by upstream commit ID +- Refresh + patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. + patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. +- commit d0958aa + +------------------------------------------------------------------- +Mon Mar 25 12:49:46 CET 2024 - ailiop@suse.com + +- ubi: Check for too small LEB size in VTBL code (bsc#1219834 + CVE-2024-25739). +- commit 8837d83 + +------------------------------------------------------------------- +Mon Mar 25 11:42:05 CET 2024 - oneukum@suse.com + +- xhci: Simplify event ring dequeue pointer update for port + change events (git-fixes). +- commit 87ce2b5 + +------------------------------------------------------------------- +Mon Mar 25 10:47:22 CET 2024 - tiwai@suse.de + +- wifi: ath11k: decrease MHI channel buffer length to 8KB + (bsc#1207948). +- commit fa1c47a + +------------------------------------------------------------------- +Mon Mar 25 10:46:37 CET 2024 - nik.borisov@suse.com + +- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). +- commit 4352288 + +------------------------------------------------------------------- +Mon Mar 25 10:45:13 CET 2024 - nik.borisov@suse.com + +- x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). +- commit 6ea0e27 + +------------------------------------------------------------------- +Mon Mar 25 10:34:13 CET 2024 - denis.kirjanov@suse.com + +- ice: virtchnl: stop pretending to support RSS over AQ or + registers (git-fixes). +- commit 6cbf931 + +------------------------------------------------------------------- +Mon Mar 25 10:32:43 CET 2024 - denis.kirjanov@suse.com + +- idpf: disable local BH when scheduling napi for marker packets + (git-fixes). +- commit 30580cd + +------------------------------------------------------------------- +Mon Mar 25 10:31:06 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: microchip: fix register write order in + ksz8_ind_write8() (git-fixes). +- commit ed256c0 + +------------------------------------------------------------------- +Mon Mar 25 10:29:29 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Switch to using _bh variant of of spinlock API in + port timestamping NAPI poll context (git-fixes). +- commit 41be7c6 + +------------------------------------------------------------------- +Mon Mar 25 10:26:04 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: Fix incorrect dereference in interrupt handlers + (git-fixes). +- commit 0ab8957 + +------------------------------------------------------------------- +Mon Mar 25 10:20:36 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio + (git-fixes). +- commit 82f6a71 + +------------------------------------------------------------------- +Mon Mar 25 10:18:29 CET 2024 - denis.kirjanov@suse.com + +- net: libwx: fix memory leak on free page (git-fixes). +- commit 1147e4f + +------------------------------------------------------------------- +Mon Mar 25 10:15:05 CET 2024 - denis.kirjanov@suse.com + +- Update references +- commit 2642ab1 + +------------------------------------------------------------------- +Mon Mar 25 09:10:29 CET 2024 - jslaby@suse.cz + +- blacklist.conf: add one PCI miss +- commit 45d2467 + +------------------------------------------------------------------- +Mon Mar 25 09:06:28 CET 2024 - jslaby@suse.cz + +- PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p + (git-fixes). +- PCI: qcom: Add support for sa8775p SoC (git-fixes). +- PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Make link retraining use RMW accessors for changing LNKCTL + (git-fixes). +- commit 85600d2 + +------------------------------------------------------------------- +Mon Mar 25 08:53:55 CET 2024 - dwagner@suse.de + +- nvme: fix reconnection fail due to reserved tag allocation + (git-fixes). +- commit b4e9845 + +------------------------------------------------------------------- +Mon Mar 25 07:09:23 CET 2024 - shung-hsi.yu@suse.com + +- bpf, scripts: Correct GPL license name (git-fixes). +- commit 0780a36 + +------------------------------------------------------------------- +Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de + +- Move out-of-tree kexec patches into the right section +- commit 06266e2 + +------------------------------------------------------------------- +Sun Mar 24 09:06:31 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit d7cfbed + +------------------------------------------------------------------- +Sat Mar 23 10:48:51 CET 2024 - tiwai@suse.de + +- Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) +- commit 57ae154 + +------------------------------------------------------------------- +Sat Mar 23 09:12:01 CET 2024 - tiwai@suse.de + +- spi: spi-mt65xx: Fix NULL pointer access in interrupt handler + (git-fixes). +- spi: lm70llp: fix links in doc and comments (git-fixes). +- spi: lpspi: Avoid potential use-after-free in probe() + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates + (git-fixes). +- ASoC: tlv320adc3xxx: Don't strip remove function when driver + is builtin (git-fixes). +- commit 0e27f7b + ------------------------------------------------------------------- Fri Mar 22 17:14:57 CET 2024 - mgorman@suse.de @@ -6,6 +3812,176 @@ Fri Mar 22 17:14:57 CET 2024 - mgorman@suse.de - Refresh patches.suse/printk-Update-the-printk-series.patch. - commit 1025e3e +------------------------------------------------------------------- +Fri Mar 22 13:17:18 CET 2024 - tiwai@suse.de + +- drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). +- drm/amdgpu/pm: Check the validity of overdiver power limit + (git-fixes). +- drm/amdgpu/pm: Fix NULL pointer dereference when get power limit + (git-fixes). +- drm/amdgpu: fix mmhub client id out-of-bounds access + (git-fixes). +- nouveau/gsp: don't check devinit disable on GSP (git-fixes). +- drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). +- nouveau: reset the bo resource bus info after an eviction + (git-fixes). +- rtc: mt6397: select IRQ_DOMAIN instead of depending on it + (git-fixes). +- selftests: forwarding: Fix ping failure due to short timeout + (git-fixes). +- soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). +- soc: fsl: qbman: Always disable interrupts when taking cgr_lock + (git-fixes). +- kconfig: fix infinite loop when expanding a macro at the end + of file (git-fixes). +- slimbus: core: Remove usage of the deprecated ida_simple_xx() + API (git-fixes). +- hwtracing: hisi_ptt: Move type check to the beginning of + hisi_ptt_pmu_event_init() (git-fixes). +- bus: mhi: ep: check the correct variable in + mhi_ep_register_controller() (git-fixes). +- iio: gts-helper: Fix division loop (git-fixes). +- iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). +- serial: Lock console when calling into driver before + registration (git-fixes). +- serial: core: only stop transmit when HW fifo is empty + (git-fixes). +- serial: 8250_exar: Don't remove GPIO device on suspend + (git-fixes). +- tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT + (git-fixes). +- serial: max310x: fix syntax error in IRQ error message + (git-fixes). +- serial: max310x: fix NULL pointer dereference in I2C + instantiation (git-fixes). +- tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). +- usb: gadget: net2272: Use irqflags in the call to + net2272_probe_fin (git-fixes). +- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). +- usb: xhci: Add error handling in xhci_map_urb_for_dma + (git-fixes). +- usb: phy: generic: Get the vbus supply (git-fixes). +- usb: audio-v2: Correct comments for struct + uac_clock_selector_descriptor (git-fixes). +- remoteproc: stm32: Fix incorrect type assignment returned by + stm32_rproc_get_loaded_rsc_tablef (git-fixes). +- remoteproc: virtio: Fix wdg cannot recovery remote processor + (git-fixes). +- commit 0e293ea + +------------------------------------------------------------------- +Fri Mar 22 12:36:58 CET 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array + (git-fixes). +- commit 7b0b857 + +------------------------------------------------------------------- +Fri Mar 22 12:30:29 CET 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Consider page offset for the pages to be + pinned (git-fixes). +- commit 0bcb37d + +------------------------------------------------------------------- +Fri Mar 22 11:56:37 CET 2024 - vkarasulli@suse.de + +- iommu/vt-d: Set SSADE when attaching to a parent with dirty + tracking (git-fixes). +- commit 0dce02e + +------------------------------------------------------------------- +Fri Mar 22 11:13:09 CET 2024 - vkarasulli@suse.de + +- iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). +- commit 393f087 + +------------------------------------------------------------------- +Fri Mar 22 10:48:43 CET 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) +- commit 4334575 + +------------------------------------------------------------------- +Fri Mar 22 08:56:05 CET 2024 - iivanov@suse.de + +- Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) +- commit 9e41d96 + +------------------------------------------------------------------- +Thu Mar 21 22:20:29 CET 2024 - tonyj@suse.de + +- perf tests: Skip data symbol test if buf1 symbol is missing + (bsc#1220045). +- perf tests: Make data symbol test wait for perf to start + (bsc#1220045). +- commit c2fa164 + +------------------------------------------------------------------- +Thu Mar 21 17:59:54 CET 2024 - jlee@suse.com + +- Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security + (bsc#1219170 CVE-2024-22099). +- commit ee8d9c4 + +------------------------------------------------------------------- +Thu Mar 21 14:35:13 CET 2024 - dwagner@suse.de + +- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). +- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). +- scsi: qla2xxx: Change debug message during driver unload + (bsc1221816). +- scsi: qla2xxx: Fix double free of fcport (bsc1221816). +- scsi: qla2xxx: Fix double free of the ha->vp_map pointer + (bsc1221816). +- scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). +- scsi: qla2xxx: NVME|FCP prefer flag not being honored + (bsc1221816). +- scsi: qla2xxx: Update manufacturer detail (bsc1221816). +- scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). +- scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). +- scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). +- commit 1d07bf4 + +------------------------------------------------------------------- +Thu Mar 21 14:12:16 CET 2024 - jlee@suse.com + +- aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts + (bsc#1218562 CVE-2023-6270). +- commit 0d4de14 + +------------------------------------------------------------------- +Thu Mar 21 14:08:17 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.4.0.1 patches + (bsc#1221777). +- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). +- scsi: lpfc: Define types in a union for generic void *context3 + ptr (bsc#1221777). +- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr + (bsc#1221777). +- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr + (bsc#1221777). +- scsi: lpfc: Use a dedicated lock for ras_fwlog state + (bsc#1221777). +- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() + (bsc#1221777). +- scsi: lpfc: Replace hbalock with ndlp lock in + lpfc_nvme_unregister_port() (bsc#1221777). +- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic + (bsc#1221777). +- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling + (bsc#1221777 bsc#1217959). +- scsi: lpfc: Move NPIV's transport unregistration to after + resource clean up (bsc#1221777). +- scsi: lpfc: Remove unnecessary log message in queuecommand path + (bsc#1221777). +- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() + (bsc#1221777). +- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). +- commit eef9737 + ------------------------------------------------------------------- Thu Mar 21 12:03:15 CET 2024 - mgorman@suse.de @@ -52,12 +4028,126 @@ Thu Mar 21 12:03:15 CET 2024 - mgorman@suse.de patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. - commit cd25188 +------------------------------------------------------------------- +Thu Mar 21 11:31:29 CET 2024 - msuchanek@suse.de + +- Workaround broken chacha crypto fallback (bsc#1218205). +- commit 55f136c + ------------------------------------------------------------------- Thu Mar 21 11:26:07 CET 2024 - mgorman@suse.de - Revert v6.5-rt printk - commit 36c3e65 +------------------------------------------------------------------- +Thu Mar 21 11:19:16 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Use a memory barrier to enforce PTP WQ xmit + submission tracking occurs after populating the metadata_map + (git-fixes). +- commit c382d3a + +------------------------------------------------------------------- +Thu Mar 21 11:17:43 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Fix MACsec state loss upon state update in offload + path (git-fixes). +- commit 7293938 + +------------------------------------------------------------------- +Thu Mar 21 11:16:11 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Change the warning when ignore_flow_level is not + supported (git-fixes). +- commit 5274665 + +------------------------------------------------------------------- +Thu Mar 21 11:14:37 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: Fix fw reporter diagnose output (git-fixes). +- commit 3377c89 + +------------------------------------------------------------------- +Thu Mar 21 11:13:05 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: E-switch, Change flow rule destination checking + (git-fixes). +- commit 1d30b46 + +------------------------------------------------------------------- +Thu Mar 21 11:11:26 CET 2024 - denis.kirjanov@suse.com + +- Revert "net/mlx5e: Check the number of elements before walk + TC rhashtable" (git-fixes). +- commit a37e618 + +------------------------------------------------------------------- +Thu Mar 21 11:09:49 CET 2024 - denis.kirjanov@suse.com + +- Revert "net/mlx5: Block entering switchdev mode with ns + inconsistency" (git-fixes). +- commit 917148d + +------------------------------------------------------------------- +Thu Mar 21 11:08:11 CET 2024 - denis.kirjanov@suse.com + +- ice: reconfig host after changing MSI-X on VF (git-fixes). +- commit f980680 + +------------------------------------------------------------------- +Thu Mar 21 11:06:28 CET 2024 - denis.kirjanov@suse.com + +- ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). +- commit 4099ba6 + +------------------------------------------------------------------- +Thu Mar 21 11:05:01 CET 2024 - denis.kirjanov@suse.com + +- i40e: disable NAPI right after disabling irqs when handling + xsk_pool (git-fixes). +- commit 1715806 + +------------------------------------------------------------------- +Thu Mar 21 11:03:38 CET 2024 - denis.kirjanov@suse.com + +- ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able + (git-fixes). +- commit fbfea47 + +------------------------------------------------------------------- +Thu Mar 21 11:02:10 CET 2024 - denis.kirjanov@suse.com + +- geneve: make sure to pull inner header in geneve_rx() + (git-fixes). +- commit 8b261ce + +------------------------------------------------------------------- +Thu Mar 21 11:00:24 CET 2024 - denis.kirjanov@suse.com + +- gtp: fix use-after-free and null-ptr-deref in gtp_newlink() + (git-fixes). +- commit 897cd65 + +------------------------------------------------------------------- +Thu Mar 21 10:58:44 CET 2024 - denis.kirjanov@suse.com + +- igb: extend PTP timestamp adjustments to i211 (git-fixes). +- commit b173908 + +------------------------------------------------------------------- +Thu Mar 21 10:57:13 CET 2024 - denis.kirjanov@suse.com + +- stmmac: Clear variable when destroying workqueue (git-fixes). +- commit 94d14a9 + +------------------------------------------------------------------- +Thu Mar 21 08:42:50 CET 2024 - mfranc@suse.cz + +- s390/vtime: fix average steal time calculation (git-fixes + bsc#1221783). +- commit e044390 + ------------------------------------------------------------------- Wed Mar 20 17:04:34 CET 2024 - mgorman@suse.de @@ -106,6 +4196,89 @@ Wed Mar 20 16:33:52 CET 2024 - mgorman@suse.de - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - commit 1c36877 +------------------------------------------------------------------- +Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz + +- kdump: wait for DMA to time out when using CMA (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). +- kdump, x86: implement crashkernel cma reservation + (jsc#PED-7249). +- commit 99814c5 + +------------------------------------------------------------------- +Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz + +- kdump: implement reserve_crashkernel_cma (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit fc59052 + +------------------------------------------------------------------- +Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz + +- kdump: add crashkernel= ,cma suffix (jsc#PED-7249). +- commit 41f0c07 + +------------------------------------------------------------------- +Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz + +- kdump: defer the insertion of crashkernel resources + (jsc#PED-7249). +- crash_core: fix the check for whether crashkernel is from high + memory (jsc#PED-7249). +- crash_core.c: remove unneeded functions (jsc#PED-7249). +- riscv: kdump: use generic interface to simplify crashkernel + reservation (jsc#PED-7249). +- commit 8326859 + +------------------------------------------------------------------- +Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz + +- arm64: kdump: use generic interface to simplify crashkernel + reservation (jsc#PED-7249). +- Update config files. +- commit 7ae6d47 + +------------------------------------------------------------------- +Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz + +- x86: kdump: use generic interface to simplify crashkernel + reservation code (jsc#PED-7249). +- Update config files. +- commit c141552 + +------------------------------------------------------------------- +Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz + +- crash_core: move crashk_*res definition into crash_core.c + (jsc#PED-7249). +- commit 0e37e20 + +------------------------------------------------------------------- +Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz + +- crash_core: add generic function to do reservation + (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit a0ccf1b + +------------------------------------------------------------------- +Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz + +- crash_core: change parse_crashkernel() to support + crashkernel=,high|low parsing (jsc#PED-7249). +- crash_core: change the prototype of function parse_crashkernel() + (jsc#PED-7249). +- crash_core.c: remove unnecessary parameter of function + (jsc#PED-7249). +- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). +- arm64: kdump: simplify the reservation behaviour of + crashkernel=,high (jsc#PED-7249). +- commit 9191c97 + ------------------------------------------------------------------- Wed Mar 20 14:31:18 CET 2024 - mgorman@suse.de @@ -137,6 +4310,478 @@ Wed Mar 20 14:31:18 CET 2024 - mgorman@suse.de patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. - commit dde15d2 +------------------------------------------------------------------- +Wed Mar 20 13:05:54 CET 2024 - jslaby@suse.cz + +- blacklist.conf: add one x86/mem_encrypt entry +- commit 6d2cc3b + +------------------------------------------------------------------- +Wed Mar 20 13:04:03 CET 2024 - jslaby@suse.cz + +- net/smc: fix documentation of buffer sizes (git-fixes). +- bootmem: use kmemleak_free_part_phys in free_bootmem_page + (git-fixes). +- swiotlb: use the calculated number of areas (git-fixes). +- sched/psi: Select KERNFS as needed (git-fixes). +- commit ed6834a + +------------------------------------------------------------------- +Wed Mar 20 13:00:31 CET 2024 - denis.kirjanov@suse.com + +- veth: try harder when allocating queue memory (git-fixes). +- commit fda44e7 + +------------------------------------------------------------------- +Wed Mar 20 10:59:24 CET 2024 - oneukum@suse.com + +- vdpa/mlx5: Allow CVQ size changes (git-fixes). +- commit 7026f16 + +------------------------------------------------------------------- +Wed Mar 20 10:56:13 CET 2024 - oneukum@suse.com + +- vdpa_sim: reset must not run (git-fixes). +- commit b05aeef + +------------------------------------------------------------------- +Wed Mar 20 08:18:45 CET 2024 - iivanov@suse.de + +- Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) + Put back patch hunk which where missed because file rename + drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c +- commit 1eccf32 + +------------------------------------------------------------------- +Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de + +- soc: fsl: dpio: fix kcalloc() argument order (git-fixes). +- cpufreq: dt: always allocate zeroed cpumask (git-fixes). +- thermal/drivers/mediatek: Fix control buffer enablement on + MT7896 (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in + an error handling path (git-fixes). +- commit 353a58d + +------------------------------------------------------------------- +Wed Mar 20 02:06:22 CET 2024 - neilb@suse.de + +- NFSD: Fix nfsd_clid_class use of __string_len() macro + (git-fixes). +- nfs: fix panic when nfs4_ff_layout_prepare_ds() fails + (git-fixes). +- NFS: Read unlock folio on nfs_page_create_from_folio() error + (git-fixes). +- NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). +- NFS: Fix an off by one in root_nfs_cat() (git-fixes). +- NFS: Fix nfs_netfs_issue_read() xarray locking for writeback + interrupt (git-fixes). +- NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). +- NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 + (git-fixes). +- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() + (git-fixes). +- nfsd: Fix a regression in nfsd_setattr() (git-fixes). +- nfsd: don't call locks_release_private() twice concurrently + (git-fixes). +- NFSD: Retransmit callbacks after client reconnects (git-fixes). +- NFSD: Reschedule CB operations when backchannel rpc_clnt is + shut down (git-fixes). +- NFSD: Convert the callback workqueue to use delayed_work + (git-fixes). +- NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). +- NFSD: fix LISTXATTRS returning more bytes than maxcount + (git-fixes). +- NFSD: fix LISTXATTRS returning a short list with eof=TRUE + (git-fixes). +- NFSD: change LISTXATTRS cookie encoding to big-endian + (git-fixes). +- NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). +- SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). +- SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). +- commit cf1cfe0 + +------------------------------------------------------------------- +Wed Mar 20 01:13:52 CET 2024 - neilb@suse.de + +- blacklist.conf: add a 'cosmetic' commit +- commit 704be6f + +------------------------------------------------------------------- +Tue Mar 19 18:30:13 CET 2024 - mkoutny@suse.com + +- Refresh + patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. +- commit 4c6eb4e + +------------------------------------------------------------------- +Tue Mar 19 15:58:13 CET 2024 - vkarasulli@suse.de + +- iommu/dma: Trace bounce buffer usage when mapping buffers + (git-fixes). +- commit a53df01 + +------------------------------------------------------------------- +Tue Mar 19 15:30:05 CET 2024 - nmorey@suse.com + +- RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) +- commit 4586f58 + +------------------------------------------------------------------- +Tue Mar 19 15:29:24 CET 2024 - nmorey@suse.com + +- RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) +- commit 0f4890f + +------------------------------------------------------------------- +Tue Mar 19 15:28:39 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) +- commit a44fff2 + +------------------------------------------------------------------- +Tue Mar 19 15:28:13 CET 2024 - nmorey@suse.com + +- RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) +- commit faac2cb + +------------------------------------------------------------------- +Tue Mar 19 15:27:46 CET 2024 - nmorey@suse.com + +- RDMA/irdma: Remove duplicate assignment (git-fixes) +- commit 5dbeef5 + +------------------------------------------------------------------- +Tue Mar 19 14:21:35 CET 2024 - pjakobsson@suse.de + +- drm/amd/display: Fix && vs || typos (git-fixes). +- commit 1a09c42 + +------------------------------------------------------------------- +Tue Mar 19 12:26:21 CET 2024 - vkarasulli@suse.de + +- iommu: Map reserved memory as cacheable if device is coherent + (git-fixes). +- Refresh + patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. +- commit 3835906 + +------------------------------------------------------------------- +Tue Mar 19 11:32:10 CET 2024 - svarbanov@suse.de + +- memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) +- commit 7fbb1f9 + +------------------------------------------------------------------- +Tue Mar 19 11:24:38 CET 2024 - svarbanov@suse.de + +- memory: tegra: Correct DLA client names (bsc#1221330) +- commit 09ff68e + +------------------------------------------------------------------- +Tue Mar 19 09:53:10 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) + Alt-commit +- commit c5c0b23 + +------------------------------------------------------------------- +Tue Mar 19 09:52:52 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) + Alt-commit +- commit b9c791c + +------------------------------------------------------------------- +Tue Mar 19 09:51:48 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) + Alt-commit +- commit efd4bf7 + +------------------------------------------------------------------- +Tue Mar 19 09:47:55 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) + Alt-commit +- commit 6ffd9c2 + +------------------------------------------------------------------- +Tue Mar 19 09:36:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) + Alt-commit +- commit 3adc50a + +------------------------------------------------------------------- +Tue Mar 19 09:35:22 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) + Alt-commit +- commit 1e0a8c4 + +------------------------------------------------------------------- +Tue Mar 19 09:35:05 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) + Alt-commit +- commit e173f6f + +------------------------------------------------------------------- +Tue Mar 19 09:34:36 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) + Alt-commit +- commit 36a7865 + +------------------------------------------------------------------- +Tue Mar 19 09:27:28 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) + Alt-commit +- commit c463983 + +------------------------------------------------------------------- +Tue Mar 19 09:26:35 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) + Alt-commit +- commit 04c948e + +------------------------------------------------------------------- +Tue Mar 19 09:17:52 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) + Alt-commit +- commit 30b9cb6 + +------------------------------------------------------------------- +Tue Mar 19 09:14:31 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) + Alt-commit +- commit 84c8d2c + +------------------------------------------------------------------- +Tue Mar 19 09:14:12 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) + Alt-commit +- commit b40ba61 + +------------------------------------------------------------------- +Tue Mar 19 09:12:23 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) + Alt-commit +- commit c3f6221 + +------------------------------------------------------------------- +Tue Mar 19 08:58:35 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) + Alt-commit +- commit e48d42e + +------------------------------------------------------------------- +Tue Mar 19 08:58:14 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) + Alt-commit +- commit 2eea2ce + +------------------------------------------------------------------- +Tue Mar 19 08:57:30 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) + Alt-commit +- commit d676a78 + +------------------------------------------------------------------- +Tue Mar 19 08:57:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) + Alt-commit +- commit c8a379e + +------------------------------------------------------------------- +Tue Mar 19 08:55:03 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) + Alt-commit +- commit 31dbfa0 + +------------------------------------------------------------------- +Tue Mar 19 08:53:58 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) + Alt-commit +- commit 1aea4a9 + +------------------------------------------------------------------- +Tue Mar 19 08:53:44 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) + Alt-commit +- commit 8ed7043 + +------------------------------------------------------------------- +Tue Mar 19 08:53:29 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) + Alt-commit +- commit 06e5854 + +------------------------------------------------------------------- +Tue Mar 19 08:53:13 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) + Alt-commit +- commit 933ecff + +------------------------------------------------------------------- +Tue Mar 19 08:52:58 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) + Alt-commit +- commit 3901f67 + +------------------------------------------------------------------- +Tue Mar 19 08:52:30 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) + Alt-commit +- commit c410dd8 + +------------------------------------------------------------------- +Tue Mar 19 08:52:15 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) + Alt-commit +- commit e2f8984 + +------------------------------------------------------------------- +Tue Mar 19 08:51:59 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) + Alt-commit +- commit fd4226b + +------------------------------------------------------------------- +Tue Mar 19 08:46:57 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) + Alt-commit +- commit eb02c03 + +------------------------------------------------------------------- +Tue Mar 19 08:46:42 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) + Alt-commit +- commit c6467b6 + +------------------------------------------------------------------- +Tue Mar 19 08:45:14 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) + Alt-commit +- commit c6bd3a5 + +------------------------------------------------------------------- +Tue Mar 19 08:45:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) + Alt-commit +- commit 7fcb6ca + +------------------------------------------------------------------- +Tue Mar 19 08:44:45 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) + Alt-commit +- commit 2a5c3b0 + +------------------------------------------------------------------- +Tue Mar 19 08:37:29 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) + Alt-commit +- commit cce0614 + +------------------------------------------------------------------- +Tue Mar 19 08:37:04 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) + Alt-commit +- commit f6c0702 + +------------------------------------------------------------------- +Tue Mar 19 08:36:50 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) + Alt-commit +- commit e213d83 + +------------------------------------------------------------------- +Tue Mar 19 08:36:36 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) + Alt-commit +- commit ef2737c + +------------------------------------------------------------------- +Tue Mar 19 08:36:22 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) + Alt-commit +- commit ad4332b + +------------------------------------------------------------------- +Tue Mar 19 08:36:07 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) + Alt-commit +- commit 2c67e58 + +------------------------------------------------------------------- +Tue Mar 19 08:35:53 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) + Alt-commit +- commit c8de278 + +------------------------------------------------------------------- +Tue Mar 19 08:12:04 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 8b684d5 + +------------------------------------------------------------------- +Tue Mar 19 07:57:13 CET 2024 - tiwai@suse.de + +- Move out-of-tree patches into the right sections +- commit 2aa9e6c + +------------------------------------------------------------------- +Tue Mar 19 07:54:37 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit cdb27f5 + +------------------------------------------------------------------- +Tue Mar 19 07:54:12 CET 2024 - tiwai@suse.de + +- drm/i915: Add missing ; to __assign_str() macros in tracepoint + code (git-fixes). +- ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 + (git-fixes). +- Revert "ALSA: usb-audio: Name feature ctl using output if + input is PCM" (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 + (git-fixes). +- commit fbc9b5f + ------------------------------------------------------------------- Mon Mar 18 17:18:14 CET 2024 - jack@suse.cz @@ -906,6 +5551,30 @@ Fri Mar 15 08:23:42 CET 2024 - tiwai@suse.de - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 +------------------------------------------------------------------- +Fri Mar 15 08:22:16 CET 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Update indentation in create_gpadl_header() + (git-fixes). +- Drivers: hv: vmbus: Remove duplication and cleanup code in + create_gpadl_header() (git-fixes). +- Drivers: hv: vmbus: Calculate ring buffer size for more + efficient use of memory (git-fixes). +- hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). +- minmax: relax check to allow comparison between unsigned + arguments (git-fixes). +- minmax: allow comparisons of 'int' against 'unsigned char/short' + (git-fixes). +- minmax: fix indentation of __cmp_once() and __clamp_once() + (git-fixes). +- minmax: allow min()/max()/clamp() if the arguments have the same + (git-fixes). +- minmax: add umin(a, b) and umax(a, b) (git-fixes). +- minmax: fix header inclusions (git-fixes). +- minmax: deduplicate __unconst_integer_typeof() (git-fixes). +- minmax: Introduce {min,max}_array() (git-fixes). +- commit 7632d3b + ------------------------------------------------------------------- Thu Mar 14 17:43:21 CET 2024 - tiwai@suse.de @@ -1555,6 +6224,36 @@ Wed Mar 13 08:49:16 CET 2024 - tiwai@suse.de - Move upstreamed patches into sorted section - commit 612fa2e +------------------------------------------------------------------- +Wed Mar 13 08:09:26 CET 2024 - iivanov@suse.de + +- arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) +- commit e433e12 + +------------------------------------------------------------------- +Wed Mar 13 08:05:56 CET 2024 - iivanov@suse.de + +- arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) +- commit c36cae4 + +------------------------------------------------------------------- +Wed Mar 13 08:03:50 CET 2024 - iivanov@suse.de + +- coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) +- commit 0aa88dd + +------------------------------------------------------------------- +Wed Mar 13 08:02:46 CET 2024 - iivanov@suse.de + +- coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) +- commit 4d64f51 + +------------------------------------------------------------------- +Wed Mar 13 07:58:31 CET 2024 - iivanov@suse.de + +- coresight: trbe: Allocate platform data per device (bsc#1220587) +- commit fd3964b + ------------------------------------------------------------------- Wed Mar 13 06:13:12 CET 2024 - ddiss@suse.de @@ -1829,6 +6528,21 @@ Mon Mar 11 10:11:09 CET 2024 - oneukum@suse.com Added CVE - commit 61b1ebd +------------------------------------------------------------------- +Mon Mar 11 09:48:38 CET 2024 - dwagner@suse.de + +- nvmet-fc: take ref count on tgtport before delete assoc + (git-fixes). +- nvmet-fc: avoid deadlock on delete association path (git-fixes). +- nvmet-fc: abort command when there is no binding (git-fixes). +- nvmet-fc: hold reference on hostport match (git-fixes). +- nvmet-fc: defer cleanup using RCU properly (git-fixes). +- nvmet-fc: release reference on target port (git-fixes). +- nvmet-fcloop: swap the list_add_tail arguments (git-fixes). +- nvme-fc: do not wait in vain when unloading module (git-fixes). +- nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). +- commit 53c6a83 + ------------------------------------------------------------------- Sun Mar 10 09:34:05 CET 2024 - tiwai@suse.de @@ -5412,12 +10126,165 @@ Wed Feb 21 15:55:19 CET 2024 - jgross@suse.com - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae +------------------------------------------------------------------- +Wed Feb 21 15:47:49 CET 2024 - svarbanov@suse.de + +- power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) +- commit 7221104 + +------------------------------------------------------------------- +Wed Feb 21 15:47:20 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) +- commit 0fc3eb8 + +------------------------------------------------------------------- +Wed Feb 21 15:46:55 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) +- commit 53a0f30 + +------------------------------------------------------------------- +Wed Feb 21 15:46:27 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) +- commit 8a9b17e + +------------------------------------------------------------------- +Wed Feb 21 15:45:55 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) +- commit 2307ef6 + +------------------------------------------------------------------- +Wed Feb 21 15:45:14 CET 2024 - svarbanov@suse.de + +- platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) +- commit e1cd31d + +------------------------------------------------------------------- +Wed Feb 21 15:44:35 CET 2024 - svarbanov@suse.de + +- platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) +- commit bda53cc + +------------------------------------------------------------------- +Wed Feb 21 15:44:13 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) +- commit bbdb7cd + +------------------------------------------------------------------- +Wed Feb 21 15:43:21 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) +- commit 7f706aa + +------------------------------------------------------------------- +Wed Feb 21 15:42:58 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) +- commit 55906a9 + +------------------------------------------------------------------- +Wed Feb 21 15:42:17 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) +- commit ed7de29 + +------------------------------------------------------------------- +Wed Feb 21 15:41:52 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) +- commit c648b6e + +------------------------------------------------------------------- +Wed Feb 21 15:41:29 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) +- commit 3f27c32 + +------------------------------------------------------------------- +Wed Feb 21 15:41:05 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) +- commit 2f2dfde + +------------------------------------------------------------------- +Wed Feb 21 15:37:19 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) +- commit 8cc192b + +------------------------------------------------------------------- +Wed Feb 21 15:35:00 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) +- commit 9fc0dca + +------------------------------------------------------------------- +Wed Feb 21 15:34:30 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) +- commit 1b18d2f + +------------------------------------------------------------------- +Wed Feb 21 15:33:20 CET 2024 - svarbanov@suse.de + +- i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) +- commit b7e1af1 + +------------------------------------------------------------------- +Wed Feb 21 15:32:35 CET 2024 - svarbanov@suse.de + +- i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) +- commit c1c0d6f + ------------------------------------------------------------------- Wed Feb 21 14:49:24 CET 2024 - hare@suse.de - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 +------------------------------------------------------------------- +Wed Feb 21 13:03:39 CET 2024 - svarbanov@suse.de + +- supported.conf: Add few drivers for BF3 (jsc#PED-8032) + Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and + pwr-mlxbf drivers in kernel-default. +- commit dd06563 + +------------------------------------------------------------------- +Wed Feb 21 13:01:50 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) +- commit 6e4d90e + +------------------------------------------------------------------- +Wed Feb 21 13:01:08 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) +- commit 62fd912 + +------------------------------------------------------------------- +Wed Feb 21 13:00:15 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) +- commit f0d8a10 + +------------------------------------------------------------------- +Wed Feb 21 12:57:55 CET 2024 - svarbanov@suse.de + +- config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) + Add config to enable Bluefield3 GPIO driver as module. +- commit cae28d7 + +------------------------------------------------------------------- +Wed Feb 21 12:57:00 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) +- commit 305cf5b + ------------------------------------------------------------------- Wed Feb 21 12:47:00 CET 2024 - msuchanek@suse.de diff --git a/kernel-rt.spec b/kernel-rt.spec index 8a44868..c95aed6 100644 --- a/kernel-rt.spec +++ b/kernel-rt.spec @@ -19,7 +19,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit 1025e3e919d23ae8b2a3e5c5ad95f6804136e0e9 +%define git_commit e69a9103aee31f7ed27e0ccac445df3ce47ecac7 %define variant -rt%{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -38,7 +38,7 @@ Name: kernel-rt Version: 6.4.0 %if 0%{?is_kotd} -Release: .g1025e3e +Release: .ge69a910 %else Release: 0 %endif diff --git a/kernel-rt_debug.changes b/kernel-rt_debug.changes index 178050c..375a193 100644 --- a/kernel-rt_debug.changes +++ b/kernel-rt_debug.changes @@ -1,3 +1,3809 @@ +------------------------------------------------------------------- +Mon Apr 22 18:17:45 CEST 2024 - tiwai@suse.de + +- Move out-of-tree powerpc patch to the right section +- commit ff83284 + +------------------------------------------------------------------- +Mon Apr 22 15:14:07 CEST 2024 - denis.kirjanov@suse.com + +- ice: use relative VSI index for VFs instead of PF VSI number + (git-fixes). +- commit 271fd81 + +------------------------------------------------------------------- +Mon Apr 22 15:12:05 CEST 2024 - denis.kirjanov@suse.com + +- e1000e: Minor flow correction in e1000_shutdown function + (git-fixes). +- commit cc5b32c + +------------------------------------------------------------------- +Mon Apr 22 15:10:13 CEST 2024 - denis.kirjanov@suse.com + +- net: pcs: xpcs: Return EINVAL in the internal methods + (git-fixes). +- commit 9b19312 + +------------------------------------------------------------------- +Mon Apr 22 15:07:47 CEST 2024 - denis.kirjanov@suse.com + +- net: ip_tunnel: make sure to pull inner header in + ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). +- commit c42f011 + +------------------------------------------------------------------- +Mon Apr 22 15:06:54 CEST 2024 - denis.kirjanov@suse.com + +- ionic: set adminq irq affinity (git-fixes). +- commit 7862c8a + +------------------------------------------------------------------- +Mon Apr 22 15:04:55 CEST 2024 - denis.kirjanov@suse.com + +- net: add netdev_lockdep_set_classes() to virtual drivers + (git-fixes). +- commit a8ebc57 + +------------------------------------------------------------------- +Mon Apr 22 15:03:00 CEST 2024 - denis.kirjanov@suse.com + +- net: ravb: Let IP-specific receive function to interrogate + descriptors (git-fixes). +- commit d6b522e + +------------------------------------------------------------------- +Mon Apr 22 13:55:02 CEST 2024 - nik.borisov@suse.com + +- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). +- commit a29a0e4 + +------------------------------------------------------------------- +Mon Apr 22 13:54:41 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI retpoline check (git-fixes). +- commit 00081b1 + +------------------------------------------------------------------- +Mon Apr 22 13:53:35 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist spurious patch +- commit 14b3e73 + +------------------------------------------------------------------- +Mon Apr 22 08:45:08 CEST 2024 - msuchanek@suse.de + +- selftests/powerpc/papr-vpd: Fix missing variable initialization + (jsc#PED-4486 git-fixes). +- commit 8847657 + +------------------------------------------------------------------- +Mon Apr 22 08:40:46 CEST 2024 - msuchanek@suse.de + +- Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to + patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. +- commit de47fb9 + +------------------------------------------------------------------- +Mon Apr 22 07:20:24 CEST 2024 - tiwai@suse.de + +- peci: linux/peci.h: fix Excess kernel-doc description warning + (git-fixes). +- comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). +- mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). +- speakup: Avoid crash on very long word (git-fixes). +- serial: stm32: Reset .throttled state in .startup() (git-fixes). +- serial/pmac_zilog: Remove flawed mitigation for rx irq flood + (git-fixes). +- serial: mxs-auart: add spinlock around changing cts state + (git-fixes). +- serial: 8250_dw: Revert: Do not reclock if already at correct + rate (git-fixes). +- Revert "usb: cdc-wdm: close race between read and workqueue" + (git-fixes). +- thunderbolt: Do not create DisplayPort tunnels on adapters of + the same router (git-fixes). +- usb: dwc2: host: Fix dereference issue in DDMA completion flow + (git-fixes). +- usb: typec: tcpm: Correct the PDO counting in pd_set + (git-fixes). +- usb: typec: ucsi: Fix connector check on init (git-fixes). +- usb: xhci: correct return value in case of STS_HCE (git-fixes). +- commit 1d56577 + +------------------------------------------------------------------- +Sun Apr 21 08:37:04 CEST 2024 - tiwai@suse.de + +- clk: mediatek: Do a runtime PM get on controllers during probe + (git-fixes). +- clk: Remove prepare_lock hold assertion in __clk_release() + (git-fixes). +- commit 78e7847 + +------------------------------------------------------------------- +Sun Apr 21 00:31:42 CEST 2024 - lduncan@suse.com + +- scsi: sg: Avoid race in error handling & drop bogus warn + (git-fixes). +- commit 855ebc6 + +------------------------------------------------------------------- +Sat Apr 20 18:13:16 CEST 2024 - tiwai@suse.de + +- Bluetooth: MGMT: Fix failing to + MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). +- commit 8ea8f78 + +------------------------------------------------------------------- +Sat Apr 20 08:42:14 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with + ALC269VC (stable-fixes). +- ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N + (stable-fixes). +- ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound + (stable-fixes). +- ALSA: hda/tas2781: Add new vendor_id and subsystem_id to + support ThinkPad ICE-1 (stable-fixes). +- ALSA: hda/realtek: Add quirk for HP SnowWhite laptops + (stable-fixes). +- commit 2244c24 + +------------------------------------------------------------------- +Sat Apr 20 08:38:21 CEST 2024 - tiwai@suse.de + +- ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages + (git-fixes). +- ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 + (git-fixes). +- ALSA: hda/tas2781: correct the register for pow calibrated data + (git-fixes). +- drm/panel: visionox-rm69299: don't unregister DSI device + (git-fixes). +- drm/vmwgfx: Sort primary plane formats by order of preference + (git-fixes). +- drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). +- drm/vmwgfx: Fix prime import/export (git-fixes). +- drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). +- drm: nv04: Fix out of bounds access (git-fixes). +- nouveau: fix instmem race condition around ptr stores + (git-fixes). +- drm/amdgpu: fix visible VRAM handling during faults (git-fixes). +- drm/amdgpu: validate the parameters of bo mapping operations + more clearly (git-fixes). +- Revert "drm/amd/display: fix USB-C flag update after enc10 + feature init" (stable-fixes). +- drm/amdkfd: Fix memory leak in create_process failure + (git-fixes). +- drm/amdgpu: remove invalid resource->start check v2 (git-fixes). +- nilfs2: fix OOB in nilfs_set_de_type (git-fixes). +- commit de35710 + +------------------------------------------------------------------- +Fri Apr 19 21:07:04 CEST 2024 - tonyj@suse.de + +- blacklist.conf: kill erroneous blank line added by 58324b9ff787 +- commit abcb85f + +------------------------------------------------------------------- +Fri Apr 19 19:47:40 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add 3 commits to be skipped + One is a configuration change for an unused options, and + two are for SCSI structure changes that breaks kabi. +- commit c143746 + +------------------------------------------------------------------- +Fri Apr 19 18:37:34 CEST 2024 - lduncan@suse.com + +- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() + (git-fixes). +- scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() + (git-fixes). +- scsi: sd: Unregister device if device_add_disk() failed in + sd_probe() (git-fixes). +- scsi: mylex: Fix sysfs buffer lengths (git-fixes). +- scsi: core: Fix unremoved procfs host directory regression + (git-fixes). +- scsi: sg: Avoid sg device teardown race (git-fixes). +- scsi: libsas: Fix disk not being scanned in after being removed + (git-fixes). +- scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() + (git-fixes). +- scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn + (git-fixes). +- scsi: csiostor: Avoid function pointer casts (git-fixes). +- scsi: mpt3sas: Prevent sending diag_reset when the controller + is ready (git-fixes). +- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() + (git-fixes). +- scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). +- scsi: core: Consult supported VPD page list prior to fetching + page (git-fixes). +- commit 8d33038 + +------------------------------------------------------------------- +Fri Apr 19 17:37:43 CEST 2024 - tiwai@suse.de + +- pmdomain: mediatek: fix race conditions with genpd + (CVE-2023-52645 bsc#1223033). +- commit c2656fd + +------------------------------------------------------------------- +Fri Apr 19 17:36:44 CEST 2024 - tiwai@suse.de + +- Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch + This caused an overflow of the table as we haven't taken other earlier + changes. Drop it for now. +- commit bc7d928 + +------------------------------------------------------------------- +Fri Apr 19 16:44:36 CEST 2024 - colyli@suse.de + +- block: Fix WARNING in _copy_from_iter (bsc#1223015, + CVE-2024-26844). +- commit a5a381a + +------------------------------------------------------------------- +Fri Apr 19 15:44:52 CEST 2024 - tiwai@suse.de + +- platform/x86: think-lmi: Fix password opcode ordering for + workstations (CVE-2024-26836 bsc#1222968). +- platform/x86: think-lmi: Enable opcode support on BIOS settings + (CVE-2024-26836 bsc#1222968). +- commit a97b715 + +------------------------------------------------------------------- +Fri Apr 19 14:38:06 CEST 2024 - denis.kirjanov@suse.com + +- net: tcp: fix unexcepted socket die when snd_wnd is 0 + (git-fixes). +- commit e8c290a + +------------------------------------------------------------------- +Fri Apr 19 14:35:34 CEST 2024 - denis.kirjanov@suse.com + +- net: Use sockaddr_storage for getsockopt(SO_PEERNAME) + (git-fixes). +- commit 0bf4249 + +------------------------------------------------------------------- +Fri Apr 19 14:33:22 CEST 2024 - denis.kirjanov@suse.com + +- nf_conntrack: fix -Wunused-const-variable= (git-fixes). +- commit 771e185 + +------------------------------------------------------------------- +Fri Apr 19 14:31:05 CEST 2024 - denis.kirjanov@suse.com + +- net: NSH: fix kernel-doc notation warning (git-fixes). +- commit ab89a9e + +------------------------------------------------------------------- +Fri Apr 19 14:28:13 CEST 2024 - denis.kirjanov@suse.com + +- net: llc: fix kernel-doc notation warnings (git-fixes). +- commit a9e21ce + +------------------------------------------------------------------- +Fri Apr 19 14:25:10 CEST 2024 - denis.kirjanov@suse.com + +- inet: frags: eliminate kernel-doc warning (git-fixes). +- commit 3d5b832 + +------------------------------------------------------------------- +Fri Apr 19 14:03:12 CEST 2024 - denis.kirjanov@suse.com + +- net: cfg802154: fix kernel-doc notation warnings (git-fixes). +- commit f9d49a1 + +------------------------------------------------------------------- +Fri Apr 19 13:59:44 CEST 2024 - denis.kirjanov@suse.com + +- net: bonding: remove kernel-doc comment marker (git-fixes). +- commit b25069a + +------------------------------------------------------------------- +Fri Apr 19 13:57:45 CEST 2024 - denis.kirjanov@suse.com + +- net: phy: phy_device: Prevent nullptr exceptions on ISR + (git-fixes). +- commit da73105 + +------------------------------------------------------------------- +Fri Apr 19 13:55:44 CEST 2024 - denis.kirjanov@suse.com + +- net: stmmac: dwmac-starfive: Add support for JH7100 SoC + (git-fixes). +- commit 644ea8f + +------------------------------------------------------------------- +Fri Apr 19 13:53:29 CEST 2024 - denis.kirjanov@suse.com + +- bnx2x: Fix firmware version string character counts (git-fixes). +- commit b005933 + +------------------------------------------------------------------- +Fri Apr 19 13:51:38 CEST 2024 - denis.kirjanov@suse.com + +- net: sparx5: Fix use after free inside sparx5_del_mact_entry + (git-fixes). +- commit 3b59a03 + +------------------------------------------------------------------- +Fri Apr 19 13:32:18 CEST 2024 - tiwai@suse.de + +- Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks + in amdgpu_device_init()" (stable-fixes). +- commit f7f3760 + +------------------------------------------------------------------- +Fri Apr 19 13:30:16 CEST 2024 - tiwai@suse.de + +- usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). +- Refresh + patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. +- commit e357444 + +------------------------------------------------------------------- +Fri Apr 19 13:28:57 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add locking for accessing mapped registers + (stable-fixes). +- commit ac66d90 + +------------------------------------------------------------------- +Fri Apr 19 13:27:03 CEST 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid writing the mac address before + first reading (git-fixes). +- random: handle creditable entropy from atomic process context + (git-fixes). +- firmware: arm_scmi: Make raw debugfs entries non-seekable + (git-fixes). +- mmc: omap: restore original power up/down steps (git-fixes). +- mmc: omap: fix deferred probe (git-fixes). +- mmc: omap: fix broken slot switch lookup (git-fixes). +- nouveau: fix function cast warning (git-fixes). +- PM: s2idle: Make sure CPUs will wakeup directly on resume + (git-fixes). +- platform/chrome: cros_ec_uart: properly fix race condition + (git-fixes). +- platform/x86: intel-vbtn: Update tablet mode switch at end of + probe (git-fixes). +- nouveau: fix devinit paths to only handle display on GSP + (git-fixes). +- gpio: cdev: fix missed label sanitizing in debounce_setup() + (git-fixes). +- gpio: cdev: check for NULL labels when sanitizing them for irqs + (git-fixes). +- gpio: cdev: sanitize the label before requesting the interrupt + (stable-fixes). +- usb: sl811-hcd: only defined function checkdone if QUIRK2 is + defined (stable-fixes). +- usb: typec: tcpci: add generic tcpci fallback compatible + (stable-fixes). +- usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR + (stable-fixes). +- thermal/of: Assume polling-delay(-passive) 0 when absent + (stable-fixes). +- Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). +- Input: imagis - use FIELD_GET where applicable (stable-fixes). +- input/touchscreen: imagis: Correct the maximum touch area value + (stable-fixes). +- Input: synaptics-rmi4 - fail probing if memory allocation for + "phys" fails (stable-fixes). +- media: sta2x11: fix irq handler cast (stable-fixes). +- media: cec: core: remove length check of Timer Status + (stable-fixes). +- PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge + (stable-fixes). +- platform/x86: touchscreen_dmi: Add an extra entry for a variant + of the Chuwi Vi8 tablet (stable-fixes). +- Input: allocate keycode for Display refresh rate toggle + (stable-fixes). +- pinctrl: renesas: checker: Limit cfg reg enum checks to provided + IDs (stable-fixes). +- HID: input: avoid polling stylus battery on Chromebook Pompom + (stable-fixes). +- wifi: cfg80211: check A-MSDU format more carefully + (stable-fixes). +- wifi: mt76: mt7996: disable AMSDU for non-data frames + (stable-fixes). +- wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro + (stable-fixes). +- wifi: iwlwifi: pcie: Add the PCI device id for new hardware + (stable-fixes). +- wifi: rtw89: pci: enlarge RX DMA buffer to consider size of + RX descriptor (stable-fixes). +- wifi: ath9k: fix LNA selection in ath_ant_try_scan() + (stable-fixes). +- net: phy: phy_device: Prevent nullptr exceptions on ISR + (stable-fixes). +- wifi: rtw89: fix null pointer access when abort scan + (stable-fixes). +- overflow: Allow non-type arg to type_max() and type_min() + (stable-fixes). +- pstore/zone: Add a null pointer check to the psz_kmsg_read + (stable-fixes). +- modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS + (stable-fixes). +- commit 7321185 + +------------------------------------------------------------------- +Fri Apr 19 13:20:06 CEST 2024 - tiwai@suse.de + +- drm/msm/dp: fix typo in dp_display_handle_port_status_changed() + (git-fixes). +- drm/msm/dpu: make error messages at + dpu_core_irq_register_callback() more sensible (git-fixes). +- drm/msm/dpu: don't allow overriding data from catalog + (git-fixes). +- drm/msm: Add newlines to some debug prints (git-fixes). +- drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). +- drm/client: Fully protect modes[] with dev->mode_config.mutex + (stable-fixes). +- Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). +- drm/ast: Fix soft lockup (git-fixes). +- drm/panfrost: Fix the error path in + panfrost_mmu_map_fault_addr() (git-fixes). +- drm/amd/display: Set VSC SDP Colorimetry same way for MST and + SST (stable-fixes). +- drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= + 1.4 (stable-fixes). +- drm/amd/display: fix disable otg wa logic in DCN316 + (stable-fixes). +- drm/amdgpu: fix incorrect number of active RBs for gfx11 + (stable-fixes). +- drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 + (stable-fixes). +- drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). +- drm/amdgpu: always force full reset for SOC21 (stable-fixes). +- drm/amdkfd: Reset GPU on queue preemption failure + (stable-fixes). +- drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). +- drm/i915: Disable port sync when bigjoiner is used + (stable-fixes). +- drm/i915/cdclk: Fix CDCLK programming order when pipes are + active (git-fixes). +- drm/i915: Pre-populate the cursor physical dma address + (git-fixes). +- fbmon: prevent division by zero in fb_videomode_from_videomode() + (stable-fixes). +- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 + (stable-fixes). +- drm/amd/amdgpu: Fix potential ioremap() memory leaks in + amdgpu_device_init() (stable-fixes). +- drm/amd/display: Fix nanosec stat overflow (stable-fixes). +- drm: Check polling initialized before enabling in + drm_helper_probe_single_connector_modes (stable-fixes). +- drm: Check output polling initialized before disabling + (stable-fixes). +- drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for GPD Win Mini + (stable-fixes). +- firmware: tegra: bpmp: Return directly after a failed kzalloc() + in get_filename() (stable-fixes). +- commit 2efe82e + +------------------------------------------------------------------- +Fri Apr 19 13:12:20 CEST 2024 - tiwai@suse.de + +- ata: libata-core: Allow command duration limits detection for + ACS-4 drives (git-fixes). +- amdkfd: use calloc instead of kzalloc to avoid integer overflow + (stable-fixes). +- accel/ivpu: Fix deadlock in context_xa (git-fixes). +- ACPI: scan: Do not increase dep_unmet for already met + dependencies (git-fixes). +- Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED + bit (git-fixes). +- Bluetooth: hci_sock: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: L2CAP: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: RFCOMM: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: SCO: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: Fix memory leak in hci_req_sync_complete() + (git-fixes). +- Bluetooth: hci_sync: Fix using the same interval and window + for Coded PHY (git-fixes). +- Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset + (git-fixes). +- batman-adv: Avoid infinite loop trying to resize local TT + (git-fixes). +- Bluetooth: hci_event: set the conn encrypted before conn + establishes (stable-fixes). +- ASoC: soc-core.c: Skip dummy codec when adding platforms + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE + (stable-fixes). +- ASoC: Intel: avs: Populate board selection with new I2S entries + (stable-fixes). +- ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 + (LAPRC710) laptops (stable-fixes). +- ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). +- ALSA: firewire-lib: handle quirk to calculate payload quadlets + as data block counter (stable-fixes). +- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle + by default" (stable-fixes). +- drm/vc4: don't check if plane->state->fb == state->fb + (stable-fixes). +- ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of + CONFIG_X86_ANDROID_TABLETS (stable-fixes). +- Bluetooth: ISO: Align broadcast sync_timeout with connection + timeout (stable-fixes). +- Bluetooth: Add new quirk for broken read key length on ATS2851 + (stable-fixes). +- Bluetooth: hci_sync: Use QoS to determine which PHY to scan + (stable-fixes). +- Bluetooth: btintel: Fixe build regression (git-fixes). +- Bluetooth: btintel: Fix null ptr deref in btintel_read_version + (stable-fixes). +- drm/i915/display: Use i915_gem_object_get_dma_address to get + dma address (stable-fixes). +- commit 79cdb13 + +------------------------------------------------------------------- +Fri Apr 19 12:55:05 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch + (git-fixes CVE-2024-26802 bsc#1222799). +- commit a49cc37 + +------------------------------------------------------------------- +Fri Apr 19 12:24:47 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch + (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). +- Update + patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch + (git-fixes CVE-2024-26891 bsc#1223037). +- Update + patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch + (git-fixes CVE-2024-26894 bsc#1223043). +- Update + patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch + (git-fixes CVE-2024-26799 bsc#1222415). +- Update + patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch + (git-fixes CVE-2024-26801 bsc#1222413). +- Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch + (git-fixes CVE-2024-26886 bsc#1223044). +- Update + patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch + (git-fixes CVE-2024-26839 bsc#1222975). +- Update + patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch + (git-fixes CVE-2024-26838 bsc#1222974). +- Update + patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch + (git-fixes CVE-2024-26872 bsc#1223115). +- Update + patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch + (git-fixes CVE-2024-26848 bsc#1223030). +- Update + patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch + (git-fixes CVE-2024-26736 bsc#1222586). +- Update + patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch + (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). +- Update + patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch + (bsc#1220265 CVE-2024-26840 bsc#1222976). +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689 bsc#1222503). +- Update + patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch + (git-fixes CVE-2024-26879 bsc#1223066). +- Update + patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch + (git-fixes CVE-2024-26824 bsc#1223081). +- Update + patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch + (git-fixes CVE-2024-26788 bsc#1222783). +- Update + patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch + (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). +- Update + patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch + (git-fixes CVE-2024-26700 bsc#1222870). +- Update + patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch + (git-fixes CVE-2024-26833 bsc#1223036). +- Update + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch + (git-fixes CVE-2024-26729 bsc#1222552). +- Update + patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch + (git-fixes CVE-2024-26797 bsc#1222425). +- Update + patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch + (git-fixes CVE-2024-26876 bsc#1223119). +- Update + patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch + (git-fixes CVE-2024-26911 bsc#1223055). +- Update + patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch + (git-fixes CVE-2024-26874 bsc#1223048). +- Update + patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch + (git-fixes CVE-2024-26912 bsc#1223064). +- Update + patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch + (git-fixes CVE-2024-26843 bsc#1223014). +- Update + patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch + (git-fixes CVE-2024-26798 bsc#1222798). +- Update + patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch + (git-fixes CVE-2024-26830 bsc#1223012). +- Update + patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch + (git-fixes CVE-2024-26711 bsc#1222420). +- Update + patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch + (git-fixes CVE-2024-26755 bsc#1222529). +- Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch + (git-fixes CVE-2024-26829 bsc#1223027). +- Update + patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch + (git-fixes CVE-2024-26875 bsc#1223118). +- Update + patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch + (git-fixes CVE-2024-26820 bsc#1223078). +- Update + patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch + (bsc#1215322 CVE-2024-26859 bsc#1223049). +- Update + patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch + (git-fixes CVE-2024-26803 bsc#1222788). +- Update + patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch + (git-fixes CVE-2024-26825 bsc#1223065). +- Update + patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch + (git-fixes CVE-2024-26697 bsc#1222550). +- Update + patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch + (git-fixes CVE-2024-26696 bsc#1222549). +- Update + patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch + (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 + bsc#1222418). +- Update + patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch + (bsc#1215199 CVE-2024-26710 bsc#1222419). +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). +- Update + patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch + (bsc#1215199 CVE-2024-26847 bsc#1223026). +- Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes + CVE-2024-26675 bsc#1222379). +- Update + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch + (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). +- Update + patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch + (git-fixes CVE-2024-26693 bsc#1222451). +- Update + patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch + (git-fixes CVE-2024-26779 bsc#1222772). +- Update + patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch + (git-fixes CVE-2024-26896 bsc#1223042). +- Update + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch + (git-fixes CVE-2024-26687 bsc#1222435). +- commit a69636a + +------------------------------------------------------------------- +Fri Apr 19 12:24:39 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch + (git-fixes CVE-2023-52643 bsc#1222960). +- Update + patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch + (git-fixes CVE-2023-52642 bsc#1223031). +- Update + patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch + (git-fixes CVE-2023-52644 bsc#1222961). +- commit 2c2d37f + +------------------------------------------------------------------- +Fri Apr 19 11:19:08 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch + (git-fixes CVE-2024-26779 bsc#1222772). +- commit 463d6dd + +------------------------------------------------------------------- +Fri Apr 19 10:26:17 CEST 2024 - tiwai@suse.de + +- Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) +- commit 9436142 + +------------------------------------------------------------------- +Fri Apr 19 10:02:39 CEST 2024 - tiwai@suse.de + +- Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) +- commit 773fbda + +------------------------------------------------------------------- +Thu Apr 18 18:09:21 CEST 2024 - jack@suse.cz + +- ext4: regenerate buddy after block freeing failed if under fc + replay (bsc#1220342 CVE-2024-26601). +- commit fec1ddc + +------------------------------------------------------------------- +Thu Apr 18 10:59:11 CEST 2024 - hare@suse.de + +- nvme-tcp: strict pdu pacing to avoid send stalls on TLS + (bsc#1221858). +- tls: fix peeking with sync+async decryption (bsc#1221858). +- tls: don't skip over different type records from the rx_list + (bsc#1221858). +- tls: stop recv() if initial process_rx_list gave us non-DATA + (bsc#1221858). +- tls: break out of main loop when PEEK gets a non-data record + (bsc#1221858). +- net: tls: fix returned read length with async decrypt + (bsc#1221858). +- net: tls: fix use-after-free with partial reads and async + (bsc#1221858). +- net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). +- commit 53ad931 + +------------------------------------------------------------------- +Thu Apr 18 10:56:05 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. +- commit da3d979 + +------------------------------------------------------------------- +Thu Apr 18 10:41:45 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch + (git-fixes bsc#1223030 CVE-2024-26848). +- commit 9f64be5 + +------------------------------------------------------------------- +Wed Apr 17 17:03:22 CEST 2024 - jack@suse.cz + +- fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion + (bsc#1222721 CVE-2024-26764). +- commit 72ff5e9 + +------------------------------------------------------------------- +Wed Apr 17 17:02:58 CEST 2024 - jack@suse.cz + +- fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via + libaio (bsc#1222721 CVE-2024-26764). +- commit 241f561 + +------------------------------------------------------------------- +Wed Apr 17 16:59:24 CEST 2024 - jack@suse.cz + +- ext4: avoid dividing by 0 in mb_update_avg_fragment_size() + when block bitmap corrupt (bsc#1222622 CVE-2024-26774). +- commit f7c2563 + +------------------------------------------------------------------- +Wed Apr 17 16:58:08 CEST 2024 - jack@suse.cz + +- ext4: avoid allocating blocks from corrupted group in + ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). +- commit 920069c + +------------------------------------------------------------------- +Wed Apr 17 16:49:31 CEST 2024 - jbohac@suse.cz + +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +------------------------------------------------------------------- +Wed Apr 17 10:59:40 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +------------------------------------------------------------------- +Wed Apr 17 10:26:28 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix wrong use of pasid config (git-fixes). +- commit 09ffca7 + +------------------------------------------------------------------- +Wed Apr 17 10:10:56 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Allocate local memory for page request queue + (git-fixes). +- commit 9b67401 + +------------------------------------------------------------------- +Wed Apr 17 10:02:03 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +------------------------------------------------------------------- +Wed Apr 17 09:11:51 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +------------------------------------------------------------------- +Wed Apr 17 05:58:35 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +------------------------------------------------------------------- +Wed Apr 17 05:57:29 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +------------------------------------------------------------------- +Wed Apr 17 05:30:29 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +------------------------------------------------------------------- +Tue Apr 16 18:23:07 CEST 2024 - jbohac@suse.cz + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +------------------------------------------------------------------- +Tue Apr 16 16:43:44 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +------------------------------------------------------------------- +Tue Apr 16 16:43:33 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +------------------------------------------------------------------- +Tue Apr 16 16:20:48 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check + (bsc#1222635 CVE-2024-26815). +- commit 0dd110f + +------------------------------------------------------------------- +Tue Apr 16 14:49:22 CEST 2024 - iivanov@suse.de + +- spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) +- commit 5687920 + +------------------------------------------------------------------- +Tue Apr 16 11:03:35 CEST 2024 - dwagner@suse.de + +- Update + patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch + (git-fixes CVE-2024-26769 bsc#1222727). +- commit 2dfa751 + +------------------------------------------------------------------- +Tue Apr 16 09:40:11 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +------------------------------------------------------------------- +Tue Apr 16 09:16:16 CEST 2024 - tzimmermann@suse.com + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +------------------------------------------------------------------- +Tue Apr 16 08:13:20 CEST 2024 - jgross@suse.com + +- xen/events: fix error code in xen_bind_pirq_msi_to_irq() + (git-fixes). +- commit 05ac0c8 + +------------------------------------------------------------------- +Tue Apr 16 05:54:37 CEST 2024 - nmorey@suse.com + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +------------------------------------------------------------------- +Tue Apr 16 05:50:53 CEST 2024 - nmorey@suse.com + +- RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) +- commit e7fcab4 + +------------------------------------------------------------------- +Mon Apr 15 18:58:02 CEST 2024 - jwiesner@suse.de + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +------------------------------------------------------------------- +Mon Apr 15 18:49:18 CEST 2024 - krisman@suse.de + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +------------------------------------------------------------------- +Mon Apr 15 18:16:23 CEST 2024 - jgross@suse.com + +- xen/evtchn: avoid WARN() when unbinding an event channel + (git-fixes). +- commit fe7eef3 + +------------------------------------------------------------------- +Mon Apr 15 17:40:50 CEST 2024 - jgross@suse.com + +- xen/events: increment refcnt only if event channel is refcounted + (git-fixes). +- commit af3cb5d + +------------------------------------------------------------------- +Mon Apr 15 17:05:19 CEST 2024 - jgross@suse.com + +- xen-netfront: Add missing skb_mark_for_recycle (git-fixes). +- commit 421f313 + +------------------------------------------------------------------- +Mon Apr 15 16:29:50 CEST 2024 - jgross@suse.com + +- x86/xen: attempt to inflate the memory balloon on PVH + (git-fixes). +- commit df9367a + +------------------------------------------------------------------- +Mon Apr 15 15:53:54 CEST 2024 - jgross@suse.com + +- x86/xen: Add some null pointer checking to smp.c (git-fixes). +- commit f502fc5 + +------------------------------------------------------------------- +Mon Apr 15 15:31:22 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +------------------------------------------------------------------- +Mon Apr 15 15:31:03 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +------------------------------------------------------------------- +Mon Apr 15 15:23:29 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +------------------------------------------------------------------- +Mon Apr 15 15:23:07 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +------------------------------------------------------------------- +Mon Apr 15 15:17:26 CEST 2024 - jgross@suse.com + +- xen/events: modify internal [un]bind interfaces (git-fixes). +- Refresh + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. +- commit 77df536 + +------------------------------------------------------------------- +Mon Apr 15 15:13:05 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +------------------------------------------------------------------- +Mon Apr 15 15:03:47 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +------------------------------------------------------------------- +Mon Apr 15 15:03:00 CEST 2024 - jgross@suse.com + +- xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). +- commit a93b368 + +------------------------------------------------------------------- +Mon Apr 15 14:53:43 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +------------------------------------------------------------------- +Mon Apr 15 14:52:07 CEST 2024 - nik.borisov@suse.com + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +------------------------------------------------------------------- +Mon Apr 15 14:51:40 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +------------------------------------------------------------------- +Mon Apr 15 14:40:12 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +------------------------------------------------------------------- +Mon Apr 15 14:22:08 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +------------------------------------------------------------------- +Mon Apr 15 14:04:22 CEST 2024 - jgross@suse.com + +- xen/events: remove some simple helpers from events_base.c + (git-fixes). +- Refresh + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. +- commit faab65b + +------------------------------------------------------------------- +Mon Apr 15 14:00:05 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +------------------------------------------------------------------- +Mon Apr 15 13:55:12 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +------------------------------------------------------------------- +Mon Apr 15 13:18:01 CEST 2024 - jgross@suse.com + +- xen/events: reduce externally visible helper functions + (git-fixes). +- commit a7834c4 + +------------------------------------------------------------------- +Mon Apr 15 12:39:49 CEST 2024 - jgross@suse.com + +- xen: evtchn: Allow shared registration of IRQ handers + (git-fixes). +- commit fac6c90 + +------------------------------------------------------------------- +Mon Apr 15 12:31:43 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +------------------------------------------------------------------- +Mon Apr 15 12:28:02 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +------------------------------------------------------------------- +Mon Apr 15 11:36:12 CEST 2024 - mfranc@suse.cz + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +------------------------------------------------------------------- +Mon Apr 15 11:25:52 CEST 2024 - mfranc@suse.cz + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +------------------------------------------------------------------- +Mon Apr 15 11:05:01 CEST 2024 - mfranc@suse.cz + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +------------------------------------------------------------------- +Mon Apr 15 11:04:23 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +------------------------------------------------------------------- +Mon Apr 15 10:51:21 CEST 2024 - iivanov@suse.de + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +------------------------------------------------------------------- +Mon Apr 15 10:42:42 CEST 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +------------------------------------------------------------------- +Mon Apr 15 10:15:49 CEST 2024 - iivanov@suse.de + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +------------------------------------------------------------------- +Mon Apr 15 09:13:59 CEST 2024 - colyli@suse.de + +- blacklist.conf: add non-backport md git-fixes patch commit. +- commit 58324b9 + +------------------------------------------------------------------- +Mon Apr 15 09:12:46 CEST 2024 - colyli@suse.de + +- Delete the disabled patch which breaks KABI now, + patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. +- blacklist.conf: add the above patch commit. +- commit 9b0b89b + +------------------------------------------------------------------- +Sun Apr 14 03:57:08 CEST 2024 - glass.su@suse.com + +- dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) + Also update diff context in + patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch +- commit 4604cae + +------------------------------------------------------------------- +Sat Apr 13 10:59:08 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +------------------------------------------------------------------- +Sat Apr 13 10:57:41 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit 4150d19 + +------------------------------------------------------------------- +Sat Apr 13 10:33:55 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 67019f2 + +------------------------------------------------------------------- +Sat Apr 13 10:30:45 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +------------------------------------------------------------------- +Sat Apr 13 10:10:15 CEST 2024 - colyli@suse.de + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +------------------------------------------------------------------- +Sat Apr 13 09:00:48 CEST 2024 - colyli@suse.de + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +------------------------------------------------------------------- +Sat Apr 13 03:43:33 CEST 2024 - lduncan@suse.com + +- scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 + cve-2024-267600). +- commit a67c294 + +------------------------------------------------------------------- +Fri Apr 12 18:13:34 CEST 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Bounds check mapped::pages access + (git-fixes). +- commit b7fc473 + +------------------------------------------------------------------- +Fri Apr 12 18:03:48 CEST 2024 - vkarasulli@suse.de + +- iommufd: Reject non-zero data_type if no data_len is provided + (git-fixes). +- commit ceca619 + +------------------------------------------------------------------- +Fri Apr 12 17:49:22 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Update iotlb in nested domain attach (git-fixes). +- commit e2cf9d1 + +------------------------------------------------------------------- +Fri Apr 12 17:01:14 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA + (git-fixes). +- commit 200d970 + +------------------------------------------------------------------- +Fri Apr 12 16:15:33 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test racing between bpf_timer_cancel_and_free + and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). +- bpf: Fix racing between bpf_timer_cancel_and_free and + bpf_timer_cancel (bsc#1222557 CVE-2024-26737). +- commit 24333b7 + +------------------------------------------------------------------- +Fri Apr 12 15:26:58 CEST 2024 - iivanov@suse.de + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +------------------------------------------------------------------- +Fri Apr 12 15:00:47 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, sockmap: Fix NULL pointer dereference in + sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). +- commit 9a8765c + +------------------------------------------------------------------- +Fri Apr 12 14:08:13 CEST 2024 - denis.kirjanov@suse.com + +- netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter + (bsc#1222630 CVE-2024-26805). +- commit 8e8585b + +------------------------------------------------------------------- +Fri Apr 12 13:46:08 CEST 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +------------------------------------------------------------------- +Fri Apr 12 13:41:35 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +------------------------------------------------------------------- +Fri Apr 12 10:59:31 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +------------------------------------------------------------------- +Fri Apr 12 10:03:51 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +------------------------------------------------------------------- +Fri Apr 12 08:14:57 CEST 2024 - trenn@suse.com + +- tools/power/turbostat: Fix uncore frequency file string + (bsc#1221765). +- commit dfd2a8e + +------------------------------------------------------------------- +Thu Apr 11 17:42:57 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit d1d5006 + +------------------------------------------------------------------- +Thu Apr 11 16:17:01 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit 25b429b + +------------------------------------------------------------------- +Thu Apr 11 16:11:22 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 589b808 + +------------------------------------------------------------------- +Thu Apr 11 15:27:33 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 2f09d95 + +------------------------------------------------------------------- +Thu Apr 11 15:17:11 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats +- commit 82800cb + +------------------------------------------------------------------- +Thu Apr 11 12:01:45 CEST 2024 - jslaby@suse.cz + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit 3d5abbd + +------------------------------------------------------------------- +Thu Apr 11 11:44:09 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 98918ce + +------------------------------------------------------------------- +Wed Apr 10 21:10:17 CEST 2024 - mkubecek@suse.cz + +- arp: Prevent overflow in arp_req_get() (CVE-2024-26733 + bsc#1222585). +- commit 2f8c9e8 + +------------------------------------------------------------------- +Wed Apr 10 20:46:47 CEST 2024 - mkubecek@suse.cz + +- net/sched: act_mirred: use the backlog for mirred ingress + (CVE-2024-26740 bsc#1222563). +- refresh: + - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch +- commit b1920f0 + +------------------------------------------------------------------- +Wed Apr 10 19:15:08 CEST 2024 - mkubecek@suse.cz + +- net/sched: act_mirred: don't override retval if we already + lost the skb (CVE-2024-26733 bsc#1222585). +- net/sched: act_mirred: Create function tcf_mirred_to_dev and + improve readability (CVE-2024-26733 bsc#1222585). +- commit 805fd21 + +------------------------------------------------------------------- +Wed Apr 10 16:28:26 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit 7c3ca16 + +------------------------------------------------------------------- +Wed Apr 10 15:00:09 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit f58a80f + +------------------------------------------------------------------- +Wed Apr 10 13:28:09 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Defer enablement of static branch (bsc#1222366). +- commit a442fcd + +------------------------------------------------------------------- +Wed Apr 10 12:27:41 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Make wake once of ring_buffer_wait() more robust + (git-fixes). +- commit 3cff1f5 + +------------------------------------------------------------------- +Wed Apr 10 12:26:04 CEST 2024 - petr.pavlu@suse.com + +- tracing: Have saved_cmdlines arrays all in one allocation + (git-fixes). +- commit 8871703 + +------------------------------------------------------------------- +Wed Apr 10 12:23:30 CEST 2024 - petr.pavlu@suse.com + +- tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). +- kABI: Adjust trace_iterator.wait_index (git-fixes). +- commit 503fcea + +------------------------------------------------------------------- +Wed Apr 10 11:59:16 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +------------------------------------------------------------------- +Wed Apr 10 11:55:18 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +------------------------------------------------------------------- +Wed Apr 10 11:51:14 CEST 2024 - denis.kirjanov@suse.com + +- igc: Remove stale comment about Tx timestamping (git-fixes). +- commit 83821ed + +------------------------------------------------------------------- +Wed Apr 10 11:49:20 CEST 2024 - denis.kirjanov@suse.com + +- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() + (git-fixes). +- commit aab4796 + +------------------------------------------------------------------- +Wed Apr 10 11:48:26 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +------------------------------------------------------------------- +Wed Apr 10 11:47:20 CEST 2024 - denis.kirjanov@suse.com + +- ice: fix memory corruption bug with suspend and rebuild + (git-fixes). +- commit 5927273 + +------------------------------------------------------------------- +Wed Apr 10 11:42:57 CEST 2024 - denis.kirjanov@suse.com + +- ice: Refactor FW data type and fix bitmap casting issue + (git-fixes). +- commit ddf5e8c + +------------------------------------------------------------------- +Wed Apr 10 11:41:07 CEST 2024 - denis.kirjanov@suse.com + +- mlxbf_gige: call request_irq() after NAPI initialized + (git-fixes). +- commit 39b7ae3 + +------------------------------------------------------------------- +Wed Apr 10 11:37:17 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: mark unexcuted loopback test result as UNEXECUTED + (git-fixes). +- commit 88d4f13 + +------------------------------------------------------------------- +Wed Apr 10 11:34:49 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: fix kernel crash when devlink reload during pf + initialization (git-fixes). +- commit 5900fb4 + +------------------------------------------------------------------- +Wed Apr 10 11:33:08 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: fix index limit to support all queue stats + (git-fixes). +- commit fcda370 + +------------------------------------------------------------------- +Wed Apr 10 11:31:33 CEST 2024 - denis.kirjanov@suse.com + +- mlxbf_gige: stop PHY during open() error paths (git-fixes). +- commit 087df13 + +------------------------------------------------------------------- +Wed Apr 10 11:29:31 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: fix handling of all link-local frames + (git-fixes). +- commit 62930ae + +------------------------------------------------------------------- +Wed Apr 10 11:27:53 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: fix link-local frames that ingress vlan + filtering ports (git-fixes). +- commit 7b1c501 + +------------------------------------------------------------------- +Wed Apr 10 11:01:57 CEST 2024 - lhenriques@suse.de + +- ceph: stop copying to iter at EOF on sync reads (bsc#1222606). +- commit 6d8bd5d + +------------------------------------------------------------------- +Wed Apr 10 10:55:25 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lkb refcounting (git-fixes). +- commit 26e28b8 + +------------------------------------------------------------------- +Wed Apr 10 10:55:08 CEST 2024 - lhenriques@suse.de + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 05ffdb2 + +------------------------------------------------------------------- +Wed Apr 10 10:51:29 CEST 2024 - ailiop@suse.com + +- ubifs: Queue up space reservation tasks if retrying many times + (git-fixes). +- commit 44bfcee + +------------------------------------------------------------------- +Wed Apr 10 10:48:38 CEST 2024 - ailiop@suse.com + +- ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed + (git-fixes). +- commit 9a4ebd6 + +------------------------------------------------------------------- +Wed Apr 10 10:46:57 CEST 2024 - ailiop@suse.com + +- ubifs: Remove unreachable code in dbg_check_ltab_lnum + (git-fixes). +- commit f4e5ca1 + +------------------------------------------------------------------- +Wed Apr 10 10:46:09 CEST 2024 - ailiop@suse.com + +- ubifs: fix sort function prototype (git-fixes). +- commit f7d0a9f + +------------------------------------------------------------------- +Wed Apr 10 10:43:35 CEST 2024 - ailiop@suse.com + +- ubifs: Set page uptodate in the correct place (git-fixes). +- commit aa187f8 + +------------------------------------------------------------------- +Wed Apr 10 09:42:24 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch + (git-fixes CVE-2024-26736 bsc#1222586). +- commit 06c0c6c + +------------------------------------------------------------------- +Tue Apr 9 16:07:19 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +------------------------------------------------------------------- +Tue Apr 9 15:47:49 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch + (git-fixes CVE-2024-26696 bsc#1222549). +- commit 932abcf + +------------------------------------------------------------------- +Tue Apr 9 15:45:50 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch + (git-fixes CVE-2024-26697 bsc#1222550). +- commit fa7ddf4 + +------------------------------------------------------------------- +Tue Apr 9 15:31:06 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +------------------------------------------------------------------- +Tue Apr 9 15:24:32 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +------------------------------------------------------------------- +Tue Apr 9 14:05:59 CEST 2024 - tbogendoerfer@suse.de + +- net: stmmac: xgmac: use #define for string constants + (bsc#1222445 CVE-2024-26684). +- net: stmmac: xgmac: fix a typo of register name in DPP safety + handling (bsc#1222445 CVE-2024-26684). +- commit 75e180f + +------------------------------------------------------------------- +Tue Apr 9 13:23:52 CEST 2024 - jack@suse.cz + +- ext4: fix double-free of blocks due to wrong extents moved_len + (bsc#1222422 CVE-2024-26704). +- commit ff97911 + +------------------------------------------------------------------- +Tue Apr 9 12:13:38 CEST 2024 - denis.kirjanov@suse.com + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +------------------------------------------------------------------- +Tue Apr 9 11:58:59 CEST 2024 - mkoutny@suse.com + +- mm: memcg: don't periodically flush stats when memcg is disabled + (bsc#1222525). +- commit 5b28bba + +------------------------------------------------------------------- +Tue Apr 9 11:29:43 CEST 2024 - mkoutny@suse.com + +- mm: memcg: use larger batches for proactive reclaim + (bsc#1222522). +- commit b1effac + +------------------------------------------------------------------- +Tue Apr 9 10:55:41 CEST 2024 - tbogendoerfer@suse.de + +- net: stmmac: xgmac: fix handling of DPP safety error for DMA + channels (bsc#1222445 CVE-2024-26684). +- commit a8e5095 + +------------------------------------------------------------------- +Tue Apr 9 10:52:47 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch + (bsc#1222428 CVE-2024-26793). + Added CVE reference. +- commit 956dfa1 + +------------------------------------------------------------------- +Tue Apr 9 10:47:07 CEST 2024 - mhocko@suse.com + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +------------------------------------------------------------------- +Tue Apr 9 09:41:50 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix printing of stack records (bsc#1222366). +- commit 18c2e4e + +------------------------------------------------------------------- +Tue Apr 9 09:27:37 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix accounting of pages when migrating + (bsc#1222366). +- commit aaa0270 + +------------------------------------------------------------------- +Tue Apr 9 09:25:23 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix refcount imbalance (bsc#1222366). +- commit f6d6769 + +------------------------------------------------------------------- +Tue Apr 9 09:17:36 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Update metadata for tail pages (bsc#1222366). +- commit 6f3c7f1 + +------------------------------------------------------------------- +Tue Apr 9 04:31:35 CEST 2024 - osalvador@suse.de + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +------------------------------------------------------------------- +Mon Apr 8 23:34:57 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch + (git-fixes CVE-2024-26685 bsc#1222437). +- commit f659b7a + +------------------------------------------------------------------- +Mon Apr 8 18:52:51 CEST 2024 - jack@suse.cz + +- nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 + CVE-2023-52591). +- commit e2fc972 + +------------------------------------------------------------------- +Mon Apr 8 15:42:50 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Use separate handlers for interrupts (git-fixes). +- commit fdf696d + +------------------------------------------------------------------- +Mon Apr 8 15:41:20 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Send UP messages to VF only when VF is up + (git-fixes). +- commit e9223ab + +------------------------------------------------------------------- +Mon Apr 8 15:39:52 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Use default max_active works instead of one + (git-fixes). +- commit e2c337f + +------------------------------------------------------------------- +Mon Apr 8 15:38:18 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Wait till detach_resources msg is complete + (git-fixes). +- commit e377bd9 + +------------------------------------------------------------------- +Mon Apr 8 15:36:43 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2: Detect the mbox up or down message via register + (git-fixes). +- commit 9554388 + +------------------------------------------------------------------- +Mon Apr 8 15:35:03 CEST 2024 - denis.kirjanov@suse.com + +- net: phy: fix phy_read_poll_timeout argument type in + genphy_loopback (git-fixes). +- commit 0a16435 + +------------------------------------------------------------------- +Mon Apr 8 15:33:23 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: netlink: access device through ctx instead of peer + (git-fixes). +- commit 42d72df + +------------------------------------------------------------------- +Mon Apr 8 15:31:51 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: netlink: check for dangling peer via is_dead instead + of empty list (git-fixes). +- commit a1c80d8 + +------------------------------------------------------------------- +Mon Apr 8 15:29:55 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: receive: annotate data-race around + receiving_counter.counter (git-fixes). +- commit 17fcb7b + +------------------------------------------------------------------- +Mon Apr 8 15:28:14 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: prevent possible incorrect XTAL frequency + selection (git-fixes). +- commit 3804285 + +------------------------------------------------------------------- +Mon Apr 8 15:27:55 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: Disable wakeup at remove (git-fixes). +- commit d52ac96 + +------------------------------------------------------------------- +Mon Apr 8 15:26:29 CEST 2024 - denis.kirjanov@suse.com + +- net: veth: do not manipulate GRO when using XDP (git-fixes). +- commit 15eca84 + +------------------------------------------------------------------- +Mon Apr 8 15:26:14 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: fix module unload/reload behavior (git-fixes). +- commit 6f51a6a + +------------------------------------------------------------------- +Mon Apr 8 15:22:05 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: Rename private data (git-fixes). +- commit 7196cb2 + +------------------------------------------------------------------- +Mon Apr 8 15:13:48 CEST 2024 - oneukum@suse.com + +- net: smsc95xx: add support for SYS TEC USB-SPEmodule1 + (git-fixes). +- commit 9896f5f + +------------------------------------------------------------------- +Mon Apr 8 14:16:41 CEST 2024 - osalvador@suse.de + +- mm,page_owner: fix recursion (bsc#1222366). +- commit 297023a + +------------------------------------------------------------------- +Mon Apr 8 14:15:30 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Use wait_event_interruptible() in + ring_buffer_wait() (git-fixes). +- commit 20eed3f + +------------------------------------------------------------------- +Mon Apr 8 14:13:58 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix full_waiters_pending in poll (git-fixes). +- commit 76c6893 + +------------------------------------------------------------------- +Mon Apr 8 14:13:06 CEST 2024 - osalvador@suse.de + +- mm,page_owner: drop unnecessary check (bsc#1222366). +- commit 233b383 + +------------------------------------------------------------------- +Mon Apr 8 14:11:06 CEST 2024 - osalvador@suse.de + +- mm,page_owner: check for null stack_record before bumping its + refcount (bsc#1222366). +- commit 232b11a + +------------------------------------------------------------------- +Mon Apr 8 14:09:40 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not set shortest_full when full target is hit + (git-fixes). +- commit 9d2e0c0 + +------------------------------------------------------------------- +Mon Apr 8 14:07:35 CEST 2024 - petr.pavlu@suse.com + +- tracing: Use .flush() call to wake up readers (git-fixes). +- commit ae4cfa5 + +------------------------------------------------------------------- +Mon Apr 8 13:52:39 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix resetting of shortest_full (git-fixes). +- commit eec6028 + +------------------------------------------------------------------- +Mon Apr 8 13:46:26 CEST 2024 - iivanov@suse.de + +- arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) +- commit 7892aeb + +------------------------------------------------------------------- +Mon Apr 8 13:41:37 CEST 2024 - iivanov@suse.de + +- bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) +- commit 8894bd2 + +------------------------------------------------------------------- +Mon Apr 8 13:38:54 CEST 2024 - iivanov@suse.de + +- arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) +- commit c68c0f5 + +------------------------------------------------------------------- +Mon Apr 8 13:37:17 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") +- commit 92045ae + +------------------------------------------------------------------- +Mon Apr 8 13:35:46 CEST 2024 - iivanov@suse.de + +- arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) +- commit 193e8cd + +------------------------------------------------------------------- +Mon Apr 8 13:33:18 CEST 2024 - iivanov@suse.de + +- arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) +- commit 68a4464 + +------------------------------------------------------------------- +Mon Apr 8 13:31:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) +- commit 41dcf37 + +------------------------------------------------------------------- +Mon Apr 8 13:25:09 CEST 2024 - iivanov@suse.de + +- arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) +- commit e1e7f29 + +------------------------------------------------------------------- +Mon Apr 8 13:23:24 CEST 2024 - ohering@suse.de + +- net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). +- x86/hyperv: Use per cpu initial stack for vtl context + (git-fixes). +- RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). +- PCI: hv: Fix ring buffer size calculation (git-fixes). +- x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). +- commit ff0ef0f + +------------------------------------------------------------------- +Mon Apr 8 13:17:05 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix waking up ring buffer readers (git-fixes). +- commit 0457e87 + +------------------------------------------------------------------- +Mon Apr 8 13:12:33 CEST 2024 - mgorman@suse.de + +- sched/fair: Use helper functions to access root_domain::overload + (bsc#1222173). +- sched/fair: Check root_domain::overload value before update + (bsc#1222173). +- sched/balancing: Rename newidle_balance() => + sched_balance_newidle() (bsc#1222173). +- commit bfceb46 + +------------------------------------------------------------------- +Mon Apr 8 12:34:16 CEST 2024 - petr.pavlu@suse.com + +- tracing: Remove precision vsnprintf() check from print event + (git-fixes). +- commit 84653fa + +------------------------------------------------------------------- +Mon Apr 8 12:30:53 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: Fix tracepoints that save qdisc_dev() + as a string (git-fixes). +- commit 623f97a + +------------------------------------------------------------------- +Sat Apr 6 08:52:13 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 + (stable-fixes). +- ALSA: hda/realtek: Add quirks for some Clevo laptops + (stable-fixes). +- ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 + (stable-fixes). +- ALSA: hda/realtek: fix the hp playback volume issue for LG + machines (stable-fixes). +- commit dc89a62 + +------------------------------------------------------------------- +Sat Apr 6 08:49:13 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR + (stable-fixes). +- ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 + 16ARHA7 models (stable-fixes). +- ALSA: hda/realtek - Fix inactive headset mic jack + (stable-fixes). +- commit 048c9fd + +------------------------------------------------------------------- +Sat Apr 6 08:46:37 CEST 2024 - tiwai@suse.de + +- spi: mchp-pci1xxx: Fix a possible null pointer dereference in + pci1xxx_spi_probe (git-fixes). +- spi: spi-fsl-lpspi: remove redundant spi_controller_put call + (git-fixes). +- regmap: maple: Fix uninitialized symbol 'ret' warnings + (git-fixes). +- regmap: maple: Fix cache corruption in regcache_maple_drop() + (git-fixes). +- ata: sata_mv: Fix PCI device ID table declaration compilation + warning (git-fixes). +- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit + (git-fixes). +- ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() + (git-fixes). +- ASoC: amd: acp: fix for acp_init function error handling + (git-fixes). +- ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). +- ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). +- ASoC: rt711-sdw: fix locking sequence (git-fixes). +- ASoC: rt711-sdca: fix locking sequence (git-fixes). +- ASoC: rt5682-sdw: fix locking sequence (git-fixes). +- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw + (git-fixes). +- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support + headset with microphone (git-fixes). +- ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). +- ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). +- drm/i915/mst: Reject FEC+MST on ICL (git-fixes). +- drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). +- drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY + < 13 (git-fixes). +- drm/i915/gt: Enable only one CCS for compute workload + (git-fixes). +- drm/i915/gt: Do not generate the command streamer for all the + CCS (git-fixes). +- drm/i915/gt: Disable HW load balancing for CCS (git-fixes). +- drm/i915/dp: Remove support for UHBR13.5 (git-fixes). +- drm/display: fix typo (git-fixes). +- drm/prime: Unbreak virtgpu dma-buf export (git-fixes). +- nouveau/uvmm: fix addr/range calcs for remap operations + (git-fixes). +- drm/panfrost: fix power transition timeout warnings (git-fixes). +- commit 7455674 + +------------------------------------------------------------------- +Sat Apr 6 08:42:51 CEST 2024 - tiwai@suse.de + +- Delete patches.suse/counter-fix-privdata-alignment.patch + This actually breaks the build when CONFIG_COUNTER=y +- commit b8cad45 + +------------------------------------------------------------------- +Fri Apr 5 17:14:23 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch + (git-fixes CVE-2024-26654 bsc#1222304). +- Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch + (stable-fixes CVE-2024-26656 bsc#1222307). +- Update + patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch + (git-fixes CVE-2024-26657 bsc#1222273). +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). +- Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes + CVE-2024-26675 bsc#1222379). +- commit 05edc93 + +------------------------------------------------------------------- +Fri Apr 5 14:49:11 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +------------------------------------------------------------------- +Fri Apr 5 14:49:02 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +------------------------------------------------------------------- +Fri Apr 5 10:20:33 CEST 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid the interface always configured + as random address (git-fixes). +- net: phy: micrel: lan8814: Fix when enabling/disabling 1-step + timestamping (git-fixes). +- r8169: fix issue caused by buggy BIOS on certain boards with + RTL8168d (git-fixes). +- ax25: fix use-after-free bugs caused by ax25_ds_del_timer + (git-fixes). +- net: phy: micrel: Fix potential null pointer dereference + (git-fixes). +- Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). +- Bluetooth: hci_sync: Fix not checking error on + hci_cmd_sync_cancel_sync (git-fixes). +- Bluetooth: qca: fix device-address endianness (git-fixes). +- Bluetooth: add quirk for broken address properties (git-fixes). +- r8169: skip DASH fw status checks when DASH is disabled + (git-fixes). +- commit 8be20da + +------------------------------------------------------------------- +Fri Apr 5 10:14:59 CEST 2024 - tiwai@suse.de + +- kasan: disable kasan_non_canonical_hook() for HW tags + (git-fixes). +- commit 0d24410 + +------------------------------------------------------------------- +Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz + +- selinux: saner handling of policy reloads (bsc#1222230). +- commit 35fdf2d + +------------------------------------------------------------------- +Thu Apr 4 13:10:54 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore brcmfmac-specific local symbols +- commit 4492559 + +------------------------------------------------------------------- +Thu Apr 4 12:30:48 CEST 2024 - ailiop@suse.com + +- fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 + CVE-2023-52640). +- commit eaa4525 + +------------------------------------------------------------------- +Thu Apr 4 10:53:36 CEST 2024 - mbrugger@suse.com + +- tee: amdtee: fix use-after-free vulnerability in + amdtee_close_session (bsc#1220915 CVE-2023-52503). +- commit 861ab74 + +------------------------------------------------------------------- +Thu Apr 4 10:33:06 CEST 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). +- commit 57f3e15 + +------------------------------------------------------------------- +Thu Apr 4 10:31:05 CEST 2024 - denis.kirjanov@suse.com + +- net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when + MAC is up (git-fixes). +- commit 19afa38 + +------------------------------------------------------------------- +Thu Apr 4 10:29:08 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Use matching wake_up API variant in CGX command + interface (git-fixes). +- commit 4f98ac2 + +------------------------------------------------------------------- +Thu Apr 4 10:27:05 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: tracing: fix hclgevf trace event strings (git-fixes). +- commit 786a967 + +------------------------------------------------------------------- +Thu Apr 4 10:24:13 CEST 2024 - denis.kirjanov@suse.com + +- nfp: flower: handle acti_netdevs allocation failure (git-fixes). +- commit e441ee8 + +------------------------------------------------------------------- +Thu Apr 4 10:22:25 CEST 2024 - denis.kirjanov@suse.com + +- ice: fix stats being updated by way too large values + (git-fixes). +- commit a2ff54d + +------------------------------------------------------------------- +Thu Apr 4 10:20:37 CEST 2024 - denis.kirjanov@suse.com + +- igb: Fix missing time sync events (git-fixes). +- commit 0cd215b + +------------------------------------------------------------------- +Thu Apr 4 10:18:38 CEST 2024 - denis.kirjanov@suse.com + +- igc: Fix missing time sync events (git-fixes). +- commit f2d41db + +------------------------------------------------------------------- +Thu Apr 4 08:42:09 CEST 2024 - tiwai@suse.de + +- staging: vc04_services: changen strncpy() to strscpy_pad() + (stable-fixes). +- Refresh + patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. +- commit f661a45 + +------------------------------------------------------------------- +Thu Apr 4 08:40:57 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Remove MPC rate control logic from DCN30 and + above (stable-fixes). +- commit 264c256 + +------------------------------------------------------------------- +Thu Apr 4 08:36:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). +- Refresh + patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. +- commit 9937396 + +------------------------------------------------------------------- +Thu Apr 4 08:31:55 CEST 2024 - tiwai@suse.de + +- vboxsf: Avoid an spurious warning if load_nls_xxx() fails + (git-fixes). +- USB: core: Fix deadlock in port "disable" sysfs attribute + (stable-fixes). +- USB: core: Add hub_get() and hub_put() routines (stable-fixes). +- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset + (stable-fixes). +- usb: typec: ucsi: Ack unsupported commands (stable-fixes). +- usb: udc: remove warning when queue disabled ep (stable-fixes). +- Revert "usb: phy: generic: Get the vbus supply" (git-fixes). +- USB: UAS: return ENODEV when submit urbs fail with device not + attached (stable-fixes). +- drm/i915/bios: Tolerate devdata==NULL in + intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). +- drm/amd/display: Set DCN351 BB and IP the same as DCN35 + (stable-fixes). +- drm/amd/display: Fix bounds check for dcn35 DcfClocks + (git-fixes). +- drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 + (stable-fixes). +- drm/amd/display: Prevent crash when disable stream + (stable-fixes). +- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN + changes (stable-fixes). +- drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). +- drm/amd/display: Return the correct HDCP error code + (stable-fixes). +- drm/amd/display: Fix idle check for shared firmware state + (stable-fixes). +- drm/amd/display: Update odm when ODM combine is changed on an + otg master pipe with no plane (stable-fixes). +- drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). +- drm/amd/display: Allow dirty rects to be sent to dmub when + abm is active (stable-fixes). +- drm/amd/display: Override min required DCFCLK in dml1_validate + (stable-fixes). +- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag + (stable-fixes). +- drm/amd/display: Change default size for dummy plane in DML2 + (stable-fixes). +- drm/amdgpu: fix use-after-free bug (stable-fixes). +- drm/amd/display: Use freesync when + `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). +- drm/vc4: hdmi: do not return negative values from .get_modes() + (stable-fixes). +- drm/imx/ipuv3: do not return negative values from .get_modes() + (stable-fixes). +- drm/exynos: do not return negative values from .get_modes() + (stable-fixes). +- drm/panel: do not return negative error codes from + drm_panel_get_modes() (stable-fixes). +- drm/probe-helper: warn about negative .get_modes() + (stable-fixes). +- kbuild: Move -Wenum-{compare-conditional,enum-conversion} + into W=1 (stable-fixes). +- USB: serial: cp210x: add pid/vid for TDK NC0110013M and + MM0110113M (stable-fixes). +- USB: serial: option: add MeiG Smart SLM320 product + (stable-fixes). +- USB: serial: cp210x: add ID for MGP Instruments PDS100 + (stable-fixes). +- USB: serial: add device ID for VeriFone adapter (stable-fixes). +- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB + (stable-fixes). +- ahci: asm1064: asm1166: don't limit reported ports (git-fixes). +- cxl/trace: Properly initialize cxl_poison region name + (git-fixes). +- mtd: spinand: Add support for 5-byte IDs (stable-fixes). +- media: mc: Rename pad variable to clarify intent (stable-fixes). +- media: mc: Fix flags handling when creating pad links + (stable-fixes). +- kasan/test: avoid gcc warning for intentional overflow + (git-fixes). +- PCI/PM: Drain runtime-idle callbacks before driver removal + (stable-fixes). +- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports + (stable-fixes). +- PCI/AER: Block runtime suspend when handling errors + (stable-fixes). +- drm/amdgpu/display: Address kdoc for 'is_psr_su' in + 'fill_dc_dirty_rects' (git-fixes). +- drm/amdgpu: make damage clips support configurable + (stable-fixes). +- drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs + (stable-fixes). +- drm/i915: Include the PLL name in the debug messages + (stable-fixes). +- drm/i915: Try to preserve the current shared_dpll for fastset + on type-c ports (stable-fixes). +- drm/i915: Replace a memset() with zero initialization + (stable-fixes). +- hwmon: (amc6821) add of_match table (stable-fixes). +- mac802154: fix llsec key resources release in + mac802154_llsec_key_del (git-fixes). +- wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). +- wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU + (stable-fixes). +- wifi: brcmfmac: Demote vendor-specific attach/detach messages + to info (git-fixes). +- wifi: brcmfmac: cfg80211: Use WSEC to set SAE password + (stable-fixes). +- wifi: brcmfmac: add per-vendor feature detection callback + (stable-fixes). +- docs: Restore "smart quotes" for quotes (stable-fixes). +- mei: me: add arrow lake point H DID (stable-fixes). +- mei: me: add arrow lake point S DID (stable-fixes). +- Input: xpad - add additional HyperX Controller Identifiers + (stable-fixes). +- nouveau: lock the client object tree (stable-fixes). +- drm/amdgpu/pm: Fix the error of pwm1_enable setting + (stable-fixes). +- drm/amd/display: handle range offsets in VRR ranges + (stable-fixes). +- drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). +- cxl/acpi: Fix load failures due to single window creation + failure (git-fixes). +- cxl/pci: Fix disabling memory if DVSEC CXL Range does not + match a CFMWS window (git-fixes). +- ahci: asm1064: correct count of reported ports (stable-fixes). +- interconnect: qcom: sm8550: Enable sync_state (git-fixes). +- interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). +- nilfs2: fix potential bug in end_buffer_async_write (git-fixes). +- drm/amd/display: Add dml2 copy functions (stable-fixes). +- drm/i915: Stop printing pipe name as hex (stable-fixes). +- drm/i915: Use named initializers for DPLL info (stable-fixes). +- i915: make inject_virtual_interrupt() void (stable-fixes). +- interconnect: qcom: osm-l3: Replace custom implementation of + COUNT_ARGS() (git-fixes). +- kasan: print the original fault addr when access invalid shadow + (git-fixes). +- commit db0bc11 + +------------------------------------------------------------------- +Thu Apr 4 08:31:01 CEST 2024 - tiwai@suse.de + +- Add cherry-picked id to amdgpu patch +- commit c14e810 + +------------------------------------------------------------------- +Thu Apr 4 04:16:31 CEST 2024 - tonyj@suse.de + +- perf/x86/amd/core: Update and fix stalled-cycles-* events for + Zen 2 and later (git-fixes). +- perf/x86/amd/lbr: Use freeze based on availability (git-fixes). +- perf/x86/amd/core: Avoid register reset when CPU is dead + (git-fixes). +- powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return + value checks (git-fixes). +- commit 450ea2e + +------------------------------------------------------------------- +Wed Apr 3 16:14:59 CEST 2024 - andrea.porta@suse.com + +- arm64: bpf: fix 32bit unconditional bswap (git-fixes). +- commit 9eb9b7b + +------------------------------------------------------------------- +Wed Apr 3 15:49:53 CEST 2024 - tiwai@suse.de + +- selinux: avoid dereference of garbage after mount failure + (git-fixes). +- net/x25: fix incorrect parameter validation in the + x25_getsockopt() function (git-fixes). +- commit 7c956e3 + +------------------------------------------------------------------- +Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit ebe113d + +------------------------------------------------------------------- +Wed Apr 3 15:39:49 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit f0c6082 + +------------------------------------------------------------------- +Wed Apr 3 11:26:09 CEST 2024 - ailiop@suse.com + +- fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 + CVE-2023-52631). +- commit b468789 + +------------------------------------------------------------------- +Wed Apr 3 11:24:07 CEST 2024 - ailiop@suse.com + +- xfs: allow extent free intents to be retried (git-fixes). +- commit 681b677 + +------------------------------------------------------------------- +Wed Apr 3 09:47:40 CEST 2024 - vkarasulli@suse.de + +- Update references in + patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch + (git-fixes bsc#1219623 CVE-2024-24861). +- commit cf893ec + +------------------------------------------------------------------- +Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) +- commit 6339fe4 + +------------------------------------------------------------------- +Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: skip set commit for deleted/destroyed sets + (CVE-2024-0193 bsc#1218495). +- commit e7bf1c3 + +------------------------------------------------------------------- +Tue Apr 2 00:50:29 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: disallow anonymous set with timeout flag + (CVE-2024-26642 bsc#1221830). +- commit 9cf0701 + +------------------------------------------------------------------- +Sun Mar 31 10:19:47 CEST 2024 - tiwai@suse.de + +- usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). +- usb: typec: ucsi: Check for notifications after init + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING under PPM lock + (git-fixes). +- usb: typec: Return size of buffer if pd_set operation succeeds + (git-fixes). +- usb: dwc3: pci: Drop duplicate ID (git-fixes). +- usb: dwc3: Properly set system wakeup (git-fixes). +- usb: cdc-wdm: close race between read and workqueue (git-fixes). +- usb: dwc2: gadget: LPM flow fix (git-fixes). +- usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). +- usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). +- usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). +- usb: dwc2: host: Fix hibernation flow (git-fixes). +- USB: core: Fix deadlock in usb_deauthorize_interface() + (git-fixes). +- usb: typec: tcpm: Update PD of Type-C port upon pd_set + (git-fixes). +- usb: typec: tcpm: fix double-free issue in + tcpm_port_unregister_pd() (git-fixes). +- usb: typec: ucsi: Fix race between typec_switch and role_switch + (git-fixes). +- usb: typec: tcpm: Correct port source pdo array in pd_set + callback (git-fixes). +- staging: vc04_services: fix information leak in + create_component() (git-fixes). +- commit d945fd3 + +------------------------------------------------------------------- +Sat Mar 30 09:55:11 CET 2024 - tiwai@suse.de + +- drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). +- drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() + (git-fixes). +- drm/i915/hwmon: Fix locking inversion in sysfs getter + (git-fixes). +- drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). +- drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). +- drm/i915/mtl: Update workaround 14018575942 (git-fixes). +- drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, + mostly (git-fixes). +- drm/qxl: remove unused variable from + `qxl_process_single_command()` (git-fixes). +- drm/qxl: remove unused `count` variable from + `qxl_surface_id_alloc()` (git-fixes). +- drm/vmwgfx: Create debugfs ttm_resource_manager entry only if + needed (git-fixes). +- drm/rockchip: vop2: Remove AR30 and AB30 format support + (git-fixes). +- dma-buf: Fix NULL pointer dereference in sanitycheck() + (git-fixes). +- drm/sched: fix null-ptr-deref in init entity (git-fixes). +- nouveau/dmem: handle kcalloc() allocation failure (git-fixes). +- drm/amdgpu: fix deadlock while reading mqd from debugfs + (git-fixes). +- drm/amd/display: Send DTBCLK disable message on first commit + (git-fixes). +- drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). +- Revert "drm/amd/display: Fix sending VSC (+ colorimetry) + packets for DP/eDP displays without PSR" (stable-fixes). +- thermal: devfreq_cooling: Fix perf state when calculate dfc + res_util (git-fixes). +- Revert "thermal: core: Don't update trip points inside the + hysteresis range" (git-fixes). +- ACPICA: debugger: check status of acpi_evaluate_object() + in acpi_db_walk_for_fields() (git-fixes). +- commit 3764402 + +------------------------------------------------------------------- +Fri Mar 29 11:21:01 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 85aeac7 + +------------------------------------------------------------------- +Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 1a0e3e3 + +------------------------------------------------------------------- +Fri Mar 29 11:20:58 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 978e089 + +------------------------------------------------------------------- +Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit fc25aed + +------------------------------------------------------------------- +Fri Mar 29 09:28:06 CET 2024 - tiwai@suse.de + +- sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() + (git-fixes). +- mmc: sdhci-omap: re-tuning is needed after a pm transition to + support emmc HS200 mode (git-fixes). +- mmc: core: Avoid negative index with array access (git-fixes). +- mmc: core: Initialize mmc_blk_ioc_data (git-fixes). +- ALSA: hda/tas2781: add locks to kcontrols (git-fixes). +- ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). +- ALSA: aoa: avoid false-positive format truncation warning + (git-fixes). +- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs + (git-fixes). +- ALSA: hda: cs35l56: Set the init_done flag before + component_add() (git-fixes). +- net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips + (git-fixes). +- wifi: iwlwifi: mvm: include link ID when releasing frames + (git-fixes). +- wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). +- wifi: iwlwifi: mvm: rfi: fix potential response leaks + (git-fixes). +- selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). +- net: wwan: t7xx: Split 64bit accesses to fix alignment issues + (git-fixes). +- net: ll_temac: platform_get_resource replaced by wrong function + (git-fixes). +- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet + (git-fixes). +- commit 699a684 + +------------------------------------------------------------------- +Thu Mar 28 15:49:16 CET 2024 - tbogendoerfer@suse.de + +- ipv6: init the accept_queue's spinlocks in inet6_create + (bsc#1221293 CVE-2024-26614). +- tcp: make sure init the accept_queue's spinlocks once + (bsc#1221293 CVE-2024-26614). +- commit ec637cb + +------------------------------------------------------------------- +Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.4.0.1 patches + (bsc#1221777). +- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). +- scsi: lpfc: Define types in a union for generic void *context3 + ptr (bsc#1221777). +- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr + (bsc#1221777). +- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr + (bsc#1221777). +- scsi: lpfc: Use a dedicated lock for ras_fwlog state + (bsc#1221777). +- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() + (bsc#1221777). +- scsi: lpfc: Replace hbalock with ndlp lock in + lpfc_nvme_unregister_port() (bsc#1221777). +- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic + (bsc#1221777). +- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling + (bsc#1221777 bsc#1217958). +- scsi: lpfc: Move NPIV's transport unregistration to after + resource clean up (bsc#1221777). +- scsi: lpfc: Remove unnecessary log message in queuecommand path + (bsc#1221777). +- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() + (bsc#1221777). +- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). +- commit 561883a + +------------------------------------------------------------------- +Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de + +- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). +- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). +- scsi: qla2xxx: Change debug message during driver unload + (bsc#1221816). +- scsi: qla2xxx: Fix double free of fcport (bsc#1221816). +- scsi: qla2xxx: Fix double free of the ha->vp_map pointer + (bsc#1221816). +- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). +- scsi: qla2xxx: NVME|FCP prefer flag not being honored + (bsc#1221816). +- scsi: qla2xxx: Update manufacturer detail (bsc#1221816). +- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). +- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). +- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). +- commit 5c3d977 + +------------------------------------------------------------------- +Thu Mar 28 15:26:24 CET 2024 - mgorman@suse.de + +- Rename and refresh + patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. +- commit 4469f5b + +------------------------------------------------------------------- +Thu Mar 28 14:37:37 CET 2024 - msuchanek@suse.de + +- powerpc/crypto/chacha-p10: Fix failure on non Power10 + (bsc#1218205). +- commit 03daeb8 + +------------------------------------------------------------------- +Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de + +- net/bnx2x: Prevent access to a freed page in page_pool + (bsc#1215322). +- commit c9d3937 + +------------------------------------------------------------------- +Thu Mar 28 14:08:12 CET 2024 - mgorman@suse.de + +- Break out portions of the monolithic printk patch +- Add + Revert "tty: serial: meson: Add a earlycon for the T7 SoC" + serial: Do not hold the port lock when setting rx-during-tx GPIO + serial: ar933x: Use devm_platform_get_and_ioremap_resource() + serial: bcm63xx-uart: Use devm_platform_get_and_ioremap_resource() + serial: clps711x: Use devm_platform_get_and_ioremap_resource() + serial: core: Fix checks for tx runtime PM state + serial: core: Fix runtime PM handling for pending tx + serial: fsl_lpuart: Use devm_platform_get_and_ioremap_resource() + serial: imx: Use devm_platform_get_and_ioremap_resource() + serial: linflexuart: Use devm_platform_get_and_ioremap_resource() + serial: mps2-uart: Use devm_platform_get_and_ioremap_resource() + serial: mvebu-uart: Use devm_platform_get_and_ioremap_resource() + serial: omap: Use devm_platform_get_and_ioremap_resource() + serial: qcom-geni: clean up clock-rate debug printk + serial: qcom-geni: use icc tag defines + serial: qcom_geni: Comment use of devm_krealloc rather than devm_krealloc_array + serial: sccnxp: Use devm_platform_get_and_ioremap_resource() + serial: sifive: Add suspend and resume operations + serial: sifive: Remove redundant of_match_ptr() + serial: sifive: Use devm_platform_get_and_ioremap_resource() + serial: sprd: Use devm_platform_get_and_ioremap_resource() + serial: st-asc: Use devm_platform_get_and_ioremap_resource() + serial: stm32: avoid clearing DMAT bit during transfer + serial: stm32: do not always set SER_RS485_RX_DURING_TX if RS485 is enabled + serial: stm32: group dma pause/resume error handling into single function + serial: stm32: modify parameter and rename stm32_usart_rx_dma_enabled + serial: stm32: replace access to DMAR bit by dmaengine_pause/resume + serial: stm32: synchronize RX DMA channel in shutdown + serial: stm32: use DMAT as a configuration bit + serial: tegra: Don't print error on probe deferral + serial: tegra: Use devm_platform_get_and_ioremap_resource() + serial: vt8500: Use devm_platform_get_and_ioremap_resource() + tty: serial: fsl_lpuart: add IDLE interrupt support for rx_dma on imx7ulp/imx8ulp/imx8qxp + tty: serial: fsl_lpuart: move the lpuart32_int() below + tty: serial: meson: Add a earlycon for the T7 SoC + tty: serial: meson: add independent uart_data for A1 SoC family + tty: serial: meson: apply ttyS devname instead of ttyAML for new SoCs + tty: serial: meson: introduce separate uart_data for S4 SoC family + tty: serial: meson: redesign the module to platform_driver + tty: serial: meson: refactor objects definition for different devnames + tty: serial: meson: use dev_err_probe + tty: serial: samsung: Set missing PM ops for hibernation support + tty: serial: samsung_tty: Use abs() to simplify some code + tty: serial: xilinx_uartps: Do not check for 0 return after calling platform_get_irq() +- Update + patches.suse/drm-i915-guc-Consider-also-RCU-depth-in-busy-loop.patch + patches.suse/printk-Update-the-printk-series.patch. + patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch + patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. + patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch. + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. + patches.suse/serial-8250-implement-non-BKL-console.patch. + patches.suse/tty-don-t-check-for-signal_pending-in-send_break.patch. + patches.suse/tty-use-if-in-send_break-instead-of-goto.patch. + patches.suse/usb-cdc-acm-return-correct-error-code-on-unsupported-break.patch. +- commit 21d1e61 + +------------------------------------------------------------------- +Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de + +- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) +- commit 24e3b19 + +------------------------------------------------------------------- +Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de + +- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) +- commit be854b3 + +------------------------------------------------------------------- +Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de + +- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) + This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. + This fixes bsc#1221814 +- commit a7a9087 + +------------------------------------------------------------------- +Wed Mar 27 20:47:33 CET 2024 - wqu@suse.com + +- btrfs: qgroup: always free reserved space for extent records + (bsc#1216196). +- commit a5aefa7 + +------------------------------------------------------------------- +Wed Mar 27 18:52:46 CET 2024 - spradhan@suse.de + +- btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). +- commit a8d6afc + +------------------------------------------------------------------- +Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com + +- Update + patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch + (git-fixes CVE-2024-26618 bsc#1221295). +- Update + patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch + (bsc#1221282 CVE-2024-26644 bsc#1222072). +- Update + patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch + (bsc#1220943 CVE-2024-26616). +- Update + patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch + (git-fixes CVE-2024-26647 bsc#1222066). +- Update + patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch + (git-fixes CVE-2024-26648 bsc#1222067). +- Update + patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch + (git-fixes CVE-2024-26649 bsc#1222055). +- Update + patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch + (git-fixes CVE-2024-26597 bsc#1220363). +- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch + (bsc#1218968 CVE-2024-26629 bsc#1221379). +- Update + patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch + (git-fixes CVE-2024-26599 bsc#1220365). +- Update + patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch + (git-fixes CVE-2024-26627 bsc#1221090). +- Update + patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch + (git-fixes CVE-2024-26646 bsc#1222070). +- Update + patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch + (git-fixes CVE-2024-26645 bsc#1222056). +- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch + (git-fixes CVE-2024-26610 bsc#1221299). +- Update + patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch + (bsc#1220335 CVE-2024-26603). +- commit 29c1925 + +------------------------------------------------------------------- +Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com + +- Update + patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch + (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). +- Update + patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch + (git-fixes CVE-2023-52518 bsc#1221056). +- Update + patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch + (git-fixes CVE-2023-52464 bsc#1220330). +- Update + patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch + (git-fixes CVE-2023-52604 bsc#1221067). +- Update + patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch + (git-fixes CVE-2023-52519 bsc#1220920). +- Update + patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch + (git-fixes CVE-2023-52529 bsc#1220929). +- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch + (jsc#PED-6864 CVE-2023-52587 bsc#1221082). +- Update + patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch + (git-fixes CVE-2023-52617 bsc#1221613). +- Update + patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch + (git-fixes CVE-2023-52614 bsc#1221617). +- Update + patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch + (git-fixes CVE-2023-52498 bsc#1221269). +- Update + patches.suse/RDMA-siw-Fix-connection-failure-handling.patch + (git-fixes CVE-2023-52513 bsc#1221022). +- Update + patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch + (git-fixes CVE-2023-52515 bsc#1221048). +- Update + patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch + (git-fixes CVE-2023-52564 bsc#1220938). +- Update + patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch + (git-fixes CVE-2023-52623 bsc#1222060). +- Update + patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch + (git-fixes CVE-2023-52603 bsc#1221066). +- Update + patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch + (git-fixes CVE-2023-52443 bsc#1220240). +- Update + patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch + (git-fixes CVE-2023-52561 bsc#1220935). +- Update + patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch + (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). +- Update + patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch + (git-fixes CVE-2023-52494 bsc#1221273). +- Update + patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch + (git-fixes CVE-2023-52493 bsc#1221274). +- Update + patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch + (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). +- Update + patches.suse/class-fix-use-after-free-in-class_register.patch + (git-fixes CVE-2023-52468 bsc#1220431). +- Update + patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch + (git-fixes CVE-2023-52612 bsc#1221616). +- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch + (bsc#1220419 CVE-2023-52577 bsc#1220873). +- Update + patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch + (git-fixes CVE-2023-52492 bsc#1221276). +- Update + patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch + (git-fixes CVE-2023-52469 bsc#1220411). +- Update + patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch + (git-fixes CVE-2023-52486 bsc#1221277). +- Update + patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch + (git-fixes CVE-2023-52460 bsc#1220319). +- Update + patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch + (git-fixes CVE-2023-52585 bsc#1221080). +- Update + patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 + bsc#1220937). +- Update + patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch + (git-fixes CVE-2023-52586 bsc#1221081). +- Update + patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch + (git-fixes CVE-2023-52470 bsc#1220413). +- Update + patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch + (git-fixes CVE-2023-52461 bsc#1220322). +- Update + patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch + (git-fixes CVE-2023-52608 bsc#1221375). +- Update + patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch + (git-fixes CVE-2023-52448 bsc#1220253). +- Update + patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch + (git-fixes CVE-2023-52615 bsc#1221614). +- Update + patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch + (git-fixes CVE-2023-52510 bsc#1220898). +- Update + patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch + (git-fixes CVE-2023-52627 bsc#1222051). +- Update + patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch + (git-fixes CVE-2023-52455 bsc#1220332). +- Update + patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch + (bsc#1215921 CVE-2023-52484 bsc#1220797). +- Update + patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). +- Update + patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch + (bsc#1220419 CVE-2023-52527 bsc#1220928). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch + (git-fixes CVE-2023-52601 bsc#1221068). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch + (git-fixes CVE-2023-52599 bsc#1221062). +- Update + patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch + (git-fixes CVE-2023-52602 bsc#1221070). +- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch + (git-fixes CVE-2023-52600 bsc#1221071). +- Update + patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch + (bsc#1012628 CVE-2023-52440 bsc#1220182). +- Update + patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch + (git-fixes CVE-2023-52491 bsc#1221281). +- Update + patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch + (git-fixes CVE-2023-52589 bsc#1221084). +- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes + CVE-2023-52565 bsc#1220939). +- Update + patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch + (git-fixes CVE-2023-52467 bsc#1220433). +- Update + patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch + (git-fixes CVE-2023-52490 bsc#1221325). +- Update + patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch + (git-fixes CVE-2023-52562 bsc#1220936). +- Update + patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch + (git-fixes CVE-2023-52449 bsc#1220238). +- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch + (bsc#1220419 CVE-2023-52578 bsc#1220874). +- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch + (bsc#1220419 CVE-2023-52580 bsc#1220876). +- Update + patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch + (bsc#1220419 CVE-2023-52522 bsc#1220924). +- Update + patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch + (jsc#PED-3311 CVE-2023-52626 bsc#1222054). +- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch + (jsc#PED-3311 CVE-2023-52487 bsc#1221341). +- Update + patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch + (git-fixes CVE-2023-52502 bsc#1220831). +- Update + patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch + (git-fixes CVE-2023-52524 bsc#1220927). +- Update + patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch + (bsc#1220419 CVE-2023-52573 bsc#1220869). +- Update + patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch + (git-fixes CVE-2023-52528 bsc#1220843). +- Update + patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch + (git-fixes CVE-2023-52433 bsc#1220137). +- Update + patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch + (git-fixes CVE-2023-52507 bsc#1220833). +- Update + patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch + (git-fixes CVE-2023-52566 bsc#1220940). +- Update + patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch + (bsc#1214842 CVE-2023-52508 bsc#1221015). +- Update + patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch + (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356 CVE-2023-52454 bsc#1220320). +- Update + patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch + (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). +- Update + patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch + (bsc#1218958 CVE-2023-52450 bsc#1220237). +- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch + (git-fixes CVE-2023-52476 bsc#1220703). +- Update + patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch + (git-fixes CVE-2023-52505 bsc#1220830). +- Update + patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch + (git-fixes CVE-2023-52512 bsc#1221021). +- Update + patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch + (git-fixes CVE-2023-52520 bsc#1220921). +- Update + patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch + (git-fixes CVE-2023-52571 bsc#1220945). +- Update + patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch + (bsc#1215199 CVE-2023-52606 bsc#1221069). +- Update + patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch + (bsc#1215199 CVE-2023-52607 bsc#1221061). +- Update + patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch + (git-fixes CVE-2023-52619 bsc#1221618). +- Update + patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch + (git-fixes CVE-2023-52501 bsc#1220885). +- Update + patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch + (jsc#PED-6874 CVE-2023-52500 bsc#1220883). +- Update + patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch + (git-fixes CVE-2023-52567 bsc#1220839). +- Update + patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch + (git-fixes CVE-2023-52488 bsc#1221162). +- Update + patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch + (git-fixes CVE-2023-52495 bsc#1221271). +- Update + patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch + (git-fixes CVE-2023-52517 bsc#1221055). +- Update + patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch + (git-fixes CVE-2023-52511 bsc#1221012). +- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch + (git-fixes CVE-2023-52584 bsc#1221079). +- Update + patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch + (git-fixes CVE-2023-52473 bsc#1220430). +- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch + (git-fixes CVE-2023-52439 bsc#1220140). +- Update + patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch + (git-fixes CVE-2023-52594 bsc#1221045). +- Update + patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch + (git-fixes CVE-2023-52525 bsc#1220840). +- Update + patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch + (git-fixes CVE-2023-52595 bsc#1221046). +- Update + patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch + (git-fixes CVE-2023-52611 bsc#1221611). +- Update + patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch + (git-fixes CVE-2023-52593 bsc#1221042). +- Update + patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch + (git-fixes CVE-2023-52504 bsc#1221553). +- Update + patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch + (git-fixes CVE-2023-52575 bsc#1220871). +- commit 6296dca + +------------------------------------------------------------------- +Wed Mar 27 13:17:14 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). +- commit 5b92ea7 + +------------------------------------------------------------------- +Wed Mar 27 13:16:29 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). +- commit dbe7333 + +------------------------------------------------------------------- +Wed Mar 27 13:16:10 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). +- commit 6f11306 + +------------------------------------------------------------------- +Wed Mar 27 11:40:29 CET 2024 - tiwai@suse.de + +- ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" + (stable-fixes). +- commit 7817302 + +------------------------------------------------------------------- +Wed Mar 27 11:38:36 CET 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: use correct address 3 in A-MSDU + (stable-fixes). +- Refresh + patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. +- commit 5b989e7 + +------------------------------------------------------------------- +Wed Mar 27 11:37:48 CET 2024 - tiwai@suse.de + +- drm/msm/dpu: use devres-managed allocation for MDP TOP + (stable-fixes). +- Refresh + patches.suse/drm-msm-dpu-finalise-global-state-object.patch. +- commit d966716 + +------------------------------------------------------------------- +Wed Mar 27 11:36:28 CET 2024 - tiwai@suse.de + +- pwm: img: fix pwm clock lookup (git-fixes). +- crypto: qat - fix ring to service map for dcc in 4xxx + (git-fixes). +- clk: qcom: reset: Ensure write completion on reset de/assertion + (git-fixes). +- clk: qcom: reset: Commonize the de/assert functions + (stable-fixes). +- media: cadence: csi2rx: use match fwnode for media link + (git-fixes). +- ACPI: resource: Do IRQ override on Lunnen Ground laptops + (stable-fixes). +- Bluetooth: hci_core: Cancel request on command timeout + (stable-fixes). +- inet_diag: annotate data-races around inet_diag_table[] + (git-fixes). +- pstore: inode: Only d_invalidate() is needed (git-fixes). +- Input: gpio_keys_polled - suppress deferred probe error for gpio + (stable-fixes). +- firewire: core: use long bus reset on gap count error + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 + (stable-fixes). +- ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table + (stable-fixes). +- drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series + (stable-fixes). +- drm/buddy: check range allocation matches alignment + (stable-fixes). +- Bluetooth: mgmt: Fix limited discoverable off timeout + (stable-fixes). +- wifi: mac80211: only call drv_sta_rc_update for uploaded + stations (stable-fixes). +- soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt + (stable-fixes). +- drm/amd/display: fix input states translation error for dcn35 & + dcn351 (stable-fixes). +- platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios + name (stable-fixes). +- media: rkisp1: Fix IRQ handling due to shared interrupts + (stable-fixes). +- ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system + suspend (stable-fixes). +- ASoC: rt5645: Make LattePanda board DMI match more precise + (stable-fixes). +- spi: intel-pci: Add support for Lunar Lake-M SPI serial flash + (stable-fixes). +- regmap: kunit: Ensure that changed bytes are actually different + (stable-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcddc device + (stable-fixes). +- wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights + (stable-fixes). +- crypto: qat - relocate and rename get_service_enabled() + (stable-fixes). +- pstore: inode: Convert mutex usage to guard(mutex) + (stable-fixes). +- ACPI: resource: Add Infinity laptops to + irq1_edge_low_force_override (stable-fixes). +- commit 88eb41a + +------------------------------------------------------------------- +Wed Mar 27 11:12:04 CET 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Fix devlink params (git-fixes). +- commit 4b1b7ca + +------------------------------------------------------------------- +Wed Mar 27 11:09:48 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix port duplex configure error in IMP reset + (git-fixes). +- commit 1e6cd3d + +------------------------------------------------------------------- +Wed Mar 27 11:08:07 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix kernel crash when 1588 is received on HIP08 + devices (git-fixes). +- commit 1a3aae0 + +------------------------------------------------------------------- +Wed Mar 27 11:06:25 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix wrong judgment condition issue (git-fixes). +- commit 1fd3681 + +------------------------------------------------------------------- +Wed Mar 27 11:04:31 CET 2024 - denis.kirjanov@suse.com + +- net: ena: Remove ena_select_queue (git-fixes). +- commit e9af613 + +------------------------------------------------------------------- +Wed Mar 27 11:02:49 CET 2024 - denis.kirjanov@suse.com + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + +------------------------------------------------------------------- +Wed Mar 27 11:00:44 CET 2024 - denis.kirjanov@suse.com + +- xdp, bonding: Fix feature flags when there are no slave devs + anymore (git-fixes). +- commit 1154baf + +------------------------------------------------------------------- +Wed Mar 27 10:59:12 CET 2024 - denis.kirjanov@suse.com + +- intel: legacy: Partial revert of field get conversion + (git-fixes). +- commit d4f114e + +------------------------------------------------------------------- +Wed Mar 27 10:57:22 CET 2024 - denis.kirjanov@suse.com + +- igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). +- commit 75f7f5f + +------------------------------------------------------------------- +Wed Mar 27 10:55:51 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix firmware version comparison function (git-fixes). +- commit 2c37782 + +------------------------------------------------------------------- +Wed Mar 27 10:54:16 CET 2024 - denis.kirjanov@suse.com + +- ice: fix typo in assignment (git-fixes). +- commit f19020e + +------------------------------------------------------------------- +Wed Mar 27 10:52:12 CET 2024 - denis.kirjanov@suse.com + +- ice: fix uninitialized dplls mutex usage (git-fixes). +- commit ff34920 + +------------------------------------------------------------------- +Wed Mar 27 10:50:39 CET 2024 - denis.kirjanov@suse.com + +- net: ice: Fix potential NULL pointer dereference in + ice_bridge_setlink() (git-fixes). +- commit 1e87fbd + +------------------------------------------------------------------- +Tue Mar 26 17:11:37 CET 2024 - colyli@suse.de + +- block: add check that partition length needs to be aligned + with block size (bsc#1220428, CVE-2023-52458). +- commit 9530f29 + +------------------------------------------------------------------- +Tue Mar 26 13:30:37 CET 2024 - mgorman@suse.de + +- Refresh series +- patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. +- patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. +- patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. +- commit a7915f6 + +------------------------------------------------------------------- +Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz + +- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. + (fix unused variable warning) +- commit c953180 + +------------------------------------------------------------------- +Tue Mar 26 08:36:49 CET 2024 - jlee@suse.com + +- Update References + patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch + (git-fixes bsc#1218336 CVE-2023-7042). +- commit 5dbf535 + +------------------------------------------------------------------- +Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 70b2e3d + +------------------------------------------------------------------- +Mon Mar 25 21:39:32 CET 2024 - tiwai@suse.de + +- mm_init kABI workaround (git-fixes). +- commit 258a68b + +------------------------------------------------------------------- +Mon Mar 25 18:30:41 CET 2024 - mgorman@suse.de + +- Break out portions of the monolithic printk patch +- Add + lockdep: Add lock_set_cmp_fn() annotation (bsc#1214683 + tty: tty_io: update timestamps on all device nodes + tty_audit: invert the condition in tty_audit_log() (bsc#1214683 + tty_audit: make data of tty_audit_log() const (bsc#1214683 + tty_audit: make icanon a bool (bsc#1214683 (PREEMPT_RT + tty_audit: use TASK_COMM_LEN for task comm (bsc#1214683 + tty_audit: use kzalloc() in tty_audit_buf_alloc() (bsc#1214683 + kill do_each_thread() + tty: change tty_write_lock()'s ndelay parameter to bool + tty: don't check for signal_pending() in send_break() + tty: don't pass write() to do_tty_write() + tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK + tty: make check_tty_count() void + tty: rename and de-inline do_tty_write() + tty: switch size and count types in iterate_tty_read() to size_t + tty: tty_io: update timestamps on all device nodes + tty: use 'if' in send_break() instead of 'goto' + tty: use min() for size computation in iterate_tty_read() + tty: use min() in iterate_tty_write() + tty: use ssize_t for iterate_tty_read() returned type + usb: cdc-acm: return correct error code on unsupported break +- Update + patches.suse/printk-Update-the-printk-series.patch. + patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch. +- commit d6984e0 + +------------------------------------------------------------------- +Mon Mar 25 18:02:23 CET 2024 - colyli@suse.de + +- device-dax: make dax_bus_type const (jsc#PED-5853). +- nvdimm: make nvdimm_bus_type const (jsc#PED-5853). +- libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). +- nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal + (jsc#PED-5853). +- dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n + (jsc#PED-5853). +- nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). +- dax/bus.c: replace several sprintf() with sysfs_emit() + (jsc#PED-5853). +- dax/bus.c: replace driver-core lock usage by a local rwsem + (jsc#PED-5853). +- dm-integrity: set max_integrity_segments in + dm_integrity_io_hints (jsc#PED-7542). +- dm: update relevant MODULE_AUTHOR entries to latest dm-devel + mailing list (jsc#PED-7542). +- dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). +- dm crypt: remove redundant state settings after waking up + (jsc#PED-7542). +- dm thin: add braces around conditional code that spans lines + (jsc#PED-7542). +- md/dm-raid: don't call md_reap_sync_thread() directly + (jsc#PED-7542). +- dm-raid: really frozen sync_thread during suspend + (jsc#PED-7542). +- md: add a new helper reshape_interrupted() (jsc#PED-7542). +- md: export helper md_is_rdwr() (jsc#PED-7542). +- md: export helpers to stop sync_thread (jsc#PED-7542). +- md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume + (jsc#PED-7542). +- md/raid1: factor out helpers to choose the best rdev from + read_balance() (jsc#PED-7542). +- md/raid1: factor out the code to manage sequential IO + (jsc#PED-7542). +- md/raid1: factor out choose_bb_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1: factor out choose_slow_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1: factor out read_first_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1-10: factor out a new helper raid1_should_read_first() + (jsc#PED-7542). +- md/raid1-10: add a helper raid1_check_read_range() + (jsc#PED-7542). +- md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). +- commit 9ee2d7c + +------------------------------------------------------------------- +Mon Mar 25 17:59:43 CET 2024 - colyli@suse.de + +- md: preserve KABI in struct md_personality (jsc#PED-7542). +- dm-raid: add a new helper prepare_suspend() in md_personality + (jsc#PED-7542). +- commit ee8ae3a + +------------------------------------------------------------------- +Mon Mar 25 17:57:08 CET 2024 - colyli@suse.de + +- md/raid1: record nonrot rdevs while adding/removing rdevs to + conf (jsc#PED-7542). +- Refresh patches.suse/md-display-timeout-error.patch. +- commit 6221037 + +------------------------------------------------------------------- +Mon Mar 25 17:55:31 CET 2024 - colyli@suse.de + +- md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). +- md: add a new helper rdev_has_badblock() (jsc#PED-7542). +- md: check mddev->pers before calling md_set_readonly() + (jsc#PED-7542). +- md: clean up openers check in do_md_stop() and md_set_readonly() + (jsc#PED-7542). +- md: sync blockdev before stopping raid or setting readonly + (jsc#PED-7542). +- md: factor out a helper to sync mddev (jsc#PED-7542). +- md: Don't clear MD_CLOSING when the raid is about to stop + (jsc#PED-7542). +- md: return directly before setting did_set_md_closing + (jsc#PED-7542). +- md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). +- md: changed the switch of RAID_VERSION to if (jsc#PED-7542). +- md: merge the check of capabilities into md_ioctl_valid() + (jsc#PED-7542). +- md: fix kmemleak of rdev->serial (jsc#PED-7542). +- md: use RCU lock to protect traversal in md_spares_need_change() + (jsc#PED-7542). +- md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). +- md: remove redundant md_wakeup_thread() (jsc#PED-7542). +- md: remove redundant check of 'mddev->sync_thread' + (jsc#PED-7542). +- commit ce67549 + +------------------------------------------------------------------- +Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de + +- Move upstreamed uio patches into sorted section +- commit bd64fed + +------------------------------------------------------------------- +Mon Mar 25 16:52:37 CET 2024 - tiwai@suse.de + +- clocksource/drivers/arm_global_timer: Fix maximum prescaler + value (git-fixes). +- clocksource/drivers/imx: Fix -Wunused-but-set-variable warning + (git-fixes). +- speakup: Fix 8bit characters from direct synth (git-fixes). +- wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). +- sock_diag: annotate data-races around sock_diag_handlers[family] + (git-fixes). +- serial: core: Fix atomicity violation in uart_tiocmget + (git-fixes). +- commit 1a369e8 + +------------------------------------------------------------------- +Mon Mar 25 16:52:07 CET 2024 - tiwai@suse.de + +- Add cherry-picked id to amdgpu patch (git-fixes) +- commit 520ebef + +------------------------------------------------------------------- +Mon Mar 25 16:41:56 CET 2024 - tiwai@suse.de + +- efi: fix panic in kdump kernel (git-fixes). +- efi: disable mirror feature during crashkernel (stable-fixes). +- commit 1fa1fb0 + +------------------------------------------------------------------- +Mon Mar 25 15:11:53 CET 2024 - oneukum@suse.com + +- xhci: update event ring dequeue pointer position to controller + correctly (git-fixes). + Altered because we cannot take the multiple interrupter code +- commit 09553b9 + +------------------------------------------------------------------- +Mon Mar 25 15:02:58 CET 2024 - oneukum@suse.com + +- xhci: remove unnecessary event_ring_deq parameter from + xhci_handle_event() (git-fixes). +- commit 9738c27 + +------------------------------------------------------------------- +Mon Mar 25 14:54:24 CET 2024 - oneukum@suse.com + +- xhci: simplify event ring dequeue tracking for transfer events + (git-fixes). +- Refresh + patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. +- commit b590884 + +------------------------------------------------------------------- +Mon Mar 25 14:44:04 CET 2024 - oneukum@suse.com + +- xhci: add helper that checks for unhandled events on a event + ring (git-fixes). +- commit 14f6eb3 + +------------------------------------------------------------------- +Mon Mar 25 14:40:24 CET 2024 - oneukum@suse.com + +- usb: xhci: Implement xhci_handshake_check_state() helper. +- commit f377708 + +------------------------------------------------------------------- +Mon Mar 25 13:47:53 CET 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore Wangxun ethernet driver local symbols +- commit 86b4a3b + +------------------------------------------------------------------- +Mon Mar 25 13:29:53 CET 2024 - mgorman@suse.de + +- series.conf: Sort PREEMPT_RT pre-requisites by upstream commit ID +- Refresh + patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. + patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. +- commit d0958aa + +------------------------------------------------------------------- +Mon Mar 25 12:49:46 CET 2024 - ailiop@suse.com + +- ubi: Check for too small LEB size in VTBL code (bsc#1219834 + CVE-2024-25739). +- commit 8837d83 + +------------------------------------------------------------------- +Mon Mar 25 11:42:05 CET 2024 - oneukum@suse.com + +- xhci: Simplify event ring dequeue pointer update for port + change events (git-fixes). +- commit 87ce2b5 + +------------------------------------------------------------------- +Mon Mar 25 10:47:22 CET 2024 - tiwai@suse.de + +- wifi: ath11k: decrease MHI channel buffer length to 8KB + (bsc#1207948). +- commit fa1c47a + +------------------------------------------------------------------- +Mon Mar 25 10:46:37 CET 2024 - nik.borisov@suse.com + +- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). +- commit 4352288 + +------------------------------------------------------------------- +Mon Mar 25 10:45:13 CET 2024 - nik.borisov@suse.com + +- x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). +- commit 6ea0e27 + +------------------------------------------------------------------- +Mon Mar 25 10:34:13 CET 2024 - denis.kirjanov@suse.com + +- ice: virtchnl: stop pretending to support RSS over AQ or + registers (git-fixes). +- commit 6cbf931 + +------------------------------------------------------------------- +Mon Mar 25 10:32:43 CET 2024 - denis.kirjanov@suse.com + +- idpf: disable local BH when scheduling napi for marker packets + (git-fixes). +- commit 30580cd + +------------------------------------------------------------------- +Mon Mar 25 10:31:06 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: microchip: fix register write order in + ksz8_ind_write8() (git-fixes). +- commit ed256c0 + +------------------------------------------------------------------- +Mon Mar 25 10:29:29 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Switch to using _bh variant of of spinlock API in + port timestamping NAPI poll context (git-fixes). +- commit 41be7c6 + +------------------------------------------------------------------- +Mon Mar 25 10:26:04 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: Fix incorrect dereference in interrupt handlers + (git-fixes). +- commit 0ab8957 + +------------------------------------------------------------------- +Mon Mar 25 10:20:36 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio + (git-fixes). +- commit 82f6a71 + +------------------------------------------------------------------- +Mon Mar 25 10:18:29 CET 2024 - denis.kirjanov@suse.com + +- net: libwx: fix memory leak on free page (git-fixes). +- commit 1147e4f + +------------------------------------------------------------------- +Mon Mar 25 10:15:05 CET 2024 - denis.kirjanov@suse.com + +- Update references +- commit 2642ab1 + +------------------------------------------------------------------- +Mon Mar 25 09:10:29 CET 2024 - jslaby@suse.cz + +- blacklist.conf: add one PCI miss +- commit 45d2467 + +------------------------------------------------------------------- +Mon Mar 25 09:06:28 CET 2024 - jslaby@suse.cz + +- PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p + (git-fixes). +- PCI: qcom: Add support for sa8775p SoC (git-fixes). +- PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Make link retraining use RMW accessors for changing LNKCTL + (git-fixes). +- commit 85600d2 + +------------------------------------------------------------------- +Mon Mar 25 08:53:55 CET 2024 - dwagner@suse.de + +- nvme: fix reconnection fail due to reserved tag allocation + (git-fixes). +- commit b4e9845 + +------------------------------------------------------------------- +Mon Mar 25 07:09:23 CET 2024 - shung-hsi.yu@suse.com + +- bpf, scripts: Correct GPL license name (git-fixes). +- commit 0780a36 + +------------------------------------------------------------------- +Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de + +- Move out-of-tree kexec patches into the right section +- commit 06266e2 + +------------------------------------------------------------------- +Sun Mar 24 09:06:31 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit d7cfbed + +------------------------------------------------------------------- +Sat Mar 23 10:48:51 CET 2024 - tiwai@suse.de + +- Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) +- commit 57ae154 + +------------------------------------------------------------------- +Sat Mar 23 09:12:01 CET 2024 - tiwai@suse.de + +- spi: spi-mt65xx: Fix NULL pointer access in interrupt handler + (git-fixes). +- spi: lm70llp: fix links in doc and comments (git-fixes). +- spi: lpspi: Avoid potential use-after-free in probe() + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates + (git-fixes). +- ASoC: tlv320adc3xxx: Don't strip remove function when driver + is builtin (git-fixes). +- commit 0e27f7b + ------------------------------------------------------------------- Fri Mar 22 17:14:57 CET 2024 - mgorman@suse.de @@ -6,6 +3812,176 @@ Fri Mar 22 17:14:57 CET 2024 - mgorman@suse.de - Refresh patches.suse/printk-Update-the-printk-series.patch. - commit 1025e3e +------------------------------------------------------------------- +Fri Mar 22 13:17:18 CET 2024 - tiwai@suse.de + +- drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). +- drm/amdgpu/pm: Check the validity of overdiver power limit + (git-fixes). +- drm/amdgpu/pm: Fix NULL pointer dereference when get power limit + (git-fixes). +- drm/amdgpu: fix mmhub client id out-of-bounds access + (git-fixes). +- nouveau/gsp: don't check devinit disable on GSP (git-fixes). +- drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). +- nouveau: reset the bo resource bus info after an eviction + (git-fixes). +- rtc: mt6397: select IRQ_DOMAIN instead of depending on it + (git-fixes). +- selftests: forwarding: Fix ping failure due to short timeout + (git-fixes). +- soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). +- soc: fsl: qbman: Always disable interrupts when taking cgr_lock + (git-fixes). +- kconfig: fix infinite loop when expanding a macro at the end + of file (git-fixes). +- slimbus: core: Remove usage of the deprecated ida_simple_xx() + API (git-fixes). +- hwtracing: hisi_ptt: Move type check to the beginning of + hisi_ptt_pmu_event_init() (git-fixes). +- bus: mhi: ep: check the correct variable in + mhi_ep_register_controller() (git-fixes). +- iio: gts-helper: Fix division loop (git-fixes). +- iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). +- serial: Lock console when calling into driver before + registration (git-fixes). +- serial: core: only stop transmit when HW fifo is empty + (git-fixes). +- serial: 8250_exar: Don't remove GPIO device on suspend + (git-fixes). +- tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT + (git-fixes). +- serial: max310x: fix syntax error in IRQ error message + (git-fixes). +- serial: max310x: fix NULL pointer dereference in I2C + instantiation (git-fixes). +- tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). +- usb: gadget: net2272: Use irqflags in the call to + net2272_probe_fin (git-fixes). +- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). +- usb: xhci: Add error handling in xhci_map_urb_for_dma + (git-fixes). +- usb: phy: generic: Get the vbus supply (git-fixes). +- usb: audio-v2: Correct comments for struct + uac_clock_selector_descriptor (git-fixes). +- remoteproc: stm32: Fix incorrect type assignment returned by + stm32_rproc_get_loaded_rsc_tablef (git-fixes). +- remoteproc: virtio: Fix wdg cannot recovery remote processor + (git-fixes). +- commit 0e293ea + +------------------------------------------------------------------- +Fri Mar 22 12:36:58 CET 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array + (git-fixes). +- commit 7b0b857 + +------------------------------------------------------------------- +Fri Mar 22 12:30:29 CET 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Consider page offset for the pages to be + pinned (git-fixes). +- commit 0bcb37d + +------------------------------------------------------------------- +Fri Mar 22 11:56:37 CET 2024 - vkarasulli@suse.de + +- iommu/vt-d: Set SSADE when attaching to a parent with dirty + tracking (git-fixes). +- commit 0dce02e + +------------------------------------------------------------------- +Fri Mar 22 11:13:09 CET 2024 - vkarasulli@suse.de + +- iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). +- commit 393f087 + +------------------------------------------------------------------- +Fri Mar 22 10:48:43 CET 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) +- commit 4334575 + +------------------------------------------------------------------- +Fri Mar 22 08:56:05 CET 2024 - iivanov@suse.de + +- Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) +- commit 9e41d96 + +------------------------------------------------------------------- +Thu Mar 21 22:20:29 CET 2024 - tonyj@suse.de + +- perf tests: Skip data symbol test if buf1 symbol is missing + (bsc#1220045). +- perf tests: Make data symbol test wait for perf to start + (bsc#1220045). +- commit c2fa164 + +------------------------------------------------------------------- +Thu Mar 21 17:59:54 CET 2024 - jlee@suse.com + +- Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security + (bsc#1219170 CVE-2024-22099). +- commit ee8d9c4 + +------------------------------------------------------------------- +Thu Mar 21 14:35:13 CET 2024 - dwagner@suse.de + +- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). +- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). +- scsi: qla2xxx: Change debug message during driver unload + (bsc1221816). +- scsi: qla2xxx: Fix double free of fcport (bsc1221816). +- scsi: qla2xxx: Fix double free of the ha->vp_map pointer + (bsc1221816). +- scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). +- scsi: qla2xxx: NVME|FCP prefer flag not being honored + (bsc1221816). +- scsi: qla2xxx: Update manufacturer detail (bsc1221816). +- scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). +- scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). +- scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). +- commit 1d07bf4 + +------------------------------------------------------------------- +Thu Mar 21 14:12:16 CET 2024 - jlee@suse.com + +- aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts + (bsc#1218562 CVE-2023-6270). +- commit 0d4de14 + +------------------------------------------------------------------- +Thu Mar 21 14:08:17 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.4.0.1 patches + (bsc#1221777). +- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). +- scsi: lpfc: Define types in a union for generic void *context3 + ptr (bsc#1221777). +- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr + (bsc#1221777). +- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr + (bsc#1221777). +- scsi: lpfc: Use a dedicated lock for ras_fwlog state + (bsc#1221777). +- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() + (bsc#1221777). +- scsi: lpfc: Replace hbalock with ndlp lock in + lpfc_nvme_unregister_port() (bsc#1221777). +- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic + (bsc#1221777). +- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling + (bsc#1221777 bsc#1217959). +- scsi: lpfc: Move NPIV's transport unregistration to after + resource clean up (bsc#1221777). +- scsi: lpfc: Remove unnecessary log message in queuecommand path + (bsc#1221777). +- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() + (bsc#1221777). +- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). +- commit eef9737 + ------------------------------------------------------------------- Thu Mar 21 12:03:15 CET 2024 - mgorman@suse.de @@ -52,12 +4028,126 @@ Thu Mar 21 12:03:15 CET 2024 - mgorman@suse.de patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. - commit cd25188 +------------------------------------------------------------------- +Thu Mar 21 11:31:29 CET 2024 - msuchanek@suse.de + +- Workaround broken chacha crypto fallback (bsc#1218205). +- commit 55f136c + ------------------------------------------------------------------- Thu Mar 21 11:26:07 CET 2024 - mgorman@suse.de - Revert v6.5-rt printk - commit 36c3e65 +------------------------------------------------------------------- +Thu Mar 21 11:19:16 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Use a memory barrier to enforce PTP WQ xmit + submission tracking occurs after populating the metadata_map + (git-fixes). +- commit c382d3a + +------------------------------------------------------------------- +Thu Mar 21 11:17:43 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Fix MACsec state loss upon state update in offload + path (git-fixes). +- commit 7293938 + +------------------------------------------------------------------- +Thu Mar 21 11:16:11 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Change the warning when ignore_flow_level is not + supported (git-fixes). +- commit 5274665 + +------------------------------------------------------------------- +Thu Mar 21 11:14:37 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: Fix fw reporter diagnose output (git-fixes). +- commit 3377c89 + +------------------------------------------------------------------- +Thu Mar 21 11:13:05 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: E-switch, Change flow rule destination checking + (git-fixes). +- commit 1d30b46 + +------------------------------------------------------------------- +Thu Mar 21 11:11:26 CET 2024 - denis.kirjanov@suse.com + +- Revert "net/mlx5e: Check the number of elements before walk + TC rhashtable" (git-fixes). +- commit a37e618 + +------------------------------------------------------------------- +Thu Mar 21 11:09:49 CET 2024 - denis.kirjanov@suse.com + +- Revert "net/mlx5: Block entering switchdev mode with ns + inconsistency" (git-fixes). +- commit 917148d + +------------------------------------------------------------------- +Thu Mar 21 11:08:11 CET 2024 - denis.kirjanov@suse.com + +- ice: reconfig host after changing MSI-X on VF (git-fixes). +- commit f980680 + +------------------------------------------------------------------- +Thu Mar 21 11:06:28 CET 2024 - denis.kirjanov@suse.com + +- ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). +- commit 4099ba6 + +------------------------------------------------------------------- +Thu Mar 21 11:05:01 CET 2024 - denis.kirjanov@suse.com + +- i40e: disable NAPI right after disabling irqs when handling + xsk_pool (git-fixes). +- commit 1715806 + +------------------------------------------------------------------- +Thu Mar 21 11:03:38 CET 2024 - denis.kirjanov@suse.com + +- ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able + (git-fixes). +- commit fbfea47 + +------------------------------------------------------------------- +Thu Mar 21 11:02:10 CET 2024 - denis.kirjanov@suse.com + +- geneve: make sure to pull inner header in geneve_rx() + (git-fixes). +- commit 8b261ce + +------------------------------------------------------------------- +Thu Mar 21 11:00:24 CET 2024 - denis.kirjanov@suse.com + +- gtp: fix use-after-free and null-ptr-deref in gtp_newlink() + (git-fixes). +- commit 897cd65 + +------------------------------------------------------------------- +Thu Mar 21 10:58:44 CET 2024 - denis.kirjanov@suse.com + +- igb: extend PTP timestamp adjustments to i211 (git-fixes). +- commit b173908 + +------------------------------------------------------------------- +Thu Mar 21 10:57:13 CET 2024 - denis.kirjanov@suse.com + +- stmmac: Clear variable when destroying workqueue (git-fixes). +- commit 94d14a9 + +------------------------------------------------------------------- +Thu Mar 21 08:42:50 CET 2024 - mfranc@suse.cz + +- s390/vtime: fix average steal time calculation (git-fixes + bsc#1221783). +- commit e044390 + ------------------------------------------------------------------- Wed Mar 20 17:04:34 CET 2024 - mgorman@suse.de @@ -106,6 +4196,89 @@ Wed Mar 20 16:33:52 CET 2024 - mgorman@suse.de - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - commit 1c36877 +------------------------------------------------------------------- +Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz + +- kdump: wait for DMA to time out when using CMA (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). +- kdump, x86: implement crashkernel cma reservation + (jsc#PED-7249). +- commit 99814c5 + +------------------------------------------------------------------- +Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz + +- kdump: implement reserve_crashkernel_cma (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit fc59052 + +------------------------------------------------------------------- +Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz + +- kdump: add crashkernel= ,cma suffix (jsc#PED-7249). +- commit 41f0c07 + +------------------------------------------------------------------- +Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz + +- kdump: defer the insertion of crashkernel resources + (jsc#PED-7249). +- crash_core: fix the check for whether crashkernel is from high + memory (jsc#PED-7249). +- crash_core.c: remove unneeded functions (jsc#PED-7249). +- riscv: kdump: use generic interface to simplify crashkernel + reservation (jsc#PED-7249). +- commit 8326859 + +------------------------------------------------------------------- +Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz + +- arm64: kdump: use generic interface to simplify crashkernel + reservation (jsc#PED-7249). +- Update config files. +- commit 7ae6d47 + +------------------------------------------------------------------- +Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz + +- x86: kdump: use generic interface to simplify crashkernel + reservation code (jsc#PED-7249). +- Update config files. +- commit c141552 + +------------------------------------------------------------------- +Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz + +- crash_core: move crashk_*res definition into crash_core.c + (jsc#PED-7249). +- commit 0e37e20 + +------------------------------------------------------------------- +Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz + +- crash_core: add generic function to do reservation + (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit a0ccf1b + +------------------------------------------------------------------- +Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz + +- crash_core: change parse_crashkernel() to support + crashkernel=,high|low parsing (jsc#PED-7249). +- crash_core: change the prototype of function parse_crashkernel() + (jsc#PED-7249). +- crash_core.c: remove unnecessary parameter of function + (jsc#PED-7249). +- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). +- arm64: kdump: simplify the reservation behaviour of + crashkernel=,high (jsc#PED-7249). +- commit 9191c97 + ------------------------------------------------------------------- Wed Mar 20 14:31:18 CET 2024 - mgorman@suse.de @@ -137,6 +4310,478 @@ Wed Mar 20 14:31:18 CET 2024 - mgorman@suse.de patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. - commit dde15d2 +------------------------------------------------------------------- +Wed Mar 20 13:05:54 CET 2024 - jslaby@suse.cz + +- blacklist.conf: add one x86/mem_encrypt entry +- commit 6d2cc3b + +------------------------------------------------------------------- +Wed Mar 20 13:04:03 CET 2024 - jslaby@suse.cz + +- net/smc: fix documentation of buffer sizes (git-fixes). +- bootmem: use kmemleak_free_part_phys in free_bootmem_page + (git-fixes). +- swiotlb: use the calculated number of areas (git-fixes). +- sched/psi: Select KERNFS as needed (git-fixes). +- commit ed6834a + +------------------------------------------------------------------- +Wed Mar 20 13:00:31 CET 2024 - denis.kirjanov@suse.com + +- veth: try harder when allocating queue memory (git-fixes). +- commit fda44e7 + +------------------------------------------------------------------- +Wed Mar 20 10:59:24 CET 2024 - oneukum@suse.com + +- vdpa/mlx5: Allow CVQ size changes (git-fixes). +- commit 7026f16 + +------------------------------------------------------------------- +Wed Mar 20 10:56:13 CET 2024 - oneukum@suse.com + +- vdpa_sim: reset must not run (git-fixes). +- commit b05aeef + +------------------------------------------------------------------- +Wed Mar 20 08:18:45 CET 2024 - iivanov@suse.de + +- Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) + Put back patch hunk which where missed because file rename + drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c +- commit 1eccf32 + +------------------------------------------------------------------- +Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de + +- soc: fsl: dpio: fix kcalloc() argument order (git-fixes). +- cpufreq: dt: always allocate zeroed cpumask (git-fixes). +- thermal/drivers/mediatek: Fix control buffer enablement on + MT7896 (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in + an error handling path (git-fixes). +- commit 353a58d + +------------------------------------------------------------------- +Wed Mar 20 02:06:22 CET 2024 - neilb@suse.de + +- NFSD: Fix nfsd_clid_class use of __string_len() macro + (git-fixes). +- nfs: fix panic when nfs4_ff_layout_prepare_ds() fails + (git-fixes). +- NFS: Read unlock folio on nfs_page_create_from_folio() error + (git-fixes). +- NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). +- NFS: Fix an off by one in root_nfs_cat() (git-fixes). +- NFS: Fix nfs_netfs_issue_read() xarray locking for writeback + interrupt (git-fixes). +- NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). +- NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 + (git-fixes). +- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() + (git-fixes). +- nfsd: Fix a regression in nfsd_setattr() (git-fixes). +- nfsd: don't call locks_release_private() twice concurrently + (git-fixes). +- NFSD: Retransmit callbacks after client reconnects (git-fixes). +- NFSD: Reschedule CB operations when backchannel rpc_clnt is + shut down (git-fixes). +- NFSD: Convert the callback workqueue to use delayed_work + (git-fixes). +- NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). +- NFSD: fix LISTXATTRS returning more bytes than maxcount + (git-fixes). +- NFSD: fix LISTXATTRS returning a short list with eof=TRUE + (git-fixes). +- NFSD: change LISTXATTRS cookie encoding to big-endian + (git-fixes). +- NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). +- SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). +- SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). +- commit cf1cfe0 + +------------------------------------------------------------------- +Wed Mar 20 01:13:52 CET 2024 - neilb@suse.de + +- blacklist.conf: add a 'cosmetic' commit +- commit 704be6f + +------------------------------------------------------------------- +Tue Mar 19 18:30:13 CET 2024 - mkoutny@suse.com + +- Refresh + patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. +- commit 4c6eb4e + +------------------------------------------------------------------- +Tue Mar 19 15:58:13 CET 2024 - vkarasulli@suse.de + +- iommu/dma: Trace bounce buffer usage when mapping buffers + (git-fixes). +- commit a53df01 + +------------------------------------------------------------------- +Tue Mar 19 15:30:05 CET 2024 - nmorey@suse.com + +- RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) +- commit 4586f58 + +------------------------------------------------------------------- +Tue Mar 19 15:29:24 CET 2024 - nmorey@suse.com + +- RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) +- commit 0f4890f + +------------------------------------------------------------------- +Tue Mar 19 15:28:39 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) +- commit a44fff2 + +------------------------------------------------------------------- +Tue Mar 19 15:28:13 CET 2024 - nmorey@suse.com + +- RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) +- commit faac2cb + +------------------------------------------------------------------- +Tue Mar 19 15:27:46 CET 2024 - nmorey@suse.com + +- RDMA/irdma: Remove duplicate assignment (git-fixes) +- commit 5dbeef5 + +------------------------------------------------------------------- +Tue Mar 19 14:21:35 CET 2024 - pjakobsson@suse.de + +- drm/amd/display: Fix && vs || typos (git-fixes). +- commit 1a09c42 + +------------------------------------------------------------------- +Tue Mar 19 12:26:21 CET 2024 - vkarasulli@suse.de + +- iommu: Map reserved memory as cacheable if device is coherent + (git-fixes). +- Refresh + patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. +- commit 3835906 + +------------------------------------------------------------------- +Tue Mar 19 11:32:10 CET 2024 - svarbanov@suse.de + +- memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) +- commit 7fbb1f9 + +------------------------------------------------------------------- +Tue Mar 19 11:24:38 CET 2024 - svarbanov@suse.de + +- memory: tegra: Correct DLA client names (bsc#1221330) +- commit 09ff68e + +------------------------------------------------------------------- +Tue Mar 19 09:53:10 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) + Alt-commit +- commit c5c0b23 + +------------------------------------------------------------------- +Tue Mar 19 09:52:52 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) + Alt-commit +- commit b9c791c + +------------------------------------------------------------------- +Tue Mar 19 09:51:48 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) + Alt-commit +- commit efd4bf7 + +------------------------------------------------------------------- +Tue Mar 19 09:47:55 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) + Alt-commit +- commit 6ffd9c2 + +------------------------------------------------------------------- +Tue Mar 19 09:36:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) + Alt-commit +- commit 3adc50a + +------------------------------------------------------------------- +Tue Mar 19 09:35:22 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) + Alt-commit +- commit 1e0a8c4 + +------------------------------------------------------------------- +Tue Mar 19 09:35:05 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) + Alt-commit +- commit e173f6f + +------------------------------------------------------------------- +Tue Mar 19 09:34:36 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) + Alt-commit +- commit 36a7865 + +------------------------------------------------------------------- +Tue Mar 19 09:27:28 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) + Alt-commit +- commit c463983 + +------------------------------------------------------------------- +Tue Mar 19 09:26:35 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) + Alt-commit +- commit 04c948e + +------------------------------------------------------------------- +Tue Mar 19 09:17:52 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) + Alt-commit +- commit 30b9cb6 + +------------------------------------------------------------------- +Tue Mar 19 09:14:31 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) + Alt-commit +- commit 84c8d2c + +------------------------------------------------------------------- +Tue Mar 19 09:14:12 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) + Alt-commit +- commit b40ba61 + +------------------------------------------------------------------- +Tue Mar 19 09:12:23 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) + Alt-commit +- commit c3f6221 + +------------------------------------------------------------------- +Tue Mar 19 08:58:35 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) + Alt-commit +- commit e48d42e + +------------------------------------------------------------------- +Tue Mar 19 08:58:14 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) + Alt-commit +- commit 2eea2ce + +------------------------------------------------------------------- +Tue Mar 19 08:57:30 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) + Alt-commit +- commit d676a78 + +------------------------------------------------------------------- +Tue Mar 19 08:57:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) + Alt-commit +- commit c8a379e + +------------------------------------------------------------------- +Tue Mar 19 08:55:03 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) + Alt-commit +- commit 31dbfa0 + +------------------------------------------------------------------- +Tue Mar 19 08:53:58 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) + Alt-commit +- commit 1aea4a9 + +------------------------------------------------------------------- +Tue Mar 19 08:53:44 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) + Alt-commit +- commit 8ed7043 + +------------------------------------------------------------------- +Tue Mar 19 08:53:29 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) + Alt-commit +- commit 06e5854 + +------------------------------------------------------------------- +Tue Mar 19 08:53:13 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) + Alt-commit +- commit 933ecff + +------------------------------------------------------------------- +Tue Mar 19 08:52:58 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) + Alt-commit +- commit 3901f67 + +------------------------------------------------------------------- +Tue Mar 19 08:52:30 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) + Alt-commit +- commit c410dd8 + +------------------------------------------------------------------- +Tue Mar 19 08:52:15 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) + Alt-commit +- commit e2f8984 + +------------------------------------------------------------------- +Tue Mar 19 08:51:59 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) + Alt-commit +- commit fd4226b + +------------------------------------------------------------------- +Tue Mar 19 08:46:57 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) + Alt-commit +- commit eb02c03 + +------------------------------------------------------------------- +Tue Mar 19 08:46:42 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) + Alt-commit +- commit c6467b6 + +------------------------------------------------------------------- +Tue Mar 19 08:45:14 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) + Alt-commit +- commit c6bd3a5 + +------------------------------------------------------------------- +Tue Mar 19 08:45:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) + Alt-commit +- commit 7fcb6ca + +------------------------------------------------------------------- +Tue Mar 19 08:44:45 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) + Alt-commit +- commit 2a5c3b0 + +------------------------------------------------------------------- +Tue Mar 19 08:37:29 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) + Alt-commit +- commit cce0614 + +------------------------------------------------------------------- +Tue Mar 19 08:37:04 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) + Alt-commit +- commit f6c0702 + +------------------------------------------------------------------- +Tue Mar 19 08:36:50 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) + Alt-commit +- commit e213d83 + +------------------------------------------------------------------- +Tue Mar 19 08:36:36 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) + Alt-commit +- commit ef2737c + +------------------------------------------------------------------- +Tue Mar 19 08:36:22 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) + Alt-commit +- commit ad4332b + +------------------------------------------------------------------- +Tue Mar 19 08:36:07 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) + Alt-commit +- commit 2c67e58 + +------------------------------------------------------------------- +Tue Mar 19 08:35:53 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) + Alt-commit +- commit c8de278 + +------------------------------------------------------------------- +Tue Mar 19 08:12:04 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 8b684d5 + +------------------------------------------------------------------- +Tue Mar 19 07:57:13 CET 2024 - tiwai@suse.de + +- Move out-of-tree patches into the right sections +- commit 2aa9e6c + +------------------------------------------------------------------- +Tue Mar 19 07:54:37 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit cdb27f5 + +------------------------------------------------------------------- +Tue Mar 19 07:54:12 CET 2024 - tiwai@suse.de + +- drm/i915: Add missing ; to __assign_str() macros in tracepoint + code (git-fixes). +- ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 + (git-fixes). +- Revert "ALSA: usb-audio: Name feature ctl using output if + input is PCM" (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 + (git-fixes). +- commit fbc9b5f + ------------------------------------------------------------------- Mon Mar 18 17:18:14 CET 2024 - jack@suse.cz @@ -906,6 +5551,30 @@ Fri Mar 15 08:23:42 CET 2024 - tiwai@suse.de - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 +------------------------------------------------------------------- +Fri Mar 15 08:22:16 CET 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Update indentation in create_gpadl_header() + (git-fixes). +- Drivers: hv: vmbus: Remove duplication and cleanup code in + create_gpadl_header() (git-fixes). +- Drivers: hv: vmbus: Calculate ring buffer size for more + efficient use of memory (git-fixes). +- hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). +- minmax: relax check to allow comparison between unsigned + arguments (git-fixes). +- minmax: allow comparisons of 'int' against 'unsigned char/short' + (git-fixes). +- minmax: fix indentation of __cmp_once() and __clamp_once() + (git-fixes). +- minmax: allow min()/max()/clamp() if the arguments have the same + (git-fixes). +- minmax: add umin(a, b) and umax(a, b) (git-fixes). +- minmax: fix header inclusions (git-fixes). +- minmax: deduplicate __unconst_integer_typeof() (git-fixes). +- minmax: Introduce {min,max}_array() (git-fixes). +- commit 7632d3b + ------------------------------------------------------------------- Thu Mar 14 17:43:21 CET 2024 - tiwai@suse.de @@ -1555,6 +6224,36 @@ Wed Mar 13 08:49:16 CET 2024 - tiwai@suse.de - Move upstreamed patches into sorted section - commit 612fa2e +------------------------------------------------------------------- +Wed Mar 13 08:09:26 CET 2024 - iivanov@suse.de + +- arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) +- commit e433e12 + +------------------------------------------------------------------- +Wed Mar 13 08:05:56 CET 2024 - iivanov@suse.de + +- arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) +- commit c36cae4 + +------------------------------------------------------------------- +Wed Mar 13 08:03:50 CET 2024 - iivanov@suse.de + +- coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) +- commit 0aa88dd + +------------------------------------------------------------------- +Wed Mar 13 08:02:46 CET 2024 - iivanov@suse.de + +- coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) +- commit 4d64f51 + +------------------------------------------------------------------- +Wed Mar 13 07:58:31 CET 2024 - iivanov@suse.de + +- coresight: trbe: Allocate platform data per device (bsc#1220587) +- commit fd3964b + ------------------------------------------------------------------- Wed Mar 13 06:13:12 CET 2024 - ddiss@suse.de @@ -1829,6 +6528,21 @@ Mon Mar 11 10:11:09 CET 2024 - oneukum@suse.com Added CVE - commit 61b1ebd +------------------------------------------------------------------- +Mon Mar 11 09:48:38 CET 2024 - dwagner@suse.de + +- nvmet-fc: take ref count on tgtport before delete assoc + (git-fixes). +- nvmet-fc: avoid deadlock on delete association path (git-fixes). +- nvmet-fc: abort command when there is no binding (git-fixes). +- nvmet-fc: hold reference on hostport match (git-fixes). +- nvmet-fc: defer cleanup using RCU properly (git-fixes). +- nvmet-fc: release reference on target port (git-fixes). +- nvmet-fcloop: swap the list_add_tail arguments (git-fixes). +- nvme-fc: do not wait in vain when unloading module (git-fixes). +- nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). +- commit 53c6a83 + ------------------------------------------------------------------- Sun Mar 10 09:34:05 CET 2024 - tiwai@suse.de @@ -5412,12 +10126,165 @@ Wed Feb 21 15:55:19 CET 2024 - jgross@suse.com - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae +------------------------------------------------------------------- +Wed Feb 21 15:47:49 CET 2024 - svarbanov@suse.de + +- power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) +- commit 7221104 + +------------------------------------------------------------------- +Wed Feb 21 15:47:20 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) +- commit 0fc3eb8 + +------------------------------------------------------------------- +Wed Feb 21 15:46:55 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) +- commit 53a0f30 + +------------------------------------------------------------------- +Wed Feb 21 15:46:27 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) +- commit 8a9b17e + +------------------------------------------------------------------- +Wed Feb 21 15:45:55 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) +- commit 2307ef6 + +------------------------------------------------------------------- +Wed Feb 21 15:45:14 CET 2024 - svarbanov@suse.de + +- platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) +- commit e1cd31d + +------------------------------------------------------------------- +Wed Feb 21 15:44:35 CET 2024 - svarbanov@suse.de + +- platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) +- commit bda53cc + +------------------------------------------------------------------- +Wed Feb 21 15:44:13 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) +- commit bbdb7cd + +------------------------------------------------------------------- +Wed Feb 21 15:43:21 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) +- commit 7f706aa + +------------------------------------------------------------------- +Wed Feb 21 15:42:58 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) +- commit 55906a9 + +------------------------------------------------------------------- +Wed Feb 21 15:42:17 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) +- commit ed7de29 + +------------------------------------------------------------------- +Wed Feb 21 15:41:52 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) +- commit c648b6e + +------------------------------------------------------------------- +Wed Feb 21 15:41:29 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) +- commit 3f27c32 + +------------------------------------------------------------------- +Wed Feb 21 15:41:05 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) +- commit 2f2dfde + +------------------------------------------------------------------- +Wed Feb 21 15:37:19 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) +- commit 8cc192b + +------------------------------------------------------------------- +Wed Feb 21 15:35:00 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) +- commit 9fc0dca + +------------------------------------------------------------------- +Wed Feb 21 15:34:30 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) +- commit 1b18d2f + +------------------------------------------------------------------- +Wed Feb 21 15:33:20 CET 2024 - svarbanov@suse.de + +- i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) +- commit b7e1af1 + +------------------------------------------------------------------- +Wed Feb 21 15:32:35 CET 2024 - svarbanov@suse.de + +- i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) +- commit c1c0d6f + ------------------------------------------------------------------- Wed Feb 21 14:49:24 CET 2024 - hare@suse.de - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 +------------------------------------------------------------------- +Wed Feb 21 13:03:39 CET 2024 - svarbanov@suse.de + +- supported.conf: Add few drivers for BF3 (jsc#PED-8032) + Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and + pwr-mlxbf drivers in kernel-default. +- commit dd06563 + +------------------------------------------------------------------- +Wed Feb 21 13:01:50 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) +- commit 6e4d90e + +------------------------------------------------------------------- +Wed Feb 21 13:01:08 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) +- commit 62fd912 + +------------------------------------------------------------------- +Wed Feb 21 13:00:15 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) +- commit f0d8a10 + +------------------------------------------------------------------- +Wed Feb 21 12:57:55 CET 2024 - svarbanov@suse.de + +- config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) + Add config to enable Bluefield3 GPIO driver as module. +- commit cae28d7 + +------------------------------------------------------------------- +Wed Feb 21 12:57:00 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) +- commit 305cf5b + ------------------------------------------------------------------- Wed Feb 21 12:47:00 CET 2024 - msuchanek@suse.de diff --git a/kernel-rt_debug.spec b/kernel-rt_debug.spec index bf37d6d..dbd3d46 100644 --- a/kernel-rt_debug.spec +++ b/kernel-rt_debug.spec @@ -19,7 +19,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit 1025e3e919d23ae8b2a3e5c5ad95f6804136e0e9 +%define git_commit e69a9103aee31f7ed27e0ccac445df3ce47ecac7 %define variant -rt%{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -38,7 +38,7 @@ Name: kernel-rt_debug Version: 6.4.0 %if 0%{?is_kotd} -Release: .g1025e3e +Release: .ge69a910 %else Release: 0 %endif diff --git a/kernel-source-rt.changes b/kernel-source-rt.changes index 178050c..375a193 100644 --- a/kernel-source-rt.changes +++ b/kernel-source-rt.changes @@ -1,3 +1,3809 @@ +------------------------------------------------------------------- +Mon Apr 22 18:17:45 CEST 2024 - tiwai@suse.de + +- Move out-of-tree powerpc patch to the right section +- commit ff83284 + +------------------------------------------------------------------- +Mon Apr 22 15:14:07 CEST 2024 - denis.kirjanov@suse.com + +- ice: use relative VSI index for VFs instead of PF VSI number + (git-fixes). +- commit 271fd81 + +------------------------------------------------------------------- +Mon Apr 22 15:12:05 CEST 2024 - denis.kirjanov@suse.com + +- e1000e: Minor flow correction in e1000_shutdown function + (git-fixes). +- commit cc5b32c + +------------------------------------------------------------------- +Mon Apr 22 15:10:13 CEST 2024 - denis.kirjanov@suse.com + +- net: pcs: xpcs: Return EINVAL in the internal methods + (git-fixes). +- commit 9b19312 + +------------------------------------------------------------------- +Mon Apr 22 15:07:47 CEST 2024 - denis.kirjanov@suse.com + +- net: ip_tunnel: make sure to pull inner header in + ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). +- commit c42f011 + +------------------------------------------------------------------- +Mon Apr 22 15:06:54 CEST 2024 - denis.kirjanov@suse.com + +- ionic: set adminq irq affinity (git-fixes). +- commit 7862c8a + +------------------------------------------------------------------- +Mon Apr 22 15:04:55 CEST 2024 - denis.kirjanov@suse.com + +- net: add netdev_lockdep_set_classes() to virtual drivers + (git-fixes). +- commit a8ebc57 + +------------------------------------------------------------------- +Mon Apr 22 15:03:00 CEST 2024 - denis.kirjanov@suse.com + +- net: ravb: Let IP-specific receive function to interrogate + descriptors (git-fixes). +- commit d6b522e + +------------------------------------------------------------------- +Mon Apr 22 13:55:02 CEST 2024 - nik.borisov@suse.com + +- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). +- commit a29a0e4 + +------------------------------------------------------------------- +Mon Apr 22 13:54:41 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI retpoline check (git-fixes). +- commit 00081b1 + +------------------------------------------------------------------- +Mon Apr 22 13:53:35 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist spurious patch +- commit 14b3e73 + +------------------------------------------------------------------- +Mon Apr 22 08:45:08 CEST 2024 - msuchanek@suse.de + +- selftests/powerpc/papr-vpd: Fix missing variable initialization + (jsc#PED-4486 git-fixes). +- commit 8847657 + +------------------------------------------------------------------- +Mon Apr 22 08:40:46 CEST 2024 - msuchanek@suse.de + +- Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to + patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. +- commit de47fb9 + +------------------------------------------------------------------- +Mon Apr 22 07:20:24 CEST 2024 - tiwai@suse.de + +- peci: linux/peci.h: fix Excess kernel-doc description warning + (git-fixes). +- comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). +- mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). +- speakup: Avoid crash on very long word (git-fixes). +- serial: stm32: Reset .throttled state in .startup() (git-fixes). +- serial/pmac_zilog: Remove flawed mitigation for rx irq flood + (git-fixes). +- serial: mxs-auart: add spinlock around changing cts state + (git-fixes). +- serial: 8250_dw: Revert: Do not reclock if already at correct + rate (git-fixes). +- Revert "usb: cdc-wdm: close race between read and workqueue" + (git-fixes). +- thunderbolt: Do not create DisplayPort tunnels on adapters of + the same router (git-fixes). +- usb: dwc2: host: Fix dereference issue in DDMA completion flow + (git-fixes). +- usb: typec: tcpm: Correct the PDO counting in pd_set + (git-fixes). +- usb: typec: ucsi: Fix connector check on init (git-fixes). +- usb: xhci: correct return value in case of STS_HCE (git-fixes). +- commit 1d56577 + +------------------------------------------------------------------- +Sun Apr 21 08:37:04 CEST 2024 - tiwai@suse.de + +- clk: mediatek: Do a runtime PM get on controllers during probe + (git-fixes). +- clk: Remove prepare_lock hold assertion in __clk_release() + (git-fixes). +- commit 78e7847 + +------------------------------------------------------------------- +Sun Apr 21 00:31:42 CEST 2024 - lduncan@suse.com + +- scsi: sg: Avoid race in error handling & drop bogus warn + (git-fixes). +- commit 855ebc6 + +------------------------------------------------------------------- +Sat Apr 20 18:13:16 CEST 2024 - tiwai@suse.de + +- Bluetooth: MGMT: Fix failing to + MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). +- commit 8ea8f78 + +------------------------------------------------------------------- +Sat Apr 20 08:42:14 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with + ALC269VC (stable-fixes). +- ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N + (stable-fixes). +- ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound + (stable-fixes). +- ALSA: hda/tas2781: Add new vendor_id and subsystem_id to + support ThinkPad ICE-1 (stable-fixes). +- ALSA: hda/realtek: Add quirk for HP SnowWhite laptops + (stable-fixes). +- commit 2244c24 + +------------------------------------------------------------------- +Sat Apr 20 08:38:21 CEST 2024 - tiwai@suse.de + +- ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages + (git-fixes). +- ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 + (git-fixes). +- ALSA: hda/tas2781: correct the register for pow calibrated data + (git-fixes). +- drm/panel: visionox-rm69299: don't unregister DSI device + (git-fixes). +- drm/vmwgfx: Sort primary plane formats by order of preference + (git-fixes). +- drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). +- drm/vmwgfx: Fix prime import/export (git-fixes). +- drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). +- drm: nv04: Fix out of bounds access (git-fixes). +- nouveau: fix instmem race condition around ptr stores + (git-fixes). +- drm/amdgpu: fix visible VRAM handling during faults (git-fixes). +- drm/amdgpu: validate the parameters of bo mapping operations + more clearly (git-fixes). +- Revert "drm/amd/display: fix USB-C flag update after enc10 + feature init" (stable-fixes). +- drm/amdkfd: Fix memory leak in create_process failure + (git-fixes). +- drm/amdgpu: remove invalid resource->start check v2 (git-fixes). +- nilfs2: fix OOB in nilfs_set_de_type (git-fixes). +- commit de35710 + +------------------------------------------------------------------- +Fri Apr 19 21:07:04 CEST 2024 - tonyj@suse.de + +- blacklist.conf: kill erroneous blank line added by 58324b9ff787 +- commit abcb85f + +------------------------------------------------------------------- +Fri Apr 19 19:47:40 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add 3 commits to be skipped + One is a configuration change for an unused options, and + two are for SCSI structure changes that breaks kabi. +- commit c143746 + +------------------------------------------------------------------- +Fri Apr 19 18:37:34 CEST 2024 - lduncan@suse.com + +- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() + (git-fixes). +- scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() + (git-fixes). +- scsi: sd: Unregister device if device_add_disk() failed in + sd_probe() (git-fixes). +- scsi: mylex: Fix sysfs buffer lengths (git-fixes). +- scsi: core: Fix unremoved procfs host directory regression + (git-fixes). +- scsi: sg: Avoid sg device teardown race (git-fixes). +- scsi: libsas: Fix disk not being scanned in after being removed + (git-fixes). +- scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() + (git-fixes). +- scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn + (git-fixes). +- scsi: csiostor: Avoid function pointer casts (git-fixes). +- scsi: mpt3sas: Prevent sending diag_reset when the controller + is ready (git-fixes). +- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() + (git-fixes). +- scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). +- scsi: core: Consult supported VPD page list prior to fetching + page (git-fixes). +- commit 8d33038 + +------------------------------------------------------------------- +Fri Apr 19 17:37:43 CEST 2024 - tiwai@suse.de + +- pmdomain: mediatek: fix race conditions with genpd + (CVE-2023-52645 bsc#1223033). +- commit c2656fd + +------------------------------------------------------------------- +Fri Apr 19 17:36:44 CEST 2024 - tiwai@suse.de + +- Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch + This caused an overflow of the table as we haven't taken other earlier + changes. Drop it for now. +- commit bc7d928 + +------------------------------------------------------------------- +Fri Apr 19 16:44:36 CEST 2024 - colyli@suse.de + +- block: Fix WARNING in _copy_from_iter (bsc#1223015, + CVE-2024-26844). +- commit a5a381a + +------------------------------------------------------------------- +Fri Apr 19 15:44:52 CEST 2024 - tiwai@suse.de + +- platform/x86: think-lmi: Fix password opcode ordering for + workstations (CVE-2024-26836 bsc#1222968). +- platform/x86: think-lmi: Enable opcode support on BIOS settings + (CVE-2024-26836 bsc#1222968). +- commit a97b715 + +------------------------------------------------------------------- +Fri Apr 19 14:38:06 CEST 2024 - denis.kirjanov@suse.com + +- net: tcp: fix unexcepted socket die when snd_wnd is 0 + (git-fixes). +- commit e8c290a + +------------------------------------------------------------------- +Fri Apr 19 14:35:34 CEST 2024 - denis.kirjanov@suse.com + +- net: Use sockaddr_storage for getsockopt(SO_PEERNAME) + (git-fixes). +- commit 0bf4249 + +------------------------------------------------------------------- +Fri Apr 19 14:33:22 CEST 2024 - denis.kirjanov@suse.com + +- nf_conntrack: fix -Wunused-const-variable= (git-fixes). +- commit 771e185 + +------------------------------------------------------------------- +Fri Apr 19 14:31:05 CEST 2024 - denis.kirjanov@suse.com + +- net: NSH: fix kernel-doc notation warning (git-fixes). +- commit ab89a9e + +------------------------------------------------------------------- +Fri Apr 19 14:28:13 CEST 2024 - denis.kirjanov@suse.com + +- net: llc: fix kernel-doc notation warnings (git-fixes). +- commit a9e21ce + +------------------------------------------------------------------- +Fri Apr 19 14:25:10 CEST 2024 - denis.kirjanov@suse.com + +- inet: frags: eliminate kernel-doc warning (git-fixes). +- commit 3d5b832 + +------------------------------------------------------------------- +Fri Apr 19 14:03:12 CEST 2024 - denis.kirjanov@suse.com + +- net: cfg802154: fix kernel-doc notation warnings (git-fixes). +- commit f9d49a1 + +------------------------------------------------------------------- +Fri Apr 19 13:59:44 CEST 2024 - denis.kirjanov@suse.com + +- net: bonding: remove kernel-doc comment marker (git-fixes). +- commit b25069a + +------------------------------------------------------------------- +Fri Apr 19 13:57:45 CEST 2024 - denis.kirjanov@suse.com + +- net: phy: phy_device: Prevent nullptr exceptions on ISR + (git-fixes). +- commit da73105 + +------------------------------------------------------------------- +Fri Apr 19 13:55:44 CEST 2024 - denis.kirjanov@suse.com + +- net: stmmac: dwmac-starfive: Add support for JH7100 SoC + (git-fixes). +- commit 644ea8f + +------------------------------------------------------------------- +Fri Apr 19 13:53:29 CEST 2024 - denis.kirjanov@suse.com + +- bnx2x: Fix firmware version string character counts (git-fixes). +- commit b005933 + +------------------------------------------------------------------- +Fri Apr 19 13:51:38 CEST 2024 - denis.kirjanov@suse.com + +- net: sparx5: Fix use after free inside sparx5_del_mact_entry + (git-fixes). +- commit 3b59a03 + +------------------------------------------------------------------- +Fri Apr 19 13:32:18 CEST 2024 - tiwai@suse.de + +- Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks + in amdgpu_device_init()" (stable-fixes). +- commit f7f3760 + +------------------------------------------------------------------- +Fri Apr 19 13:30:16 CEST 2024 - tiwai@suse.de + +- usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). +- Refresh + patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. +- commit e357444 + +------------------------------------------------------------------- +Fri Apr 19 13:28:57 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add locking for accessing mapped registers + (stable-fixes). +- commit ac66d90 + +------------------------------------------------------------------- +Fri Apr 19 13:27:03 CEST 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid writing the mac address before + first reading (git-fixes). +- random: handle creditable entropy from atomic process context + (git-fixes). +- firmware: arm_scmi: Make raw debugfs entries non-seekable + (git-fixes). +- mmc: omap: restore original power up/down steps (git-fixes). +- mmc: omap: fix deferred probe (git-fixes). +- mmc: omap: fix broken slot switch lookup (git-fixes). +- nouveau: fix function cast warning (git-fixes). +- PM: s2idle: Make sure CPUs will wakeup directly on resume + (git-fixes). +- platform/chrome: cros_ec_uart: properly fix race condition + (git-fixes). +- platform/x86: intel-vbtn: Update tablet mode switch at end of + probe (git-fixes). +- nouveau: fix devinit paths to only handle display on GSP + (git-fixes). +- gpio: cdev: fix missed label sanitizing in debounce_setup() + (git-fixes). +- gpio: cdev: check for NULL labels when sanitizing them for irqs + (git-fixes). +- gpio: cdev: sanitize the label before requesting the interrupt + (stable-fixes). +- usb: sl811-hcd: only defined function checkdone if QUIRK2 is + defined (stable-fixes). +- usb: typec: tcpci: add generic tcpci fallback compatible + (stable-fixes). +- usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR + (stable-fixes). +- thermal/of: Assume polling-delay(-passive) 0 when absent + (stable-fixes). +- Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). +- Input: imagis - use FIELD_GET where applicable (stable-fixes). +- input/touchscreen: imagis: Correct the maximum touch area value + (stable-fixes). +- Input: synaptics-rmi4 - fail probing if memory allocation for + "phys" fails (stable-fixes). +- media: sta2x11: fix irq handler cast (stable-fixes). +- media: cec: core: remove length check of Timer Status + (stable-fixes). +- PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge + (stable-fixes). +- platform/x86: touchscreen_dmi: Add an extra entry for a variant + of the Chuwi Vi8 tablet (stable-fixes). +- Input: allocate keycode for Display refresh rate toggle + (stable-fixes). +- pinctrl: renesas: checker: Limit cfg reg enum checks to provided + IDs (stable-fixes). +- HID: input: avoid polling stylus battery on Chromebook Pompom + (stable-fixes). +- wifi: cfg80211: check A-MSDU format more carefully + (stable-fixes). +- wifi: mt76: mt7996: disable AMSDU for non-data frames + (stable-fixes). +- wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro + (stable-fixes). +- wifi: iwlwifi: pcie: Add the PCI device id for new hardware + (stable-fixes). +- wifi: rtw89: pci: enlarge RX DMA buffer to consider size of + RX descriptor (stable-fixes). +- wifi: ath9k: fix LNA selection in ath_ant_try_scan() + (stable-fixes). +- net: phy: phy_device: Prevent nullptr exceptions on ISR + (stable-fixes). +- wifi: rtw89: fix null pointer access when abort scan + (stable-fixes). +- overflow: Allow non-type arg to type_max() and type_min() + (stable-fixes). +- pstore/zone: Add a null pointer check to the psz_kmsg_read + (stable-fixes). +- modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS + (stable-fixes). +- commit 7321185 + +------------------------------------------------------------------- +Fri Apr 19 13:20:06 CEST 2024 - tiwai@suse.de + +- drm/msm/dp: fix typo in dp_display_handle_port_status_changed() + (git-fixes). +- drm/msm/dpu: make error messages at + dpu_core_irq_register_callback() more sensible (git-fixes). +- drm/msm/dpu: don't allow overriding data from catalog + (git-fixes). +- drm/msm: Add newlines to some debug prints (git-fixes). +- drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). +- drm/client: Fully protect modes[] with dev->mode_config.mutex + (stable-fixes). +- Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). +- drm/ast: Fix soft lockup (git-fixes). +- drm/panfrost: Fix the error path in + panfrost_mmu_map_fault_addr() (git-fixes). +- drm/amd/display: Set VSC SDP Colorimetry same way for MST and + SST (stable-fixes). +- drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= + 1.4 (stable-fixes). +- drm/amd/display: fix disable otg wa logic in DCN316 + (stable-fixes). +- drm/amdgpu: fix incorrect number of active RBs for gfx11 + (stable-fixes). +- drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 + (stable-fixes). +- drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). +- drm/amdgpu: always force full reset for SOC21 (stable-fixes). +- drm/amdkfd: Reset GPU on queue preemption failure + (stable-fixes). +- drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). +- drm/i915: Disable port sync when bigjoiner is used + (stable-fixes). +- drm/i915/cdclk: Fix CDCLK programming order when pipes are + active (git-fixes). +- drm/i915: Pre-populate the cursor physical dma address + (git-fixes). +- fbmon: prevent division by zero in fb_videomode_from_videomode() + (stable-fixes). +- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 + (stable-fixes). +- drm/amd/amdgpu: Fix potential ioremap() memory leaks in + amdgpu_device_init() (stable-fixes). +- drm/amd/display: Fix nanosec stat overflow (stable-fixes). +- drm: Check polling initialized before enabling in + drm_helper_probe_single_connector_modes (stable-fixes). +- drm: Check output polling initialized before disabling + (stable-fixes). +- drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for GPD Win Mini + (stable-fixes). +- firmware: tegra: bpmp: Return directly after a failed kzalloc() + in get_filename() (stable-fixes). +- commit 2efe82e + +------------------------------------------------------------------- +Fri Apr 19 13:12:20 CEST 2024 - tiwai@suse.de + +- ata: libata-core: Allow command duration limits detection for + ACS-4 drives (git-fixes). +- amdkfd: use calloc instead of kzalloc to avoid integer overflow + (stable-fixes). +- accel/ivpu: Fix deadlock in context_xa (git-fixes). +- ACPI: scan: Do not increase dep_unmet for already met + dependencies (git-fixes). +- Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED + bit (git-fixes). +- Bluetooth: hci_sock: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: L2CAP: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: RFCOMM: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: SCO: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: Fix memory leak in hci_req_sync_complete() + (git-fixes). +- Bluetooth: hci_sync: Fix using the same interval and window + for Coded PHY (git-fixes). +- Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset + (git-fixes). +- batman-adv: Avoid infinite loop trying to resize local TT + (git-fixes). +- Bluetooth: hci_event: set the conn encrypted before conn + establishes (stable-fixes). +- ASoC: soc-core.c: Skip dummy codec when adding platforms + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE + (stable-fixes). +- ASoC: Intel: avs: Populate board selection with new I2S entries + (stable-fixes). +- ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 + (LAPRC710) laptops (stable-fixes). +- ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). +- ALSA: firewire-lib: handle quirk to calculate payload quadlets + as data block counter (stable-fixes). +- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle + by default" (stable-fixes). +- drm/vc4: don't check if plane->state->fb == state->fb + (stable-fixes). +- ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of + CONFIG_X86_ANDROID_TABLETS (stable-fixes). +- Bluetooth: ISO: Align broadcast sync_timeout with connection + timeout (stable-fixes). +- Bluetooth: Add new quirk for broken read key length on ATS2851 + (stable-fixes). +- Bluetooth: hci_sync: Use QoS to determine which PHY to scan + (stable-fixes). +- Bluetooth: btintel: Fixe build regression (git-fixes). +- Bluetooth: btintel: Fix null ptr deref in btintel_read_version + (stable-fixes). +- drm/i915/display: Use i915_gem_object_get_dma_address to get + dma address (stable-fixes). +- commit 79cdb13 + +------------------------------------------------------------------- +Fri Apr 19 12:55:05 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch + (git-fixes CVE-2024-26802 bsc#1222799). +- commit a49cc37 + +------------------------------------------------------------------- +Fri Apr 19 12:24:47 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch + (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). +- Update + patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch + (git-fixes CVE-2024-26891 bsc#1223037). +- Update + patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch + (git-fixes CVE-2024-26894 bsc#1223043). +- Update + patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch + (git-fixes CVE-2024-26799 bsc#1222415). +- Update + patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch + (git-fixes CVE-2024-26801 bsc#1222413). +- Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch + (git-fixes CVE-2024-26886 bsc#1223044). +- Update + patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch + (git-fixes CVE-2024-26839 bsc#1222975). +- Update + patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch + (git-fixes CVE-2024-26838 bsc#1222974). +- Update + patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch + (git-fixes CVE-2024-26872 bsc#1223115). +- Update + patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch + (git-fixes CVE-2024-26848 bsc#1223030). +- Update + patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch + (git-fixes CVE-2024-26736 bsc#1222586). +- Update + patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch + (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). +- Update + patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch + (bsc#1220265 CVE-2024-26840 bsc#1222976). +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689 bsc#1222503). +- Update + patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch + (git-fixes CVE-2024-26879 bsc#1223066). +- Update + patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch + (git-fixes CVE-2024-26824 bsc#1223081). +- Update + patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch + (git-fixes CVE-2024-26788 bsc#1222783). +- Update + patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch + (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). +- Update + patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch + (git-fixes CVE-2024-26700 bsc#1222870). +- Update + patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch + (git-fixes CVE-2024-26833 bsc#1223036). +- Update + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch + (git-fixes CVE-2024-26729 bsc#1222552). +- Update + patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch + (git-fixes CVE-2024-26797 bsc#1222425). +- Update + patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch + (git-fixes CVE-2024-26876 bsc#1223119). +- Update + patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch + (git-fixes CVE-2024-26911 bsc#1223055). +- Update + patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch + (git-fixes CVE-2024-26874 bsc#1223048). +- Update + patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch + (git-fixes CVE-2024-26912 bsc#1223064). +- Update + patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch + (git-fixes CVE-2024-26843 bsc#1223014). +- Update + patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch + (git-fixes CVE-2024-26798 bsc#1222798). +- Update + patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch + (git-fixes CVE-2024-26830 bsc#1223012). +- Update + patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch + (git-fixes CVE-2024-26711 bsc#1222420). +- Update + patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch + (git-fixes CVE-2024-26755 bsc#1222529). +- Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch + (git-fixes CVE-2024-26829 bsc#1223027). +- Update + patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch + (git-fixes CVE-2024-26875 bsc#1223118). +- Update + patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch + (git-fixes CVE-2024-26820 bsc#1223078). +- Update + patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch + (bsc#1215322 CVE-2024-26859 bsc#1223049). +- Update + patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch + (git-fixes CVE-2024-26803 bsc#1222788). +- Update + patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch + (git-fixes CVE-2024-26825 bsc#1223065). +- Update + patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch + (git-fixes CVE-2024-26697 bsc#1222550). +- Update + patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch + (git-fixes CVE-2024-26696 bsc#1222549). +- Update + patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch + (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 + bsc#1222418). +- Update + patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch + (bsc#1215199 CVE-2024-26710 bsc#1222419). +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). +- Update + patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch + (bsc#1215199 CVE-2024-26847 bsc#1223026). +- Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes + CVE-2024-26675 bsc#1222379). +- Update + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch + (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). +- Update + patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch + (git-fixes CVE-2024-26693 bsc#1222451). +- Update + patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch + (git-fixes CVE-2024-26779 bsc#1222772). +- Update + patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch + (git-fixes CVE-2024-26896 bsc#1223042). +- Update + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch + (git-fixes CVE-2024-26687 bsc#1222435). +- commit a69636a + +------------------------------------------------------------------- +Fri Apr 19 12:24:39 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch + (git-fixes CVE-2023-52643 bsc#1222960). +- Update + patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch + (git-fixes CVE-2023-52642 bsc#1223031). +- Update + patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch + (git-fixes CVE-2023-52644 bsc#1222961). +- commit 2c2d37f + +------------------------------------------------------------------- +Fri Apr 19 11:19:08 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch + (git-fixes CVE-2024-26779 bsc#1222772). +- commit 463d6dd + +------------------------------------------------------------------- +Fri Apr 19 10:26:17 CEST 2024 - tiwai@suse.de + +- Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) +- commit 9436142 + +------------------------------------------------------------------- +Fri Apr 19 10:02:39 CEST 2024 - tiwai@suse.de + +- Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) +- commit 773fbda + +------------------------------------------------------------------- +Thu Apr 18 18:09:21 CEST 2024 - jack@suse.cz + +- ext4: regenerate buddy after block freeing failed if under fc + replay (bsc#1220342 CVE-2024-26601). +- commit fec1ddc + +------------------------------------------------------------------- +Thu Apr 18 10:59:11 CEST 2024 - hare@suse.de + +- nvme-tcp: strict pdu pacing to avoid send stalls on TLS + (bsc#1221858). +- tls: fix peeking with sync+async decryption (bsc#1221858). +- tls: don't skip over different type records from the rx_list + (bsc#1221858). +- tls: stop recv() if initial process_rx_list gave us non-DATA + (bsc#1221858). +- tls: break out of main loop when PEEK gets a non-data record + (bsc#1221858). +- net: tls: fix returned read length with async decrypt + (bsc#1221858). +- net: tls: fix use-after-free with partial reads and async + (bsc#1221858). +- net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). +- commit 53ad931 + +------------------------------------------------------------------- +Thu Apr 18 10:56:05 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. +- commit da3d979 + +------------------------------------------------------------------- +Thu Apr 18 10:41:45 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch + (git-fixes bsc#1223030 CVE-2024-26848). +- commit 9f64be5 + +------------------------------------------------------------------- +Wed Apr 17 17:03:22 CEST 2024 - jack@suse.cz + +- fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion + (bsc#1222721 CVE-2024-26764). +- commit 72ff5e9 + +------------------------------------------------------------------- +Wed Apr 17 17:02:58 CEST 2024 - jack@suse.cz + +- fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via + libaio (bsc#1222721 CVE-2024-26764). +- commit 241f561 + +------------------------------------------------------------------- +Wed Apr 17 16:59:24 CEST 2024 - jack@suse.cz + +- ext4: avoid dividing by 0 in mb_update_avg_fragment_size() + when block bitmap corrupt (bsc#1222622 CVE-2024-26774). +- commit f7c2563 + +------------------------------------------------------------------- +Wed Apr 17 16:58:08 CEST 2024 - jack@suse.cz + +- ext4: avoid allocating blocks from corrupted group in + ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). +- commit 920069c + +------------------------------------------------------------------- +Wed Apr 17 16:49:31 CEST 2024 - jbohac@suse.cz + +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +------------------------------------------------------------------- +Wed Apr 17 10:59:40 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +------------------------------------------------------------------- +Wed Apr 17 10:26:28 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix wrong use of pasid config (git-fixes). +- commit 09ffca7 + +------------------------------------------------------------------- +Wed Apr 17 10:10:56 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Allocate local memory for page request queue + (git-fixes). +- commit 9b67401 + +------------------------------------------------------------------- +Wed Apr 17 10:02:03 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +------------------------------------------------------------------- +Wed Apr 17 09:11:51 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +------------------------------------------------------------------- +Wed Apr 17 05:58:35 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +------------------------------------------------------------------- +Wed Apr 17 05:57:29 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +------------------------------------------------------------------- +Wed Apr 17 05:30:29 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +------------------------------------------------------------------- +Tue Apr 16 18:23:07 CEST 2024 - jbohac@suse.cz + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +------------------------------------------------------------------- +Tue Apr 16 16:43:44 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +------------------------------------------------------------------- +Tue Apr 16 16:43:33 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +------------------------------------------------------------------- +Tue Apr 16 16:20:48 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check + (bsc#1222635 CVE-2024-26815). +- commit 0dd110f + +------------------------------------------------------------------- +Tue Apr 16 14:49:22 CEST 2024 - iivanov@suse.de + +- spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) +- commit 5687920 + +------------------------------------------------------------------- +Tue Apr 16 11:03:35 CEST 2024 - dwagner@suse.de + +- Update + patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch + (git-fixes CVE-2024-26769 bsc#1222727). +- commit 2dfa751 + +------------------------------------------------------------------- +Tue Apr 16 09:40:11 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +------------------------------------------------------------------- +Tue Apr 16 09:16:16 CEST 2024 - tzimmermann@suse.com + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +------------------------------------------------------------------- +Tue Apr 16 08:13:20 CEST 2024 - jgross@suse.com + +- xen/events: fix error code in xen_bind_pirq_msi_to_irq() + (git-fixes). +- commit 05ac0c8 + +------------------------------------------------------------------- +Tue Apr 16 05:54:37 CEST 2024 - nmorey@suse.com + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +------------------------------------------------------------------- +Tue Apr 16 05:50:53 CEST 2024 - nmorey@suse.com + +- RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) +- commit e7fcab4 + +------------------------------------------------------------------- +Mon Apr 15 18:58:02 CEST 2024 - jwiesner@suse.de + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +------------------------------------------------------------------- +Mon Apr 15 18:49:18 CEST 2024 - krisman@suse.de + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +------------------------------------------------------------------- +Mon Apr 15 18:16:23 CEST 2024 - jgross@suse.com + +- xen/evtchn: avoid WARN() when unbinding an event channel + (git-fixes). +- commit fe7eef3 + +------------------------------------------------------------------- +Mon Apr 15 17:40:50 CEST 2024 - jgross@suse.com + +- xen/events: increment refcnt only if event channel is refcounted + (git-fixes). +- commit af3cb5d + +------------------------------------------------------------------- +Mon Apr 15 17:05:19 CEST 2024 - jgross@suse.com + +- xen-netfront: Add missing skb_mark_for_recycle (git-fixes). +- commit 421f313 + +------------------------------------------------------------------- +Mon Apr 15 16:29:50 CEST 2024 - jgross@suse.com + +- x86/xen: attempt to inflate the memory balloon on PVH + (git-fixes). +- commit df9367a + +------------------------------------------------------------------- +Mon Apr 15 15:53:54 CEST 2024 - jgross@suse.com + +- x86/xen: Add some null pointer checking to smp.c (git-fixes). +- commit f502fc5 + +------------------------------------------------------------------- +Mon Apr 15 15:31:22 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +------------------------------------------------------------------- +Mon Apr 15 15:31:03 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +------------------------------------------------------------------- +Mon Apr 15 15:23:29 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +------------------------------------------------------------------- +Mon Apr 15 15:23:07 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +------------------------------------------------------------------- +Mon Apr 15 15:17:26 CEST 2024 - jgross@suse.com + +- xen/events: modify internal [un]bind interfaces (git-fixes). +- Refresh + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. +- commit 77df536 + +------------------------------------------------------------------- +Mon Apr 15 15:13:05 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +------------------------------------------------------------------- +Mon Apr 15 15:03:47 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +------------------------------------------------------------------- +Mon Apr 15 15:03:00 CEST 2024 - jgross@suse.com + +- xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). +- commit a93b368 + +------------------------------------------------------------------- +Mon Apr 15 14:53:43 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +------------------------------------------------------------------- +Mon Apr 15 14:52:07 CEST 2024 - nik.borisov@suse.com + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +------------------------------------------------------------------- +Mon Apr 15 14:51:40 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +------------------------------------------------------------------- +Mon Apr 15 14:40:12 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +------------------------------------------------------------------- +Mon Apr 15 14:22:08 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +------------------------------------------------------------------- +Mon Apr 15 14:04:22 CEST 2024 - jgross@suse.com + +- xen/events: remove some simple helpers from events_base.c + (git-fixes). +- Refresh + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. +- commit faab65b + +------------------------------------------------------------------- +Mon Apr 15 14:00:05 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +------------------------------------------------------------------- +Mon Apr 15 13:55:12 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +------------------------------------------------------------------- +Mon Apr 15 13:18:01 CEST 2024 - jgross@suse.com + +- xen/events: reduce externally visible helper functions + (git-fixes). +- commit a7834c4 + +------------------------------------------------------------------- +Mon Apr 15 12:39:49 CEST 2024 - jgross@suse.com + +- xen: evtchn: Allow shared registration of IRQ handers + (git-fixes). +- commit fac6c90 + +------------------------------------------------------------------- +Mon Apr 15 12:31:43 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +------------------------------------------------------------------- +Mon Apr 15 12:28:02 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +------------------------------------------------------------------- +Mon Apr 15 11:36:12 CEST 2024 - mfranc@suse.cz + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +------------------------------------------------------------------- +Mon Apr 15 11:25:52 CEST 2024 - mfranc@suse.cz + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +------------------------------------------------------------------- +Mon Apr 15 11:05:01 CEST 2024 - mfranc@suse.cz + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +------------------------------------------------------------------- +Mon Apr 15 11:04:23 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +------------------------------------------------------------------- +Mon Apr 15 10:51:21 CEST 2024 - iivanov@suse.de + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +------------------------------------------------------------------- +Mon Apr 15 10:42:42 CEST 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +------------------------------------------------------------------- +Mon Apr 15 10:15:49 CEST 2024 - iivanov@suse.de + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +------------------------------------------------------------------- +Mon Apr 15 09:13:59 CEST 2024 - colyli@suse.de + +- blacklist.conf: add non-backport md git-fixes patch commit. +- commit 58324b9 + +------------------------------------------------------------------- +Mon Apr 15 09:12:46 CEST 2024 - colyli@suse.de + +- Delete the disabled patch which breaks KABI now, + patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. +- blacklist.conf: add the above patch commit. +- commit 9b0b89b + +------------------------------------------------------------------- +Sun Apr 14 03:57:08 CEST 2024 - glass.su@suse.com + +- dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) + Also update diff context in + patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch +- commit 4604cae + +------------------------------------------------------------------- +Sat Apr 13 10:59:08 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +------------------------------------------------------------------- +Sat Apr 13 10:57:41 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit 4150d19 + +------------------------------------------------------------------- +Sat Apr 13 10:33:55 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 67019f2 + +------------------------------------------------------------------- +Sat Apr 13 10:30:45 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +------------------------------------------------------------------- +Sat Apr 13 10:10:15 CEST 2024 - colyli@suse.de + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +------------------------------------------------------------------- +Sat Apr 13 09:00:48 CEST 2024 - colyli@suse.de + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +------------------------------------------------------------------- +Sat Apr 13 03:43:33 CEST 2024 - lduncan@suse.com + +- scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 + cve-2024-267600). +- commit a67c294 + +------------------------------------------------------------------- +Fri Apr 12 18:13:34 CEST 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Bounds check mapped::pages access + (git-fixes). +- commit b7fc473 + +------------------------------------------------------------------- +Fri Apr 12 18:03:48 CEST 2024 - vkarasulli@suse.de + +- iommufd: Reject non-zero data_type if no data_len is provided + (git-fixes). +- commit ceca619 + +------------------------------------------------------------------- +Fri Apr 12 17:49:22 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Update iotlb in nested domain attach (git-fixes). +- commit e2cf9d1 + +------------------------------------------------------------------- +Fri Apr 12 17:01:14 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA + (git-fixes). +- commit 200d970 + +------------------------------------------------------------------- +Fri Apr 12 16:15:33 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test racing between bpf_timer_cancel_and_free + and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). +- bpf: Fix racing between bpf_timer_cancel_and_free and + bpf_timer_cancel (bsc#1222557 CVE-2024-26737). +- commit 24333b7 + +------------------------------------------------------------------- +Fri Apr 12 15:26:58 CEST 2024 - iivanov@suse.de + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +------------------------------------------------------------------- +Fri Apr 12 15:00:47 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, sockmap: Fix NULL pointer dereference in + sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). +- commit 9a8765c + +------------------------------------------------------------------- +Fri Apr 12 14:08:13 CEST 2024 - denis.kirjanov@suse.com + +- netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter + (bsc#1222630 CVE-2024-26805). +- commit 8e8585b + +------------------------------------------------------------------- +Fri Apr 12 13:46:08 CEST 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +------------------------------------------------------------------- +Fri Apr 12 13:41:35 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +------------------------------------------------------------------- +Fri Apr 12 10:59:31 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +------------------------------------------------------------------- +Fri Apr 12 10:03:51 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +------------------------------------------------------------------- +Fri Apr 12 08:14:57 CEST 2024 - trenn@suse.com + +- tools/power/turbostat: Fix uncore frequency file string + (bsc#1221765). +- commit dfd2a8e + +------------------------------------------------------------------- +Thu Apr 11 17:42:57 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit d1d5006 + +------------------------------------------------------------------- +Thu Apr 11 16:17:01 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit 25b429b + +------------------------------------------------------------------- +Thu Apr 11 16:11:22 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 589b808 + +------------------------------------------------------------------- +Thu Apr 11 15:27:33 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 2f09d95 + +------------------------------------------------------------------- +Thu Apr 11 15:17:11 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats +- commit 82800cb + +------------------------------------------------------------------- +Thu Apr 11 12:01:45 CEST 2024 - jslaby@suse.cz + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit 3d5abbd + +------------------------------------------------------------------- +Thu Apr 11 11:44:09 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 98918ce + +------------------------------------------------------------------- +Wed Apr 10 21:10:17 CEST 2024 - mkubecek@suse.cz + +- arp: Prevent overflow in arp_req_get() (CVE-2024-26733 + bsc#1222585). +- commit 2f8c9e8 + +------------------------------------------------------------------- +Wed Apr 10 20:46:47 CEST 2024 - mkubecek@suse.cz + +- net/sched: act_mirred: use the backlog for mirred ingress + (CVE-2024-26740 bsc#1222563). +- refresh: + - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch +- commit b1920f0 + +------------------------------------------------------------------- +Wed Apr 10 19:15:08 CEST 2024 - mkubecek@suse.cz + +- net/sched: act_mirred: don't override retval if we already + lost the skb (CVE-2024-26733 bsc#1222585). +- net/sched: act_mirred: Create function tcf_mirred_to_dev and + improve readability (CVE-2024-26733 bsc#1222585). +- commit 805fd21 + +------------------------------------------------------------------- +Wed Apr 10 16:28:26 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit 7c3ca16 + +------------------------------------------------------------------- +Wed Apr 10 15:00:09 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit f58a80f + +------------------------------------------------------------------- +Wed Apr 10 13:28:09 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Defer enablement of static branch (bsc#1222366). +- commit a442fcd + +------------------------------------------------------------------- +Wed Apr 10 12:27:41 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Make wake once of ring_buffer_wait() more robust + (git-fixes). +- commit 3cff1f5 + +------------------------------------------------------------------- +Wed Apr 10 12:26:04 CEST 2024 - petr.pavlu@suse.com + +- tracing: Have saved_cmdlines arrays all in one allocation + (git-fixes). +- commit 8871703 + +------------------------------------------------------------------- +Wed Apr 10 12:23:30 CEST 2024 - petr.pavlu@suse.com + +- tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). +- kABI: Adjust trace_iterator.wait_index (git-fixes). +- commit 503fcea + +------------------------------------------------------------------- +Wed Apr 10 11:59:16 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +------------------------------------------------------------------- +Wed Apr 10 11:55:18 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +------------------------------------------------------------------- +Wed Apr 10 11:51:14 CEST 2024 - denis.kirjanov@suse.com + +- igc: Remove stale comment about Tx timestamping (git-fixes). +- commit 83821ed + +------------------------------------------------------------------- +Wed Apr 10 11:49:20 CEST 2024 - denis.kirjanov@suse.com + +- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() + (git-fixes). +- commit aab4796 + +------------------------------------------------------------------- +Wed Apr 10 11:48:26 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +------------------------------------------------------------------- +Wed Apr 10 11:47:20 CEST 2024 - denis.kirjanov@suse.com + +- ice: fix memory corruption bug with suspend and rebuild + (git-fixes). +- commit 5927273 + +------------------------------------------------------------------- +Wed Apr 10 11:42:57 CEST 2024 - denis.kirjanov@suse.com + +- ice: Refactor FW data type and fix bitmap casting issue + (git-fixes). +- commit ddf5e8c + +------------------------------------------------------------------- +Wed Apr 10 11:41:07 CEST 2024 - denis.kirjanov@suse.com + +- mlxbf_gige: call request_irq() after NAPI initialized + (git-fixes). +- commit 39b7ae3 + +------------------------------------------------------------------- +Wed Apr 10 11:37:17 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: mark unexcuted loopback test result as UNEXECUTED + (git-fixes). +- commit 88d4f13 + +------------------------------------------------------------------- +Wed Apr 10 11:34:49 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: fix kernel crash when devlink reload during pf + initialization (git-fixes). +- commit 5900fb4 + +------------------------------------------------------------------- +Wed Apr 10 11:33:08 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: fix index limit to support all queue stats + (git-fixes). +- commit fcda370 + +------------------------------------------------------------------- +Wed Apr 10 11:31:33 CEST 2024 - denis.kirjanov@suse.com + +- mlxbf_gige: stop PHY during open() error paths (git-fixes). +- commit 087df13 + +------------------------------------------------------------------- +Wed Apr 10 11:29:31 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: fix handling of all link-local frames + (git-fixes). +- commit 62930ae + +------------------------------------------------------------------- +Wed Apr 10 11:27:53 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: fix link-local frames that ingress vlan + filtering ports (git-fixes). +- commit 7b1c501 + +------------------------------------------------------------------- +Wed Apr 10 11:01:57 CEST 2024 - lhenriques@suse.de + +- ceph: stop copying to iter at EOF on sync reads (bsc#1222606). +- commit 6d8bd5d + +------------------------------------------------------------------- +Wed Apr 10 10:55:25 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lkb refcounting (git-fixes). +- commit 26e28b8 + +------------------------------------------------------------------- +Wed Apr 10 10:55:08 CEST 2024 - lhenriques@suse.de + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 05ffdb2 + +------------------------------------------------------------------- +Wed Apr 10 10:51:29 CEST 2024 - ailiop@suse.com + +- ubifs: Queue up space reservation tasks if retrying many times + (git-fixes). +- commit 44bfcee + +------------------------------------------------------------------- +Wed Apr 10 10:48:38 CEST 2024 - ailiop@suse.com + +- ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed + (git-fixes). +- commit 9a4ebd6 + +------------------------------------------------------------------- +Wed Apr 10 10:46:57 CEST 2024 - ailiop@suse.com + +- ubifs: Remove unreachable code in dbg_check_ltab_lnum + (git-fixes). +- commit f4e5ca1 + +------------------------------------------------------------------- +Wed Apr 10 10:46:09 CEST 2024 - ailiop@suse.com + +- ubifs: fix sort function prototype (git-fixes). +- commit f7d0a9f + +------------------------------------------------------------------- +Wed Apr 10 10:43:35 CEST 2024 - ailiop@suse.com + +- ubifs: Set page uptodate in the correct place (git-fixes). +- commit aa187f8 + +------------------------------------------------------------------- +Wed Apr 10 09:42:24 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch + (git-fixes CVE-2024-26736 bsc#1222586). +- commit 06c0c6c + +------------------------------------------------------------------- +Tue Apr 9 16:07:19 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +------------------------------------------------------------------- +Tue Apr 9 15:47:49 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch + (git-fixes CVE-2024-26696 bsc#1222549). +- commit 932abcf + +------------------------------------------------------------------- +Tue Apr 9 15:45:50 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch + (git-fixes CVE-2024-26697 bsc#1222550). +- commit fa7ddf4 + +------------------------------------------------------------------- +Tue Apr 9 15:31:06 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +------------------------------------------------------------------- +Tue Apr 9 15:24:32 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +------------------------------------------------------------------- +Tue Apr 9 14:05:59 CEST 2024 - tbogendoerfer@suse.de + +- net: stmmac: xgmac: use #define for string constants + (bsc#1222445 CVE-2024-26684). +- net: stmmac: xgmac: fix a typo of register name in DPP safety + handling (bsc#1222445 CVE-2024-26684). +- commit 75e180f + +------------------------------------------------------------------- +Tue Apr 9 13:23:52 CEST 2024 - jack@suse.cz + +- ext4: fix double-free of blocks due to wrong extents moved_len + (bsc#1222422 CVE-2024-26704). +- commit ff97911 + +------------------------------------------------------------------- +Tue Apr 9 12:13:38 CEST 2024 - denis.kirjanov@suse.com + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +------------------------------------------------------------------- +Tue Apr 9 11:58:59 CEST 2024 - mkoutny@suse.com + +- mm: memcg: don't periodically flush stats when memcg is disabled + (bsc#1222525). +- commit 5b28bba + +------------------------------------------------------------------- +Tue Apr 9 11:29:43 CEST 2024 - mkoutny@suse.com + +- mm: memcg: use larger batches for proactive reclaim + (bsc#1222522). +- commit b1effac + +------------------------------------------------------------------- +Tue Apr 9 10:55:41 CEST 2024 - tbogendoerfer@suse.de + +- net: stmmac: xgmac: fix handling of DPP safety error for DMA + channels (bsc#1222445 CVE-2024-26684). +- commit a8e5095 + +------------------------------------------------------------------- +Tue Apr 9 10:52:47 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch + (bsc#1222428 CVE-2024-26793). + Added CVE reference. +- commit 956dfa1 + +------------------------------------------------------------------- +Tue Apr 9 10:47:07 CEST 2024 - mhocko@suse.com + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +------------------------------------------------------------------- +Tue Apr 9 09:41:50 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix printing of stack records (bsc#1222366). +- commit 18c2e4e + +------------------------------------------------------------------- +Tue Apr 9 09:27:37 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix accounting of pages when migrating + (bsc#1222366). +- commit aaa0270 + +------------------------------------------------------------------- +Tue Apr 9 09:25:23 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix refcount imbalance (bsc#1222366). +- commit f6d6769 + +------------------------------------------------------------------- +Tue Apr 9 09:17:36 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Update metadata for tail pages (bsc#1222366). +- commit 6f3c7f1 + +------------------------------------------------------------------- +Tue Apr 9 04:31:35 CEST 2024 - osalvador@suse.de + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +------------------------------------------------------------------- +Mon Apr 8 23:34:57 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch + (git-fixes CVE-2024-26685 bsc#1222437). +- commit f659b7a + +------------------------------------------------------------------- +Mon Apr 8 18:52:51 CEST 2024 - jack@suse.cz + +- nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 + CVE-2023-52591). +- commit e2fc972 + +------------------------------------------------------------------- +Mon Apr 8 15:42:50 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Use separate handlers for interrupts (git-fixes). +- commit fdf696d + +------------------------------------------------------------------- +Mon Apr 8 15:41:20 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Send UP messages to VF only when VF is up + (git-fixes). +- commit e9223ab + +------------------------------------------------------------------- +Mon Apr 8 15:39:52 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Use default max_active works instead of one + (git-fixes). +- commit e2c337f + +------------------------------------------------------------------- +Mon Apr 8 15:38:18 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Wait till detach_resources msg is complete + (git-fixes). +- commit e377bd9 + +------------------------------------------------------------------- +Mon Apr 8 15:36:43 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2: Detect the mbox up or down message via register + (git-fixes). +- commit 9554388 + +------------------------------------------------------------------- +Mon Apr 8 15:35:03 CEST 2024 - denis.kirjanov@suse.com + +- net: phy: fix phy_read_poll_timeout argument type in + genphy_loopback (git-fixes). +- commit 0a16435 + +------------------------------------------------------------------- +Mon Apr 8 15:33:23 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: netlink: access device through ctx instead of peer + (git-fixes). +- commit 42d72df + +------------------------------------------------------------------- +Mon Apr 8 15:31:51 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: netlink: check for dangling peer via is_dead instead + of empty list (git-fixes). +- commit a1c80d8 + +------------------------------------------------------------------- +Mon Apr 8 15:29:55 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: receive: annotate data-race around + receiving_counter.counter (git-fixes). +- commit 17fcb7b + +------------------------------------------------------------------- +Mon Apr 8 15:28:14 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: prevent possible incorrect XTAL frequency + selection (git-fixes). +- commit 3804285 + +------------------------------------------------------------------- +Mon Apr 8 15:27:55 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: Disable wakeup at remove (git-fixes). +- commit d52ac96 + +------------------------------------------------------------------- +Mon Apr 8 15:26:29 CEST 2024 - denis.kirjanov@suse.com + +- net: veth: do not manipulate GRO when using XDP (git-fixes). +- commit 15eca84 + +------------------------------------------------------------------- +Mon Apr 8 15:26:14 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: fix module unload/reload behavior (git-fixes). +- commit 6f51a6a + +------------------------------------------------------------------- +Mon Apr 8 15:22:05 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: Rename private data (git-fixes). +- commit 7196cb2 + +------------------------------------------------------------------- +Mon Apr 8 15:13:48 CEST 2024 - oneukum@suse.com + +- net: smsc95xx: add support for SYS TEC USB-SPEmodule1 + (git-fixes). +- commit 9896f5f + +------------------------------------------------------------------- +Mon Apr 8 14:16:41 CEST 2024 - osalvador@suse.de + +- mm,page_owner: fix recursion (bsc#1222366). +- commit 297023a + +------------------------------------------------------------------- +Mon Apr 8 14:15:30 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Use wait_event_interruptible() in + ring_buffer_wait() (git-fixes). +- commit 20eed3f + +------------------------------------------------------------------- +Mon Apr 8 14:13:58 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix full_waiters_pending in poll (git-fixes). +- commit 76c6893 + +------------------------------------------------------------------- +Mon Apr 8 14:13:06 CEST 2024 - osalvador@suse.de + +- mm,page_owner: drop unnecessary check (bsc#1222366). +- commit 233b383 + +------------------------------------------------------------------- +Mon Apr 8 14:11:06 CEST 2024 - osalvador@suse.de + +- mm,page_owner: check for null stack_record before bumping its + refcount (bsc#1222366). +- commit 232b11a + +------------------------------------------------------------------- +Mon Apr 8 14:09:40 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not set shortest_full when full target is hit + (git-fixes). +- commit 9d2e0c0 + +------------------------------------------------------------------- +Mon Apr 8 14:07:35 CEST 2024 - petr.pavlu@suse.com + +- tracing: Use .flush() call to wake up readers (git-fixes). +- commit ae4cfa5 + +------------------------------------------------------------------- +Mon Apr 8 13:52:39 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix resetting of shortest_full (git-fixes). +- commit eec6028 + +------------------------------------------------------------------- +Mon Apr 8 13:46:26 CEST 2024 - iivanov@suse.de + +- arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) +- commit 7892aeb + +------------------------------------------------------------------- +Mon Apr 8 13:41:37 CEST 2024 - iivanov@suse.de + +- bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) +- commit 8894bd2 + +------------------------------------------------------------------- +Mon Apr 8 13:38:54 CEST 2024 - iivanov@suse.de + +- arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) +- commit c68c0f5 + +------------------------------------------------------------------- +Mon Apr 8 13:37:17 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") +- commit 92045ae + +------------------------------------------------------------------- +Mon Apr 8 13:35:46 CEST 2024 - iivanov@suse.de + +- arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) +- commit 193e8cd + +------------------------------------------------------------------- +Mon Apr 8 13:33:18 CEST 2024 - iivanov@suse.de + +- arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) +- commit 68a4464 + +------------------------------------------------------------------- +Mon Apr 8 13:31:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) +- commit 41dcf37 + +------------------------------------------------------------------- +Mon Apr 8 13:25:09 CEST 2024 - iivanov@suse.de + +- arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) +- commit e1e7f29 + +------------------------------------------------------------------- +Mon Apr 8 13:23:24 CEST 2024 - ohering@suse.de + +- net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). +- x86/hyperv: Use per cpu initial stack for vtl context + (git-fixes). +- RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). +- PCI: hv: Fix ring buffer size calculation (git-fixes). +- x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). +- commit ff0ef0f + +------------------------------------------------------------------- +Mon Apr 8 13:17:05 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix waking up ring buffer readers (git-fixes). +- commit 0457e87 + +------------------------------------------------------------------- +Mon Apr 8 13:12:33 CEST 2024 - mgorman@suse.de + +- sched/fair: Use helper functions to access root_domain::overload + (bsc#1222173). +- sched/fair: Check root_domain::overload value before update + (bsc#1222173). +- sched/balancing: Rename newidle_balance() => + sched_balance_newidle() (bsc#1222173). +- commit bfceb46 + +------------------------------------------------------------------- +Mon Apr 8 12:34:16 CEST 2024 - petr.pavlu@suse.com + +- tracing: Remove precision vsnprintf() check from print event + (git-fixes). +- commit 84653fa + +------------------------------------------------------------------- +Mon Apr 8 12:30:53 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: Fix tracepoints that save qdisc_dev() + as a string (git-fixes). +- commit 623f97a + +------------------------------------------------------------------- +Sat Apr 6 08:52:13 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 + (stable-fixes). +- ALSA: hda/realtek: Add quirks for some Clevo laptops + (stable-fixes). +- ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 + (stable-fixes). +- ALSA: hda/realtek: fix the hp playback volume issue for LG + machines (stable-fixes). +- commit dc89a62 + +------------------------------------------------------------------- +Sat Apr 6 08:49:13 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR + (stable-fixes). +- ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 + 16ARHA7 models (stable-fixes). +- ALSA: hda/realtek - Fix inactive headset mic jack + (stable-fixes). +- commit 048c9fd + +------------------------------------------------------------------- +Sat Apr 6 08:46:37 CEST 2024 - tiwai@suse.de + +- spi: mchp-pci1xxx: Fix a possible null pointer dereference in + pci1xxx_spi_probe (git-fixes). +- spi: spi-fsl-lpspi: remove redundant spi_controller_put call + (git-fixes). +- regmap: maple: Fix uninitialized symbol 'ret' warnings + (git-fixes). +- regmap: maple: Fix cache corruption in regcache_maple_drop() + (git-fixes). +- ata: sata_mv: Fix PCI device ID table declaration compilation + warning (git-fixes). +- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit + (git-fixes). +- ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() + (git-fixes). +- ASoC: amd: acp: fix for acp_init function error handling + (git-fixes). +- ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). +- ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). +- ASoC: rt711-sdw: fix locking sequence (git-fixes). +- ASoC: rt711-sdca: fix locking sequence (git-fixes). +- ASoC: rt5682-sdw: fix locking sequence (git-fixes). +- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw + (git-fixes). +- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support + headset with microphone (git-fixes). +- ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). +- ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). +- drm/i915/mst: Reject FEC+MST on ICL (git-fixes). +- drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). +- drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY + < 13 (git-fixes). +- drm/i915/gt: Enable only one CCS for compute workload + (git-fixes). +- drm/i915/gt: Do not generate the command streamer for all the + CCS (git-fixes). +- drm/i915/gt: Disable HW load balancing for CCS (git-fixes). +- drm/i915/dp: Remove support for UHBR13.5 (git-fixes). +- drm/display: fix typo (git-fixes). +- drm/prime: Unbreak virtgpu dma-buf export (git-fixes). +- nouveau/uvmm: fix addr/range calcs for remap operations + (git-fixes). +- drm/panfrost: fix power transition timeout warnings (git-fixes). +- commit 7455674 + +------------------------------------------------------------------- +Sat Apr 6 08:42:51 CEST 2024 - tiwai@suse.de + +- Delete patches.suse/counter-fix-privdata-alignment.patch + This actually breaks the build when CONFIG_COUNTER=y +- commit b8cad45 + +------------------------------------------------------------------- +Fri Apr 5 17:14:23 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch + (git-fixes CVE-2024-26654 bsc#1222304). +- Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch + (stable-fixes CVE-2024-26656 bsc#1222307). +- Update + patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch + (git-fixes CVE-2024-26657 bsc#1222273). +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). +- Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes + CVE-2024-26675 bsc#1222379). +- commit 05edc93 + +------------------------------------------------------------------- +Fri Apr 5 14:49:11 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +------------------------------------------------------------------- +Fri Apr 5 14:49:02 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +------------------------------------------------------------------- +Fri Apr 5 10:20:33 CEST 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid the interface always configured + as random address (git-fixes). +- net: phy: micrel: lan8814: Fix when enabling/disabling 1-step + timestamping (git-fixes). +- r8169: fix issue caused by buggy BIOS on certain boards with + RTL8168d (git-fixes). +- ax25: fix use-after-free bugs caused by ax25_ds_del_timer + (git-fixes). +- net: phy: micrel: Fix potential null pointer dereference + (git-fixes). +- Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). +- Bluetooth: hci_sync: Fix not checking error on + hci_cmd_sync_cancel_sync (git-fixes). +- Bluetooth: qca: fix device-address endianness (git-fixes). +- Bluetooth: add quirk for broken address properties (git-fixes). +- r8169: skip DASH fw status checks when DASH is disabled + (git-fixes). +- commit 8be20da + +------------------------------------------------------------------- +Fri Apr 5 10:14:59 CEST 2024 - tiwai@suse.de + +- kasan: disable kasan_non_canonical_hook() for HW tags + (git-fixes). +- commit 0d24410 + +------------------------------------------------------------------- +Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz + +- selinux: saner handling of policy reloads (bsc#1222230). +- commit 35fdf2d + +------------------------------------------------------------------- +Thu Apr 4 13:10:54 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore brcmfmac-specific local symbols +- commit 4492559 + +------------------------------------------------------------------- +Thu Apr 4 12:30:48 CEST 2024 - ailiop@suse.com + +- fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 + CVE-2023-52640). +- commit eaa4525 + +------------------------------------------------------------------- +Thu Apr 4 10:53:36 CEST 2024 - mbrugger@suse.com + +- tee: amdtee: fix use-after-free vulnerability in + amdtee_close_session (bsc#1220915 CVE-2023-52503). +- commit 861ab74 + +------------------------------------------------------------------- +Thu Apr 4 10:33:06 CEST 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). +- commit 57f3e15 + +------------------------------------------------------------------- +Thu Apr 4 10:31:05 CEST 2024 - denis.kirjanov@suse.com + +- net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when + MAC is up (git-fixes). +- commit 19afa38 + +------------------------------------------------------------------- +Thu Apr 4 10:29:08 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Use matching wake_up API variant in CGX command + interface (git-fixes). +- commit 4f98ac2 + +------------------------------------------------------------------- +Thu Apr 4 10:27:05 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: tracing: fix hclgevf trace event strings (git-fixes). +- commit 786a967 + +------------------------------------------------------------------- +Thu Apr 4 10:24:13 CEST 2024 - denis.kirjanov@suse.com + +- nfp: flower: handle acti_netdevs allocation failure (git-fixes). +- commit e441ee8 + +------------------------------------------------------------------- +Thu Apr 4 10:22:25 CEST 2024 - denis.kirjanov@suse.com + +- ice: fix stats being updated by way too large values + (git-fixes). +- commit a2ff54d + +------------------------------------------------------------------- +Thu Apr 4 10:20:37 CEST 2024 - denis.kirjanov@suse.com + +- igb: Fix missing time sync events (git-fixes). +- commit 0cd215b + +------------------------------------------------------------------- +Thu Apr 4 10:18:38 CEST 2024 - denis.kirjanov@suse.com + +- igc: Fix missing time sync events (git-fixes). +- commit f2d41db + +------------------------------------------------------------------- +Thu Apr 4 08:42:09 CEST 2024 - tiwai@suse.de + +- staging: vc04_services: changen strncpy() to strscpy_pad() + (stable-fixes). +- Refresh + patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. +- commit f661a45 + +------------------------------------------------------------------- +Thu Apr 4 08:40:57 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Remove MPC rate control logic from DCN30 and + above (stable-fixes). +- commit 264c256 + +------------------------------------------------------------------- +Thu Apr 4 08:36:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). +- Refresh + patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. +- commit 9937396 + +------------------------------------------------------------------- +Thu Apr 4 08:31:55 CEST 2024 - tiwai@suse.de + +- vboxsf: Avoid an spurious warning if load_nls_xxx() fails + (git-fixes). +- USB: core: Fix deadlock in port "disable" sysfs attribute + (stable-fixes). +- USB: core: Add hub_get() and hub_put() routines (stable-fixes). +- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset + (stable-fixes). +- usb: typec: ucsi: Ack unsupported commands (stable-fixes). +- usb: udc: remove warning when queue disabled ep (stable-fixes). +- Revert "usb: phy: generic: Get the vbus supply" (git-fixes). +- USB: UAS: return ENODEV when submit urbs fail with device not + attached (stable-fixes). +- drm/i915/bios: Tolerate devdata==NULL in + intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). +- drm/amd/display: Set DCN351 BB and IP the same as DCN35 + (stable-fixes). +- drm/amd/display: Fix bounds check for dcn35 DcfClocks + (git-fixes). +- drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 + (stable-fixes). +- drm/amd/display: Prevent crash when disable stream + (stable-fixes). +- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN + changes (stable-fixes). +- drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). +- drm/amd/display: Return the correct HDCP error code + (stable-fixes). +- drm/amd/display: Fix idle check for shared firmware state + (stable-fixes). +- drm/amd/display: Update odm when ODM combine is changed on an + otg master pipe with no plane (stable-fixes). +- drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). +- drm/amd/display: Allow dirty rects to be sent to dmub when + abm is active (stable-fixes). +- drm/amd/display: Override min required DCFCLK in dml1_validate + (stable-fixes). +- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag + (stable-fixes). +- drm/amd/display: Change default size for dummy plane in DML2 + (stable-fixes). +- drm/amdgpu: fix use-after-free bug (stable-fixes). +- drm/amd/display: Use freesync when + `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). +- drm/vc4: hdmi: do not return negative values from .get_modes() + (stable-fixes). +- drm/imx/ipuv3: do not return negative values from .get_modes() + (stable-fixes). +- drm/exynos: do not return negative values from .get_modes() + (stable-fixes). +- drm/panel: do not return negative error codes from + drm_panel_get_modes() (stable-fixes). +- drm/probe-helper: warn about negative .get_modes() + (stable-fixes). +- kbuild: Move -Wenum-{compare-conditional,enum-conversion} + into W=1 (stable-fixes). +- USB: serial: cp210x: add pid/vid for TDK NC0110013M and + MM0110113M (stable-fixes). +- USB: serial: option: add MeiG Smart SLM320 product + (stable-fixes). +- USB: serial: cp210x: add ID for MGP Instruments PDS100 + (stable-fixes). +- USB: serial: add device ID for VeriFone adapter (stable-fixes). +- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB + (stable-fixes). +- ahci: asm1064: asm1166: don't limit reported ports (git-fixes). +- cxl/trace: Properly initialize cxl_poison region name + (git-fixes). +- mtd: spinand: Add support for 5-byte IDs (stable-fixes). +- media: mc: Rename pad variable to clarify intent (stable-fixes). +- media: mc: Fix flags handling when creating pad links + (stable-fixes). +- kasan/test: avoid gcc warning for intentional overflow + (git-fixes). +- PCI/PM: Drain runtime-idle callbacks before driver removal + (stable-fixes). +- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports + (stable-fixes). +- PCI/AER: Block runtime suspend when handling errors + (stable-fixes). +- drm/amdgpu/display: Address kdoc for 'is_psr_su' in + 'fill_dc_dirty_rects' (git-fixes). +- drm/amdgpu: make damage clips support configurable + (stable-fixes). +- drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs + (stable-fixes). +- drm/i915: Include the PLL name in the debug messages + (stable-fixes). +- drm/i915: Try to preserve the current shared_dpll for fastset + on type-c ports (stable-fixes). +- drm/i915: Replace a memset() with zero initialization + (stable-fixes). +- hwmon: (amc6821) add of_match table (stable-fixes). +- mac802154: fix llsec key resources release in + mac802154_llsec_key_del (git-fixes). +- wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). +- wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU + (stable-fixes). +- wifi: brcmfmac: Demote vendor-specific attach/detach messages + to info (git-fixes). +- wifi: brcmfmac: cfg80211: Use WSEC to set SAE password + (stable-fixes). +- wifi: brcmfmac: add per-vendor feature detection callback + (stable-fixes). +- docs: Restore "smart quotes" for quotes (stable-fixes). +- mei: me: add arrow lake point H DID (stable-fixes). +- mei: me: add arrow lake point S DID (stable-fixes). +- Input: xpad - add additional HyperX Controller Identifiers + (stable-fixes). +- nouveau: lock the client object tree (stable-fixes). +- drm/amdgpu/pm: Fix the error of pwm1_enable setting + (stable-fixes). +- drm/amd/display: handle range offsets in VRR ranges + (stable-fixes). +- drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). +- cxl/acpi: Fix load failures due to single window creation + failure (git-fixes). +- cxl/pci: Fix disabling memory if DVSEC CXL Range does not + match a CFMWS window (git-fixes). +- ahci: asm1064: correct count of reported ports (stable-fixes). +- interconnect: qcom: sm8550: Enable sync_state (git-fixes). +- interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). +- nilfs2: fix potential bug in end_buffer_async_write (git-fixes). +- drm/amd/display: Add dml2 copy functions (stable-fixes). +- drm/i915: Stop printing pipe name as hex (stable-fixes). +- drm/i915: Use named initializers for DPLL info (stable-fixes). +- i915: make inject_virtual_interrupt() void (stable-fixes). +- interconnect: qcom: osm-l3: Replace custom implementation of + COUNT_ARGS() (git-fixes). +- kasan: print the original fault addr when access invalid shadow + (git-fixes). +- commit db0bc11 + +------------------------------------------------------------------- +Thu Apr 4 08:31:01 CEST 2024 - tiwai@suse.de + +- Add cherry-picked id to amdgpu patch +- commit c14e810 + +------------------------------------------------------------------- +Thu Apr 4 04:16:31 CEST 2024 - tonyj@suse.de + +- perf/x86/amd/core: Update and fix stalled-cycles-* events for + Zen 2 and later (git-fixes). +- perf/x86/amd/lbr: Use freeze based on availability (git-fixes). +- perf/x86/amd/core: Avoid register reset when CPU is dead + (git-fixes). +- powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return + value checks (git-fixes). +- commit 450ea2e + +------------------------------------------------------------------- +Wed Apr 3 16:14:59 CEST 2024 - andrea.porta@suse.com + +- arm64: bpf: fix 32bit unconditional bswap (git-fixes). +- commit 9eb9b7b + +------------------------------------------------------------------- +Wed Apr 3 15:49:53 CEST 2024 - tiwai@suse.de + +- selinux: avoid dereference of garbage after mount failure + (git-fixes). +- net/x25: fix incorrect parameter validation in the + x25_getsockopt() function (git-fixes). +- commit 7c956e3 + +------------------------------------------------------------------- +Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit ebe113d + +------------------------------------------------------------------- +Wed Apr 3 15:39:49 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit f0c6082 + +------------------------------------------------------------------- +Wed Apr 3 11:26:09 CEST 2024 - ailiop@suse.com + +- fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 + CVE-2023-52631). +- commit b468789 + +------------------------------------------------------------------- +Wed Apr 3 11:24:07 CEST 2024 - ailiop@suse.com + +- xfs: allow extent free intents to be retried (git-fixes). +- commit 681b677 + +------------------------------------------------------------------- +Wed Apr 3 09:47:40 CEST 2024 - vkarasulli@suse.de + +- Update references in + patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch + (git-fixes bsc#1219623 CVE-2024-24861). +- commit cf893ec + +------------------------------------------------------------------- +Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) +- commit 6339fe4 + +------------------------------------------------------------------- +Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: skip set commit for deleted/destroyed sets + (CVE-2024-0193 bsc#1218495). +- commit e7bf1c3 + +------------------------------------------------------------------- +Tue Apr 2 00:50:29 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: disallow anonymous set with timeout flag + (CVE-2024-26642 bsc#1221830). +- commit 9cf0701 + +------------------------------------------------------------------- +Sun Mar 31 10:19:47 CEST 2024 - tiwai@suse.de + +- usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). +- usb: typec: ucsi: Check for notifications after init + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING under PPM lock + (git-fixes). +- usb: typec: Return size of buffer if pd_set operation succeeds + (git-fixes). +- usb: dwc3: pci: Drop duplicate ID (git-fixes). +- usb: dwc3: Properly set system wakeup (git-fixes). +- usb: cdc-wdm: close race between read and workqueue (git-fixes). +- usb: dwc2: gadget: LPM flow fix (git-fixes). +- usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). +- usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). +- usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). +- usb: dwc2: host: Fix hibernation flow (git-fixes). +- USB: core: Fix deadlock in usb_deauthorize_interface() + (git-fixes). +- usb: typec: tcpm: Update PD of Type-C port upon pd_set + (git-fixes). +- usb: typec: tcpm: fix double-free issue in + tcpm_port_unregister_pd() (git-fixes). +- usb: typec: ucsi: Fix race between typec_switch and role_switch + (git-fixes). +- usb: typec: tcpm: Correct port source pdo array in pd_set + callback (git-fixes). +- staging: vc04_services: fix information leak in + create_component() (git-fixes). +- commit d945fd3 + +------------------------------------------------------------------- +Sat Mar 30 09:55:11 CET 2024 - tiwai@suse.de + +- drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). +- drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() + (git-fixes). +- drm/i915/hwmon: Fix locking inversion in sysfs getter + (git-fixes). +- drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). +- drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). +- drm/i915/mtl: Update workaround 14018575942 (git-fixes). +- drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, + mostly (git-fixes). +- drm/qxl: remove unused variable from + `qxl_process_single_command()` (git-fixes). +- drm/qxl: remove unused `count` variable from + `qxl_surface_id_alloc()` (git-fixes). +- drm/vmwgfx: Create debugfs ttm_resource_manager entry only if + needed (git-fixes). +- drm/rockchip: vop2: Remove AR30 and AB30 format support + (git-fixes). +- dma-buf: Fix NULL pointer dereference in sanitycheck() + (git-fixes). +- drm/sched: fix null-ptr-deref in init entity (git-fixes). +- nouveau/dmem: handle kcalloc() allocation failure (git-fixes). +- drm/amdgpu: fix deadlock while reading mqd from debugfs + (git-fixes). +- drm/amd/display: Send DTBCLK disable message on first commit + (git-fixes). +- drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). +- Revert "drm/amd/display: Fix sending VSC (+ colorimetry) + packets for DP/eDP displays without PSR" (stable-fixes). +- thermal: devfreq_cooling: Fix perf state when calculate dfc + res_util (git-fixes). +- Revert "thermal: core: Don't update trip points inside the + hysteresis range" (git-fixes). +- ACPICA: debugger: check status of acpi_evaluate_object() + in acpi_db_walk_for_fields() (git-fixes). +- commit 3764402 + +------------------------------------------------------------------- +Fri Mar 29 11:21:01 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 85aeac7 + +------------------------------------------------------------------- +Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 1a0e3e3 + +------------------------------------------------------------------- +Fri Mar 29 11:20:58 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 978e089 + +------------------------------------------------------------------- +Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit fc25aed + +------------------------------------------------------------------- +Fri Mar 29 09:28:06 CET 2024 - tiwai@suse.de + +- sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() + (git-fixes). +- mmc: sdhci-omap: re-tuning is needed after a pm transition to + support emmc HS200 mode (git-fixes). +- mmc: core: Avoid negative index with array access (git-fixes). +- mmc: core: Initialize mmc_blk_ioc_data (git-fixes). +- ALSA: hda/tas2781: add locks to kcontrols (git-fixes). +- ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). +- ALSA: aoa: avoid false-positive format truncation warning + (git-fixes). +- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs + (git-fixes). +- ALSA: hda: cs35l56: Set the init_done flag before + component_add() (git-fixes). +- net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips + (git-fixes). +- wifi: iwlwifi: mvm: include link ID when releasing frames + (git-fixes). +- wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). +- wifi: iwlwifi: mvm: rfi: fix potential response leaks + (git-fixes). +- selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). +- net: wwan: t7xx: Split 64bit accesses to fix alignment issues + (git-fixes). +- net: ll_temac: platform_get_resource replaced by wrong function + (git-fixes). +- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet + (git-fixes). +- commit 699a684 + +------------------------------------------------------------------- +Thu Mar 28 15:49:16 CET 2024 - tbogendoerfer@suse.de + +- ipv6: init the accept_queue's spinlocks in inet6_create + (bsc#1221293 CVE-2024-26614). +- tcp: make sure init the accept_queue's spinlocks once + (bsc#1221293 CVE-2024-26614). +- commit ec637cb + +------------------------------------------------------------------- +Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.4.0.1 patches + (bsc#1221777). +- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). +- scsi: lpfc: Define types in a union for generic void *context3 + ptr (bsc#1221777). +- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr + (bsc#1221777). +- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr + (bsc#1221777). +- scsi: lpfc: Use a dedicated lock for ras_fwlog state + (bsc#1221777). +- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() + (bsc#1221777). +- scsi: lpfc: Replace hbalock with ndlp lock in + lpfc_nvme_unregister_port() (bsc#1221777). +- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic + (bsc#1221777). +- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling + (bsc#1221777 bsc#1217958). +- scsi: lpfc: Move NPIV's transport unregistration to after + resource clean up (bsc#1221777). +- scsi: lpfc: Remove unnecessary log message in queuecommand path + (bsc#1221777). +- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() + (bsc#1221777). +- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). +- commit 561883a + +------------------------------------------------------------------- +Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de + +- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). +- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). +- scsi: qla2xxx: Change debug message during driver unload + (bsc#1221816). +- scsi: qla2xxx: Fix double free of fcport (bsc#1221816). +- scsi: qla2xxx: Fix double free of the ha->vp_map pointer + (bsc#1221816). +- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). +- scsi: qla2xxx: NVME|FCP prefer flag not being honored + (bsc#1221816). +- scsi: qla2xxx: Update manufacturer detail (bsc#1221816). +- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). +- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). +- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). +- commit 5c3d977 + +------------------------------------------------------------------- +Thu Mar 28 15:26:24 CET 2024 - mgorman@suse.de + +- Rename and refresh + patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. +- commit 4469f5b + +------------------------------------------------------------------- +Thu Mar 28 14:37:37 CET 2024 - msuchanek@suse.de + +- powerpc/crypto/chacha-p10: Fix failure on non Power10 + (bsc#1218205). +- commit 03daeb8 + +------------------------------------------------------------------- +Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de + +- net/bnx2x: Prevent access to a freed page in page_pool + (bsc#1215322). +- commit c9d3937 + +------------------------------------------------------------------- +Thu Mar 28 14:08:12 CET 2024 - mgorman@suse.de + +- Break out portions of the monolithic printk patch +- Add + Revert "tty: serial: meson: Add a earlycon for the T7 SoC" + serial: Do not hold the port lock when setting rx-during-tx GPIO + serial: ar933x: Use devm_platform_get_and_ioremap_resource() + serial: bcm63xx-uart: Use devm_platform_get_and_ioremap_resource() + serial: clps711x: Use devm_platform_get_and_ioremap_resource() + serial: core: Fix checks for tx runtime PM state + serial: core: Fix runtime PM handling for pending tx + serial: fsl_lpuart: Use devm_platform_get_and_ioremap_resource() + serial: imx: Use devm_platform_get_and_ioremap_resource() + serial: linflexuart: Use devm_platform_get_and_ioremap_resource() + serial: mps2-uart: Use devm_platform_get_and_ioremap_resource() + serial: mvebu-uart: Use devm_platform_get_and_ioremap_resource() + serial: omap: Use devm_platform_get_and_ioremap_resource() + serial: qcom-geni: clean up clock-rate debug printk + serial: qcom-geni: use icc tag defines + serial: qcom_geni: Comment use of devm_krealloc rather than devm_krealloc_array + serial: sccnxp: Use devm_platform_get_and_ioremap_resource() + serial: sifive: Add suspend and resume operations + serial: sifive: Remove redundant of_match_ptr() + serial: sifive: Use devm_platform_get_and_ioremap_resource() + serial: sprd: Use devm_platform_get_and_ioremap_resource() + serial: st-asc: Use devm_platform_get_and_ioremap_resource() + serial: stm32: avoid clearing DMAT bit during transfer + serial: stm32: do not always set SER_RS485_RX_DURING_TX if RS485 is enabled + serial: stm32: group dma pause/resume error handling into single function + serial: stm32: modify parameter and rename stm32_usart_rx_dma_enabled + serial: stm32: replace access to DMAR bit by dmaengine_pause/resume + serial: stm32: synchronize RX DMA channel in shutdown + serial: stm32: use DMAT as a configuration bit + serial: tegra: Don't print error on probe deferral + serial: tegra: Use devm_platform_get_and_ioremap_resource() + serial: vt8500: Use devm_platform_get_and_ioremap_resource() + tty: serial: fsl_lpuart: add IDLE interrupt support for rx_dma on imx7ulp/imx8ulp/imx8qxp + tty: serial: fsl_lpuart: move the lpuart32_int() below + tty: serial: meson: Add a earlycon for the T7 SoC + tty: serial: meson: add independent uart_data for A1 SoC family + tty: serial: meson: apply ttyS devname instead of ttyAML for new SoCs + tty: serial: meson: introduce separate uart_data for S4 SoC family + tty: serial: meson: redesign the module to platform_driver + tty: serial: meson: refactor objects definition for different devnames + tty: serial: meson: use dev_err_probe + tty: serial: samsung: Set missing PM ops for hibernation support + tty: serial: samsung_tty: Use abs() to simplify some code + tty: serial: xilinx_uartps: Do not check for 0 return after calling platform_get_irq() +- Update + patches.suse/drm-i915-guc-Consider-also-RCU-depth-in-busy-loop.patch + patches.suse/printk-Update-the-printk-series.patch. + patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch + patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. + patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch. + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. + patches.suse/serial-8250-implement-non-BKL-console.patch. + patches.suse/tty-don-t-check-for-signal_pending-in-send_break.patch. + patches.suse/tty-use-if-in-send_break-instead-of-goto.patch. + patches.suse/usb-cdc-acm-return-correct-error-code-on-unsupported-break.patch. +- commit 21d1e61 + +------------------------------------------------------------------- +Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de + +- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) +- commit 24e3b19 + +------------------------------------------------------------------- +Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de + +- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) +- commit be854b3 + +------------------------------------------------------------------- +Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de + +- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) + This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. + This fixes bsc#1221814 +- commit a7a9087 + +------------------------------------------------------------------- +Wed Mar 27 20:47:33 CET 2024 - wqu@suse.com + +- btrfs: qgroup: always free reserved space for extent records + (bsc#1216196). +- commit a5aefa7 + +------------------------------------------------------------------- +Wed Mar 27 18:52:46 CET 2024 - spradhan@suse.de + +- btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). +- commit a8d6afc + +------------------------------------------------------------------- +Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com + +- Update + patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch + (git-fixes CVE-2024-26618 bsc#1221295). +- Update + patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch + (bsc#1221282 CVE-2024-26644 bsc#1222072). +- Update + patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch + (bsc#1220943 CVE-2024-26616). +- Update + patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch + (git-fixes CVE-2024-26647 bsc#1222066). +- Update + patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch + (git-fixes CVE-2024-26648 bsc#1222067). +- Update + patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch + (git-fixes CVE-2024-26649 bsc#1222055). +- Update + patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch + (git-fixes CVE-2024-26597 bsc#1220363). +- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch + (bsc#1218968 CVE-2024-26629 bsc#1221379). +- Update + patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch + (git-fixes CVE-2024-26599 bsc#1220365). +- Update + patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch + (git-fixes CVE-2024-26627 bsc#1221090). +- Update + patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch + (git-fixes CVE-2024-26646 bsc#1222070). +- Update + patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch + (git-fixes CVE-2024-26645 bsc#1222056). +- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch + (git-fixes CVE-2024-26610 bsc#1221299). +- Update + patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch + (bsc#1220335 CVE-2024-26603). +- commit 29c1925 + +------------------------------------------------------------------- +Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com + +- Update + patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch + (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). +- Update + patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch + (git-fixes CVE-2023-52518 bsc#1221056). +- Update + patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch + (git-fixes CVE-2023-52464 bsc#1220330). +- Update + patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch + (git-fixes CVE-2023-52604 bsc#1221067). +- Update + patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch + (git-fixes CVE-2023-52519 bsc#1220920). +- Update + patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch + (git-fixes CVE-2023-52529 bsc#1220929). +- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch + (jsc#PED-6864 CVE-2023-52587 bsc#1221082). +- Update + patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch + (git-fixes CVE-2023-52617 bsc#1221613). +- Update + patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch + (git-fixes CVE-2023-52614 bsc#1221617). +- Update + patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch + (git-fixes CVE-2023-52498 bsc#1221269). +- Update + patches.suse/RDMA-siw-Fix-connection-failure-handling.patch + (git-fixes CVE-2023-52513 bsc#1221022). +- Update + patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch + (git-fixes CVE-2023-52515 bsc#1221048). +- Update + patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch + (git-fixes CVE-2023-52564 bsc#1220938). +- Update + patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch + (git-fixes CVE-2023-52623 bsc#1222060). +- Update + patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch + (git-fixes CVE-2023-52603 bsc#1221066). +- Update + patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch + (git-fixes CVE-2023-52443 bsc#1220240). +- Update + patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch + (git-fixes CVE-2023-52561 bsc#1220935). +- Update + patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch + (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). +- Update + patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch + (git-fixes CVE-2023-52494 bsc#1221273). +- Update + patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch + (git-fixes CVE-2023-52493 bsc#1221274). +- Update + patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch + (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). +- Update + patches.suse/class-fix-use-after-free-in-class_register.patch + (git-fixes CVE-2023-52468 bsc#1220431). +- Update + patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch + (git-fixes CVE-2023-52612 bsc#1221616). +- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch + (bsc#1220419 CVE-2023-52577 bsc#1220873). +- Update + patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch + (git-fixes CVE-2023-52492 bsc#1221276). +- Update + patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch + (git-fixes CVE-2023-52469 bsc#1220411). +- Update + patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch + (git-fixes CVE-2023-52486 bsc#1221277). +- Update + patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch + (git-fixes CVE-2023-52460 bsc#1220319). +- Update + patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch + (git-fixes CVE-2023-52585 bsc#1221080). +- Update + patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 + bsc#1220937). +- Update + patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch + (git-fixes CVE-2023-52586 bsc#1221081). +- Update + patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch + (git-fixes CVE-2023-52470 bsc#1220413). +- Update + patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch + (git-fixes CVE-2023-52461 bsc#1220322). +- Update + patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch + (git-fixes CVE-2023-52608 bsc#1221375). +- Update + patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch + (git-fixes CVE-2023-52448 bsc#1220253). +- Update + patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch + (git-fixes CVE-2023-52615 bsc#1221614). +- Update + patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch + (git-fixes CVE-2023-52510 bsc#1220898). +- Update + patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch + (git-fixes CVE-2023-52627 bsc#1222051). +- Update + patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch + (git-fixes CVE-2023-52455 bsc#1220332). +- Update + patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch + (bsc#1215921 CVE-2023-52484 bsc#1220797). +- Update + patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). +- Update + patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch + (bsc#1220419 CVE-2023-52527 bsc#1220928). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch + (git-fixes CVE-2023-52601 bsc#1221068). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch + (git-fixes CVE-2023-52599 bsc#1221062). +- Update + patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch + (git-fixes CVE-2023-52602 bsc#1221070). +- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch + (git-fixes CVE-2023-52600 bsc#1221071). +- Update + patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch + (bsc#1012628 CVE-2023-52440 bsc#1220182). +- Update + patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch + (git-fixes CVE-2023-52491 bsc#1221281). +- Update + patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch + (git-fixes CVE-2023-52589 bsc#1221084). +- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes + CVE-2023-52565 bsc#1220939). +- Update + patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch + (git-fixes CVE-2023-52467 bsc#1220433). +- Update + patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch + (git-fixes CVE-2023-52490 bsc#1221325). +- Update + patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch + (git-fixes CVE-2023-52562 bsc#1220936). +- Update + patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch + (git-fixes CVE-2023-52449 bsc#1220238). +- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch + (bsc#1220419 CVE-2023-52578 bsc#1220874). +- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch + (bsc#1220419 CVE-2023-52580 bsc#1220876). +- Update + patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch + (bsc#1220419 CVE-2023-52522 bsc#1220924). +- Update + patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch + (jsc#PED-3311 CVE-2023-52626 bsc#1222054). +- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch + (jsc#PED-3311 CVE-2023-52487 bsc#1221341). +- Update + patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch + (git-fixes CVE-2023-52502 bsc#1220831). +- Update + patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch + (git-fixes CVE-2023-52524 bsc#1220927). +- Update + patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch + (bsc#1220419 CVE-2023-52573 bsc#1220869). +- Update + patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch + (git-fixes CVE-2023-52528 bsc#1220843). +- Update + patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch + (git-fixes CVE-2023-52433 bsc#1220137). +- Update + patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch + (git-fixes CVE-2023-52507 bsc#1220833). +- Update + patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch + (git-fixes CVE-2023-52566 bsc#1220940). +- Update + patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch + (bsc#1214842 CVE-2023-52508 bsc#1221015). +- Update + patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch + (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356 CVE-2023-52454 bsc#1220320). +- Update + patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch + (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). +- Update + patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch + (bsc#1218958 CVE-2023-52450 bsc#1220237). +- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch + (git-fixes CVE-2023-52476 bsc#1220703). +- Update + patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch + (git-fixes CVE-2023-52505 bsc#1220830). +- Update + patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch + (git-fixes CVE-2023-52512 bsc#1221021). +- Update + patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch + (git-fixes CVE-2023-52520 bsc#1220921). +- Update + patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch + (git-fixes CVE-2023-52571 bsc#1220945). +- Update + patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch + (bsc#1215199 CVE-2023-52606 bsc#1221069). +- Update + patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch + (bsc#1215199 CVE-2023-52607 bsc#1221061). +- Update + patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch + (git-fixes CVE-2023-52619 bsc#1221618). +- Update + patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch + (git-fixes CVE-2023-52501 bsc#1220885). +- Update + patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch + (jsc#PED-6874 CVE-2023-52500 bsc#1220883). +- Update + patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch + (git-fixes CVE-2023-52567 bsc#1220839). +- Update + patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch + (git-fixes CVE-2023-52488 bsc#1221162). +- Update + patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch + (git-fixes CVE-2023-52495 bsc#1221271). +- Update + patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch + (git-fixes CVE-2023-52517 bsc#1221055). +- Update + patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch + (git-fixes CVE-2023-52511 bsc#1221012). +- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch + (git-fixes CVE-2023-52584 bsc#1221079). +- Update + patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch + (git-fixes CVE-2023-52473 bsc#1220430). +- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch + (git-fixes CVE-2023-52439 bsc#1220140). +- Update + patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch + (git-fixes CVE-2023-52594 bsc#1221045). +- Update + patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch + (git-fixes CVE-2023-52525 bsc#1220840). +- Update + patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch + (git-fixes CVE-2023-52595 bsc#1221046). +- Update + patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch + (git-fixes CVE-2023-52611 bsc#1221611). +- Update + patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch + (git-fixes CVE-2023-52593 bsc#1221042). +- Update + patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch + (git-fixes CVE-2023-52504 bsc#1221553). +- Update + patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch + (git-fixes CVE-2023-52575 bsc#1220871). +- commit 6296dca + +------------------------------------------------------------------- +Wed Mar 27 13:17:14 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). +- commit 5b92ea7 + +------------------------------------------------------------------- +Wed Mar 27 13:16:29 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). +- commit dbe7333 + +------------------------------------------------------------------- +Wed Mar 27 13:16:10 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). +- commit 6f11306 + +------------------------------------------------------------------- +Wed Mar 27 11:40:29 CET 2024 - tiwai@suse.de + +- ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" + (stable-fixes). +- commit 7817302 + +------------------------------------------------------------------- +Wed Mar 27 11:38:36 CET 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: use correct address 3 in A-MSDU + (stable-fixes). +- Refresh + patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. +- commit 5b989e7 + +------------------------------------------------------------------- +Wed Mar 27 11:37:48 CET 2024 - tiwai@suse.de + +- drm/msm/dpu: use devres-managed allocation for MDP TOP + (stable-fixes). +- Refresh + patches.suse/drm-msm-dpu-finalise-global-state-object.patch. +- commit d966716 + +------------------------------------------------------------------- +Wed Mar 27 11:36:28 CET 2024 - tiwai@suse.de + +- pwm: img: fix pwm clock lookup (git-fixes). +- crypto: qat - fix ring to service map for dcc in 4xxx + (git-fixes). +- clk: qcom: reset: Ensure write completion on reset de/assertion + (git-fixes). +- clk: qcom: reset: Commonize the de/assert functions + (stable-fixes). +- media: cadence: csi2rx: use match fwnode for media link + (git-fixes). +- ACPI: resource: Do IRQ override on Lunnen Ground laptops + (stable-fixes). +- Bluetooth: hci_core: Cancel request on command timeout + (stable-fixes). +- inet_diag: annotate data-races around inet_diag_table[] + (git-fixes). +- pstore: inode: Only d_invalidate() is needed (git-fixes). +- Input: gpio_keys_polled - suppress deferred probe error for gpio + (stable-fixes). +- firewire: core: use long bus reset on gap count error + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 + (stable-fixes). +- ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table + (stable-fixes). +- drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series + (stable-fixes). +- drm/buddy: check range allocation matches alignment + (stable-fixes). +- Bluetooth: mgmt: Fix limited discoverable off timeout + (stable-fixes). +- wifi: mac80211: only call drv_sta_rc_update for uploaded + stations (stable-fixes). +- soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt + (stable-fixes). +- drm/amd/display: fix input states translation error for dcn35 & + dcn351 (stable-fixes). +- platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios + name (stable-fixes). +- media: rkisp1: Fix IRQ handling due to shared interrupts + (stable-fixes). +- ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system + suspend (stable-fixes). +- ASoC: rt5645: Make LattePanda board DMI match more precise + (stable-fixes). +- spi: intel-pci: Add support for Lunar Lake-M SPI serial flash + (stable-fixes). +- regmap: kunit: Ensure that changed bytes are actually different + (stable-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcddc device + (stable-fixes). +- wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights + (stable-fixes). +- crypto: qat - relocate and rename get_service_enabled() + (stable-fixes). +- pstore: inode: Convert mutex usage to guard(mutex) + (stable-fixes). +- ACPI: resource: Add Infinity laptops to + irq1_edge_low_force_override (stable-fixes). +- commit 88eb41a + +------------------------------------------------------------------- +Wed Mar 27 11:12:04 CET 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Fix devlink params (git-fixes). +- commit 4b1b7ca + +------------------------------------------------------------------- +Wed Mar 27 11:09:48 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix port duplex configure error in IMP reset + (git-fixes). +- commit 1e6cd3d + +------------------------------------------------------------------- +Wed Mar 27 11:08:07 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix kernel crash when 1588 is received on HIP08 + devices (git-fixes). +- commit 1a3aae0 + +------------------------------------------------------------------- +Wed Mar 27 11:06:25 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix wrong judgment condition issue (git-fixes). +- commit 1fd3681 + +------------------------------------------------------------------- +Wed Mar 27 11:04:31 CET 2024 - denis.kirjanov@suse.com + +- net: ena: Remove ena_select_queue (git-fixes). +- commit e9af613 + +------------------------------------------------------------------- +Wed Mar 27 11:02:49 CET 2024 - denis.kirjanov@suse.com + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + +------------------------------------------------------------------- +Wed Mar 27 11:00:44 CET 2024 - denis.kirjanov@suse.com + +- xdp, bonding: Fix feature flags when there are no slave devs + anymore (git-fixes). +- commit 1154baf + +------------------------------------------------------------------- +Wed Mar 27 10:59:12 CET 2024 - denis.kirjanov@suse.com + +- intel: legacy: Partial revert of field get conversion + (git-fixes). +- commit d4f114e + +------------------------------------------------------------------- +Wed Mar 27 10:57:22 CET 2024 - denis.kirjanov@suse.com + +- igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). +- commit 75f7f5f + +------------------------------------------------------------------- +Wed Mar 27 10:55:51 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix firmware version comparison function (git-fixes). +- commit 2c37782 + +------------------------------------------------------------------- +Wed Mar 27 10:54:16 CET 2024 - denis.kirjanov@suse.com + +- ice: fix typo in assignment (git-fixes). +- commit f19020e + +------------------------------------------------------------------- +Wed Mar 27 10:52:12 CET 2024 - denis.kirjanov@suse.com + +- ice: fix uninitialized dplls mutex usage (git-fixes). +- commit ff34920 + +------------------------------------------------------------------- +Wed Mar 27 10:50:39 CET 2024 - denis.kirjanov@suse.com + +- net: ice: Fix potential NULL pointer dereference in + ice_bridge_setlink() (git-fixes). +- commit 1e87fbd + +------------------------------------------------------------------- +Tue Mar 26 17:11:37 CET 2024 - colyli@suse.de + +- block: add check that partition length needs to be aligned + with block size (bsc#1220428, CVE-2023-52458). +- commit 9530f29 + +------------------------------------------------------------------- +Tue Mar 26 13:30:37 CET 2024 - mgorman@suse.de + +- Refresh series +- patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. +- patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. +- patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. +- commit a7915f6 + +------------------------------------------------------------------- +Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz + +- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. + (fix unused variable warning) +- commit c953180 + +------------------------------------------------------------------- +Tue Mar 26 08:36:49 CET 2024 - jlee@suse.com + +- Update References + patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch + (git-fixes bsc#1218336 CVE-2023-7042). +- commit 5dbf535 + +------------------------------------------------------------------- +Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 70b2e3d + +------------------------------------------------------------------- +Mon Mar 25 21:39:32 CET 2024 - tiwai@suse.de + +- mm_init kABI workaround (git-fixes). +- commit 258a68b + +------------------------------------------------------------------- +Mon Mar 25 18:30:41 CET 2024 - mgorman@suse.de + +- Break out portions of the monolithic printk patch +- Add + lockdep: Add lock_set_cmp_fn() annotation (bsc#1214683 + tty: tty_io: update timestamps on all device nodes + tty_audit: invert the condition in tty_audit_log() (bsc#1214683 + tty_audit: make data of tty_audit_log() const (bsc#1214683 + tty_audit: make icanon a bool (bsc#1214683 (PREEMPT_RT + tty_audit: use TASK_COMM_LEN for task comm (bsc#1214683 + tty_audit: use kzalloc() in tty_audit_buf_alloc() (bsc#1214683 + kill do_each_thread() + tty: change tty_write_lock()'s ndelay parameter to bool + tty: don't check for signal_pending() in send_break() + tty: don't pass write() to do_tty_write() + tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK + tty: make check_tty_count() void + tty: rename and de-inline do_tty_write() + tty: switch size and count types in iterate_tty_read() to size_t + tty: tty_io: update timestamps on all device nodes + tty: use 'if' in send_break() instead of 'goto' + tty: use min() for size computation in iterate_tty_read() + tty: use min() in iterate_tty_write() + tty: use ssize_t for iterate_tty_read() returned type + usb: cdc-acm: return correct error code on unsupported break +- Update + patches.suse/printk-Update-the-printk-series.patch. + patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch. +- commit d6984e0 + +------------------------------------------------------------------- +Mon Mar 25 18:02:23 CET 2024 - colyli@suse.de + +- device-dax: make dax_bus_type const (jsc#PED-5853). +- nvdimm: make nvdimm_bus_type const (jsc#PED-5853). +- libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). +- nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal + (jsc#PED-5853). +- dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n + (jsc#PED-5853). +- nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). +- dax/bus.c: replace several sprintf() with sysfs_emit() + (jsc#PED-5853). +- dax/bus.c: replace driver-core lock usage by a local rwsem + (jsc#PED-5853). +- dm-integrity: set max_integrity_segments in + dm_integrity_io_hints (jsc#PED-7542). +- dm: update relevant MODULE_AUTHOR entries to latest dm-devel + mailing list (jsc#PED-7542). +- dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). +- dm crypt: remove redundant state settings after waking up + (jsc#PED-7542). +- dm thin: add braces around conditional code that spans lines + (jsc#PED-7542). +- md/dm-raid: don't call md_reap_sync_thread() directly + (jsc#PED-7542). +- dm-raid: really frozen sync_thread during suspend + (jsc#PED-7542). +- md: add a new helper reshape_interrupted() (jsc#PED-7542). +- md: export helper md_is_rdwr() (jsc#PED-7542). +- md: export helpers to stop sync_thread (jsc#PED-7542). +- md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume + (jsc#PED-7542). +- md/raid1: factor out helpers to choose the best rdev from + read_balance() (jsc#PED-7542). +- md/raid1: factor out the code to manage sequential IO + (jsc#PED-7542). +- md/raid1: factor out choose_bb_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1: factor out choose_slow_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1: factor out read_first_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1-10: factor out a new helper raid1_should_read_first() + (jsc#PED-7542). +- md/raid1-10: add a helper raid1_check_read_range() + (jsc#PED-7542). +- md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). +- commit 9ee2d7c + +------------------------------------------------------------------- +Mon Mar 25 17:59:43 CET 2024 - colyli@suse.de + +- md: preserve KABI in struct md_personality (jsc#PED-7542). +- dm-raid: add a new helper prepare_suspend() in md_personality + (jsc#PED-7542). +- commit ee8ae3a + +------------------------------------------------------------------- +Mon Mar 25 17:57:08 CET 2024 - colyli@suse.de + +- md/raid1: record nonrot rdevs while adding/removing rdevs to + conf (jsc#PED-7542). +- Refresh patches.suse/md-display-timeout-error.patch. +- commit 6221037 + +------------------------------------------------------------------- +Mon Mar 25 17:55:31 CET 2024 - colyli@suse.de + +- md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). +- md: add a new helper rdev_has_badblock() (jsc#PED-7542). +- md: check mddev->pers before calling md_set_readonly() + (jsc#PED-7542). +- md: clean up openers check in do_md_stop() and md_set_readonly() + (jsc#PED-7542). +- md: sync blockdev before stopping raid or setting readonly + (jsc#PED-7542). +- md: factor out a helper to sync mddev (jsc#PED-7542). +- md: Don't clear MD_CLOSING when the raid is about to stop + (jsc#PED-7542). +- md: return directly before setting did_set_md_closing + (jsc#PED-7542). +- md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). +- md: changed the switch of RAID_VERSION to if (jsc#PED-7542). +- md: merge the check of capabilities into md_ioctl_valid() + (jsc#PED-7542). +- md: fix kmemleak of rdev->serial (jsc#PED-7542). +- md: use RCU lock to protect traversal in md_spares_need_change() + (jsc#PED-7542). +- md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). +- md: remove redundant md_wakeup_thread() (jsc#PED-7542). +- md: remove redundant check of 'mddev->sync_thread' + (jsc#PED-7542). +- commit ce67549 + +------------------------------------------------------------------- +Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de + +- Move upstreamed uio patches into sorted section +- commit bd64fed + +------------------------------------------------------------------- +Mon Mar 25 16:52:37 CET 2024 - tiwai@suse.de + +- clocksource/drivers/arm_global_timer: Fix maximum prescaler + value (git-fixes). +- clocksource/drivers/imx: Fix -Wunused-but-set-variable warning + (git-fixes). +- speakup: Fix 8bit characters from direct synth (git-fixes). +- wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). +- sock_diag: annotate data-races around sock_diag_handlers[family] + (git-fixes). +- serial: core: Fix atomicity violation in uart_tiocmget + (git-fixes). +- commit 1a369e8 + +------------------------------------------------------------------- +Mon Mar 25 16:52:07 CET 2024 - tiwai@suse.de + +- Add cherry-picked id to amdgpu patch (git-fixes) +- commit 520ebef + +------------------------------------------------------------------- +Mon Mar 25 16:41:56 CET 2024 - tiwai@suse.de + +- efi: fix panic in kdump kernel (git-fixes). +- efi: disable mirror feature during crashkernel (stable-fixes). +- commit 1fa1fb0 + +------------------------------------------------------------------- +Mon Mar 25 15:11:53 CET 2024 - oneukum@suse.com + +- xhci: update event ring dequeue pointer position to controller + correctly (git-fixes). + Altered because we cannot take the multiple interrupter code +- commit 09553b9 + +------------------------------------------------------------------- +Mon Mar 25 15:02:58 CET 2024 - oneukum@suse.com + +- xhci: remove unnecessary event_ring_deq parameter from + xhci_handle_event() (git-fixes). +- commit 9738c27 + +------------------------------------------------------------------- +Mon Mar 25 14:54:24 CET 2024 - oneukum@suse.com + +- xhci: simplify event ring dequeue tracking for transfer events + (git-fixes). +- Refresh + patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. +- commit b590884 + +------------------------------------------------------------------- +Mon Mar 25 14:44:04 CET 2024 - oneukum@suse.com + +- xhci: add helper that checks for unhandled events on a event + ring (git-fixes). +- commit 14f6eb3 + +------------------------------------------------------------------- +Mon Mar 25 14:40:24 CET 2024 - oneukum@suse.com + +- usb: xhci: Implement xhci_handshake_check_state() helper. +- commit f377708 + +------------------------------------------------------------------- +Mon Mar 25 13:47:53 CET 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore Wangxun ethernet driver local symbols +- commit 86b4a3b + +------------------------------------------------------------------- +Mon Mar 25 13:29:53 CET 2024 - mgorman@suse.de + +- series.conf: Sort PREEMPT_RT pre-requisites by upstream commit ID +- Refresh + patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. + patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. +- commit d0958aa + +------------------------------------------------------------------- +Mon Mar 25 12:49:46 CET 2024 - ailiop@suse.com + +- ubi: Check for too small LEB size in VTBL code (bsc#1219834 + CVE-2024-25739). +- commit 8837d83 + +------------------------------------------------------------------- +Mon Mar 25 11:42:05 CET 2024 - oneukum@suse.com + +- xhci: Simplify event ring dequeue pointer update for port + change events (git-fixes). +- commit 87ce2b5 + +------------------------------------------------------------------- +Mon Mar 25 10:47:22 CET 2024 - tiwai@suse.de + +- wifi: ath11k: decrease MHI channel buffer length to 8KB + (bsc#1207948). +- commit fa1c47a + +------------------------------------------------------------------- +Mon Mar 25 10:46:37 CET 2024 - nik.borisov@suse.com + +- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). +- commit 4352288 + +------------------------------------------------------------------- +Mon Mar 25 10:45:13 CET 2024 - nik.borisov@suse.com + +- x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). +- commit 6ea0e27 + +------------------------------------------------------------------- +Mon Mar 25 10:34:13 CET 2024 - denis.kirjanov@suse.com + +- ice: virtchnl: stop pretending to support RSS over AQ or + registers (git-fixes). +- commit 6cbf931 + +------------------------------------------------------------------- +Mon Mar 25 10:32:43 CET 2024 - denis.kirjanov@suse.com + +- idpf: disable local BH when scheduling napi for marker packets + (git-fixes). +- commit 30580cd + +------------------------------------------------------------------- +Mon Mar 25 10:31:06 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: microchip: fix register write order in + ksz8_ind_write8() (git-fixes). +- commit ed256c0 + +------------------------------------------------------------------- +Mon Mar 25 10:29:29 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Switch to using _bh variant of of spinlock API in + port timestamping NAPI poll context (git-fixes). +- commit 41be7c6 + +------------------------------------------------------------------- +Mon Mar 25 10:26:04 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: Fix incorrect dereference in interrupt handlers + (git-fixes). +- commit 0ab8957 + +------------------------------------------------------------------- +Mon Mar 25 10:20:36 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio + (git-fixes). +- commit 82f6a71 + +------------------------------------------------------------------- +Mon Mar 25 10:18:29 CET 2024 - denis.kirjanov@suse.com + +- net: libwx: fix memory leak on free page (git-fixes). +- commit 1147e4f + +------------------------------------------------------------------- +Mon Mar 25 10:15:05 CET 2024 - denis.kirjanov@suse.com + +- Update references +- commit 2642ab1 + +------------------------------------------------------------------- +Mon Mar 25 09:10:29 CET 2024 - jslaby@suse.cz + +- blacklist.conf: add one PCI miss +- commit 45d2467 + +------------------------------------------------------------------- +Mon Mar 25 09:06:28 CET 2024 - jslaby@suse.cz + +- PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p + (git-fixes). +- PCI: qcom: Add support for sa8775p SoC (git-fixes). +- PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Make link retraining use RMW accessors for changing LNKCTL + (git-fixes). +- commit 85600d2 + +------------------------------------------------------------------- +Mon Mar 25 08:53:55 CET 2024 - dwagner@suse.de + +- nvme: fix reconnection fail due to reserved tag allocation + (git-fixes). +- commit b4e9845 + +------------------------------------------------------------------- +Mon Mar 25 07:09:23 CET 2024 - shung-hsi.yu@suse.com + +- bpf, scripts: Correct GPL license name (git-fixes). +- commit 0780a36 + +------------------------------------------------------------------- +Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de + +- Move out-of-tree kexec patches into the right section +- commit 06266e2 + +------------------------------------------------------------------- +Sun Mar 24 09:06:31 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit d7cfbed + +------------------------------------------------------------------- +Sat Mar 23 10:48:51 CET 2024 - tiwai@suse.de + +- Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) +- commit 57ae154 + +------------------------------------------------------------------- +Sat Mar 23 09:12:01 CET 2024 - tiwai@suse.de + +- spi: spi-mt65xx: Fix NULL pointer access in interrupt handler + (git-fixes). +- spi: lm70llp: fix links in doc and comments (git-fixes). +- spi: lpspi: Avoid potential use-after-free in probe() + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates + (git-fixes). +- ASoC: tlv320adc3xxx: Don't strip remove function when driver + is builtin (git-fixes). +- commit 0e27f7b + ------------------------------------------------------------------- Fri Mar 22 17:14:57 CET 2024 - mgorman@suse.de @@ -6,6 +3812,176 @@ Fri Mar 22 17:14:57 CET 2024 - mgorman@suse.de - Refresh patches.suse/printk-Update-the-printk-series.patch. - commit 1025e3e +------------------------------------------------------------------- +Fri Mar 22 13:17:18 CET 2024 - tiwai@suse.de + +- drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). +- drm/amdgpu/pm: Check the validity of overdiver power limit + (git-fixes). +- drm/amdgpu/pm: Fix NULL pointer dereference when get power limit + (git-fixes). +- drm/amdgpu: fix mmhub client id out-of-bounds access + (git-fixes). +- nouveau/gsp: don't check devinit disable on GSP (git-fixes). +- drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). +- nouveau: reset the bo resource bus info after an eviction + (git-fixes). +- rtc: mt6397: select IRQ_DOMAIN instead of depending on it + (git-fixes). +- selftests: forwarding: Fix ping failure due to short timeout + (git-fixes). +- soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). +- soc: fsl: qbman: Always disable interrupts when taking cgr_lock + (git-fixes). +- kconfig: fix infinite loop when expanding a macro at the end + of file (git-fixes). +- slimbus: core: Remove usage of the deprecated ida_simple_xx() + API (git-fixes). +- hwtracing: hisi_ptt: Move type check to the beginning of + hisi_ptt_pmu_event_init() (git-fixes). +- bus: mhi: ep: check the correct variable in + mhi_ep_register_controller() (git-fixes). +- iio: gts-helper: Fix division loop (git-fixes). +- iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). +- serial: Lock console when calling into driver before + registration (git-fixes). +- serial: core: only stop transmit when HW fifo is empty + (git-fixes). +- serial: 8250_exar: Don't remove GPIO device on suspend + (git-fixes). +- tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT + (git-fixes). +- serial: max310x: fix syntax error in IRQ error message + (git-fixes). +- serial: max310x: fix NULL pointer dereference in I2C + instantiation (git-fixes). +- tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). +- usb: gadget: net2272: Use irqflags in the call to + net2272_probe_fin (git-fixes). +- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). +- usb: xhci: Add error handling in xhci_map_urb_for_dma + (git-fixes). +- usb: phy: generic: Get the vbus supply (git-fixes). +- usb: audio-v2: Correct comments for struct + uac_clock_selector_descriptor (git-fixes). +- remoteproc: stm32: Fix incorrect type assignment returned by + stm32_rproc_get_loaded_rsc_tablef (git-fixes). +- remoteproc: virtio: Fix wdg cannot recovery remote processor + (git-fixes). +- commit 0e293ea + +------------------------------------------------------------------- +Fri Mar 22 12:36:58 CET 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array + (git-fixes). +- commit 7b0b857 + +------------------------------------------------------------------- +Fri Mar 22 12:30:29 CET 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Consider page offset for the pages to be + pinned (git-fixes). +- commit 0bcb37d + +------------------------------------------------------------------- +Fri Mar 22 11:56:37 CET 2024 - vkarasulli@suse.de + +- iommu/vt-d: Set SSADE when attaching to a parent with dirty + tracking (git-fixes). +- commit 0dce02e + +------------------------------------------------------------------- +Fri Mar 22 11:13:09 CET 2024 - vkarasulli@suse.de + +- iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). +- commit 393f087 + +------------------------------------------------------------------- +Fri Mar 22 10:48:43 CET 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) +- commit 4334575 + +------------------------------------------------------------------- +Fri Mar 22 08:56:05 CET 2024 - iivanov@suse.de + +- Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) +- commit 9e41d96 + +------------------------------------------------------------------- +Thu Mar 21 22:20:29 CET 2024 - tonyj@suse.de + +- perf tests: Skip data symbol test if buf1 symbol is missing + (bsc#1220045). +- perf tests: Make data symbol test wait for perf to start + (bsc#1220045). +- commit c2fa164 + +------------------------------------------------------------------- +Thu Mar 21 17:59:54 CET 2024 - jlee@suse.com + +- Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security + (bsc#1219170 CVE-2024-22099). +- commit ee8d9c4 + +------------------------------------------------------------------- +Thu Mar 21 14:35:13 CET 2024 - dwagner@suse.de + +- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). +- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). +- scsi: qla2xxx: Change debug message during driver unload + (bsc1221816). +- scsi: qla2xxx: Fix double free of fcport (bsc1221816). +- scsi: qla2xxx: Fix double free of the ha->vp_map pointer + (bsc1221816). +- scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). +- scsi: qla2xxx: NVME|FCP prefer flag not being honored + (bsc1221816). +- scsi: qla2xxx: Update manufacturer detail (bsc1221816). +- scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). +- scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). +- scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). +- commit 1d07bf4 + +------------------------------------------------------------------- +Thu Mar 21 14:12:16 CET 2024 - jlee@suse.com + +- aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts + (bsc#1218562 CVE-2023-6270). +- commit 0d4de14 + +------------------------------------------------------------------- +Thu Mar 21 14:08:17 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.4.0.1 patches + (bsc#1221777). +- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). +- scsi: lpfc: Define types in a union for generic void *context3 + ptr (bsc#1221777). +- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr + (bsc#1221777). +- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr + (bsc#1221777). +- scsi: lpfc: Use a dedicated lock for ras_fwlog state + (bsc#1221777). +- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() + (bsc#1221777). +- scsi: lpfc: Replace hbalock with ndlp lock in + lpfc_nvme_unregister_port() (bsc#1221777). +- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic + (bsc#1221777). +- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling + (bsc#1221777 bsc#1217959). +- scsi: lpfc: Move NPIV's transport unregistration to after + resource clean up (bsc#1221777). +- scsi: lpfc: Remove unnecessary log message in queuecommand path + (bsc#1221777). +- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() + (bsc#1221777). +- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). +- commit eef9737 + ------------------------------------------------------------------- Thu Mar 21 12:03:15 CET 2024 - mgorman@suse.de @@ -52,12 +4028,126 @@ Thu Mar 21 12:03:15 CET 2024 - mgorman@suse.de patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. - commit cd25188 +------------------------------------------------------------------- +Thu Mar 21 11:31:29 CET 2024 - msuchanek@suse.de + +- Workaround broken chacha crypto fallback (bsc#1218205). +- commit 55f136c + ------------------------------------------------------------------- Thu Mar 21 11:26:07 CET 2024 - mgorman@suse.de - Revert v6.5-rt printk - commit 36c3e65 +------------------------------------------------------------------- +Thu Mar 21 11:19:16 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Use a memory barrier to enforce PTP WQ xmit + submission tracking occurs after populating the metadata_map + (git-fixes). +- commit c382d3a + +------------------------------------------------------------------- +Thu Mar 21 11:17:43 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Fix MACsec state loss upon state update in offload + path (git-fixes). +- commit 7293938 + +------------------------------------------------------------------- +Thu Mar 21 11:16:11 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Change the warning when ignore_flow_level is not + supported (git-fixes). +- commit 5274665 + +------------------------------------------------------------------- +Thu Mar 21 11:14:37 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: Fix fw reporter diagnose output (git-fixes). +- commit 3377c89 + +------------------------------------------------------------------- +Thu Mar 21 11:13:05 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: E-switch, Change flow rule destination checking + (git-fixes). +- commit 1d30b46 + +------------------------------------------------------------------- +Thu Mar 21 11:11:26 CET 2024 - denis.kirjanov@suse.com + +- Revert "net/mlx5e: Check the number of elements before walk + TC rhashtable" (git-fixes). +- commit a37e618 + +------------------------------------------------------------------- +Thu Mar 21 11:09:49 CET 2024 - denis.kirjanov@suse.com + +- Revert "net/mlx5: Block entering switchdev mode with ns + inconsistency" (git-fixes). +- commit 917148d + +------------------------------------------------------------------- +Thu Mar 21 11:08:11 CET 2024 - denis.kirjanov@suse.com + +- ice: reconfig host after changing MSI-X on VF (git-fixes). +- commit f980680 + +------------------------------------------------------------------- +Thu Mar 21 11:06:28 CET 2024 - denis.kirjanov@suse.com + +- ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). +- commit 4099ba6 + +------------------------------------------------------------------- +Thu Mar 21 11:05:01 CET 2024 - denis.kirjanov@suse.com + +- i40e: disable NAPI right after disabling irqs when handling + xsk_pool (git-fixes). +- commit 1715806 + +------------------------------------------------------------------- +Thu Mar 21 11:03:38 CET 2024 - denis.kirjanov@suse.com + +- ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able + (git-fixes). +- commit fbfea47 + +------------------------------------------------------------------- +Thu Mar 21 11:02:10 CET 2024 - denis.kirjanov@suse.com + +- geneve: make sure to pull inner header in geneve_rx() + (git-fixes). +- commit 8b261ce + +------------------------------------------------------------------- +Thu Mar 21 11:00:24 CET 2024 - denis.kirjanov@suse.com + +- gtp: fix use-after-free and null-ptr-deref in gtp_newlink() + (git-fixes). +- commit 897cd65 + +------------------------------------------------------------------- +Thu Mar 21 10:58:44 CET 2024 - denis.kirjanov@suse.com + +- igb: extend PTP timestamp adjustments to i211 (git-fixes). +- commit b173908 + +------------------------------------------------------------------- +Thu Mar 21 10:57:13 CET 2024 - denis.kirjanov@suse.com + +- stmmac: Clear variable when destroying workqueue (git-fixes). +- commit 94d14a9 + +------------------------------------------------------------------- +Thu Mar 21 08:42:50 CET 2024 - mfranc@suse.cz + +- s390/vtime: fix average steal time calculation (git-fixes + bsc#1221783). +- commit e044390 + ------------------------------------------------------------------- Wed Mar 20 17:04:34 CET 2024 - mgorman@suse.de @@ -106,6 +4196,89 @@ Wed Mar 20 16:33:52 CET 2024 - mgorman@suse.de - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - commit 1c36877 +------------------------------------------------------------------- +Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz + +- kdump: wait for DMA to time out when using CMA (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). +- kdump, x86: implement crashkernel cma reservation + (jsc#PED-7249). +- commit 99814c5 + +------------------------------------------------------------------- +Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz + +- kdump: implement reserve_crashkernel_cma (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit fc59052 + +------------------------------------------------------------------- +Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz + +- kdump: add crashkernel= ,cma suffix (jsc#PED-7249). +- commit 41f0c07 + +------------------------------------------------------------------- +Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz + +- kdump: defer the insertion of crashkernel resources + (jsc#PED-7249). +- crash_core: fix the check for whether crashkernel is from high + memory (jsc#PED-7249). +- crash_core.c: remove unneeded functions (jsc#PED-7249). +- riscv: kdump: use generic interface to simplify crashkernel + reservation (jsc#PED-7249). +- commit 8326859 + +------------------------------------------------------------------- +Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz + +- arm64: kdump: use generic interface to simplify crashkernel + reservation (jsc#PED-7249). +- Update config files. +- commit 7ae6d47 + +------------------------------------------------------------------- +Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz + +- x86: kdump: use generic interface to simplify crashkernel + reservation code (jsc#PED-7249). +- Update config files. +- commit c141552 + +------------------------------------------------------------------- +Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz + +- crash_core: move crashk_*res definition into crash_core.c + (jsc#PED-7249). +- commit 0e37e20 + +------------------------------------------------------------------- +Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz + +- crash_core: add generic function to do reservation + (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit a0ccf1b + +------------------------------------------------------------------- +Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz + +- crash_core: change parse_crashkernel() to support + crashkernel=,high|low parsing (jsc#PED-7249). +- crash_core: change the prototype of function parse_crashkernel() + (jsc#PED-7249). +- crash_core.c: remove unnecessary parameter of function + (jsc#PED-7249). +- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). +- arm64: kdump: simplify the reservation behaviour of + crashkernel=,high (jsc#PED-7249). +- commit 9191c97 + ------------------------------------------------------------------- Wed Mar 20 14:31:18 CET 2024 - mgorman@suse.de @@ -137,6 +4310,478 @@ Wed Mar 20 14:31:18 CET 2024 - mgorman@suse.de patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. - commit dde15d2 +------------------------------------------------------------------- +Wed Mar 20 13:05:54 CET 2024 - jslaby@suse.cz + +- blacklist.conf: add one x86/mem_encrypt entry +- commit 6d2cc3b + +------------------------------------------------------------------- +Wed Mar 20 13:04:03 CET 2024 - jslaby@suse.cz + +- net/smc: fix documentation of buffer sizes (git-fixes). +- bootmem: use kmemleak_free_part_phys in free_bootmem_page + (git-fixes). +- swiotlb: use the calculated number of areas (git-fixes). +- sched/psi: Select KERNFS as needed (git-fixes). +- commit ed6834a + +------------------------------------------------------------------- +Wed Mar 20 13:00:31 CET 2024 - denis.kirjanov@suse.com + +- veth: try harder when allocating queue memory (git-fixes). +- commit fda44e7 + +------------------------------------------------------------------- +Wed Mar 20 10:59:24 CET 2024 - oneukum@suse.com + +- vdpa/mlx5: Allow CVQ size changes (git-fixes). +- commit 7026f16 + +------------------------------------------------------------------- +Wed Mar 20 10:56:13 CET 2024 - oneukum@suse.com + +- vdpa_sim: reset must not run (git-fixes). +- commit b05aeef + +------------------------------------------------------------------- +Wed Mar 20 08:18:45 CET 2024 - iivanov@suse.de + +- Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) + Put back patch hunk which where missed because file rename + drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c +- commit 1eccf32 + +------------------------------------------------------------------- +Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de + +- soc: fsl: dpio: fix kcalloc() argument order (git-fixes). +- cpufreq: dt: always allocate zeroed cpumask (git-fixes). +- thermal/drivers/mediatek: Fix control buffer enablement on + MT7896 (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in + an error handling path (git-fixes). +- commit 353a58d + +------------------------------------------------------------------- +Wed Mar 20 02:06:22 CET 2024 - neilb@suse.de + +- NFSD: Fix nfsd_clid_class use of __string_len() macro + (git-fixes). +- nfs: fix panic when nfs4_ff_layout_prepare_ds() fails + (git-fixes). +- NFS: Read unlock folio on nfs_page_create_from_folio() error + (git-fixes). +- NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). +- NFS: Fix an off by one in root_nfs_cat() (git-fixes). +- NFS: Fix nfs_netfs_issue_read() xarray locking for writeback + interrupt (git-fixes). +- NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). +- NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 + (git-fixes). +- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() + (git-fixes). +- nfsd: Fix a regression in nfsd_setattr() (git-fixes). +- nfsd: don't call locks_release_private() twice concurrently + (git-fixes). +- NFSD: Retransmit callbacks after client reconnects (git-fixes). +- NFSD: Reschedule CB operations when backchannel rpc_clnt is + shut down (git-fixes). +- NFSD: Convert the callback workqueue to use delayed_work + (git-fixes). +- NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). +- NFSD: fix LISTXATTRS returning more bytes than maxcount + (git-fixes). +- NFSD: fix LISTXATTRS returning a short list with eof=TRUE + (git-fixes). +- NFSD: change LISTXATTRS cookie encoding to big-endian + (git-fixes). +- NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). +- SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). +- SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). +- commit cf1cfe0 + +------------------------------------------------------------------- +Wed Mar 20 01:13:52 CET 2024 - neilb@suse.de + +- blacklist.conf: add a 'cosmetic' commit +- commit 704be6f + +------------------------------------------------------------------- +Tue Mar 19 18:30:13 CET 2024 - mkoutny@suse.com + +- Refresh + patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. +- commit 4c6eb4e + +------------------------------------------------------------------- +Tue Mar 19 15:58:13 CET 2024 - vkarasulli@suse.de + +- iommu/dma: Trace bounce buffer usage when mapping buffers + (git-fixes). +- commit a53df01 + +------------------------------------------------------------------- +Tue Mar 19 15:30:05 CET 2024 - nmorey@suse.com + +- RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) +- commit 4586f58 + +------------------------------------------------------------------- +Tue Mar 19 15:29:24 CET 2024 - nmorey@suse.com + +- RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) +- commit 0f4890f + +------------------------------------------------------------------- +Tue Mar 19 15:28:39 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) +- commit a44fff2 + +------------------------------------------------------------------- +Tue Mar 19 15:28:13 CET 2024 - nmorey@suse.com + +- RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) +- commit faac2cb + +------------------------------------------------------------------- +Tue Mar 19 15:27:46 CET 2024 - nmorey@suse.com + +- RDMA/irdma: Remove duplicate assignment (git-fixes) +- commit 5dbeef5 + +------------------------------------------------------------------- +Tue Mar 19 14:21:35 CET 2024 - pjakobsson@suse.de + +- drm/amd/display: Fix && vs || typos (git-fixes). +- commit 1a09c42 + +------------------------------------------------------------------- +Tue Mar 19 12:26:21 CET 2024 - vkarasulli@suse.de + +- iommu: Map reserved memory as cacheable if device is coherent + (git-fixes). +- Refresh + patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. +- commit 3835906 + +------------------------------------------------------------------- +Tue Mar 19 11:32:10 CET 2024 - svarbanov@suse.de + +- memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) +- commit 7fbb1f9 + +------------------------------------------------------------------- +Tue Mar 19 11:24:38 CET 2024 - svarbanov@suse.de + +- memory: tegra: Correct DLA client names (bsc#1221330) +- commit 09ff68e + +------------------------------------------------------------------- +Tue Mar 19 09:53:10 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) + Alt-commit +- commit c5c0b23 + +------------------------------------------------------------------- +Tue Mar 19 09:52:52 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) + Alt-commit +- commit b9c791c + +------------------------------------------------------------------- +Tue Mar 19 09:51:48 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) + Alt-commit +- commit efd4bf7 + +------------------------------------------------------------------- +Tue Mar 19 09:47:55 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) + Alt-commit +- commit 6ffd9c2 + +------------------------------------------------------------------- +Tue Mar 19 09:36:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) + Alt-commit +- commit 3adc50a + +------------------------------------------------------------------- +Tue Mar 19 09:35:22 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) + Alt-commit +- commit 1e0a8c4 + +------------------------------------------------------------------- +Tue Mar 19 09:35:05 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) + Alt-commit +- commit e173f6f + +------------------------------------------------------------------- +Tue Mar 19 09:34:36 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) + Alt-commit +- commit 36a7865 + +------------------------------------------------------------------- +Tue Mar 19 09:27:28 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) + Alt-commit +- commit c463983 + +------------------------------------------------------------------- +Tue Mar 19 09:26:35 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) + Alt-commit +- commit 04c948e + +------------------------------------------------------------------- +Tue Mar 19 09:17:52 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) + Alt-commit +- commit 30b9cb6 + +------------------------------------------------------------------- +Tue Mar 19 09:14:31 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) + Alt-commit +- commit 84c8d2c + +------------------------------------------------------------------- +Tue Mar 19 09:14:12 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) + Alt-commit +- commit b40ba61 + +------------------------------------------------------------------- +Tue Mar 19 09:12:23 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) + Alt-commit +- commit c3f6221 + +------------------------------------------------------------------- +Tue Mar 19 08:58:35 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) + Alt-commit +- commit e48d42e + +------------------------------------------------------------------- +Tue Mar 19 08:58:14 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) + Alt-commit +- commit 2eea2ce + +------------------------------------------------------------------- +Tue Mar 19 08:57:30 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) + Alt-commit +- commit d676a78 + +------------------------------------------------------------------- +Tue Mar 19 08:57:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) + Alt-commit +- commit c8a379e + +------------------------------------------------------------------- +Tue Mar 19 08:55:03 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) + Alt-commit +- commit 31dbfa0 + +------------------------------------------------------------------- +Tue Mar 19 08:53:58 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) + Alt-commit +- commit 1aea4a9 + +------------------------------------------------------------------- +Tue Mar 19 08:53:44 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) + Alt-commit +- commit 8ed7043 + +------------------------------------------------------------------- +Tue Mar 19 08:53:29 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) + Alt-commit +- commit 06e5854 + +------------------------------------------------------------------- +Tue Mar 19 08:53:13 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) + Alt-commit +- commit 933ecff + +------------------------------------------------------------------- +Tue Mar 19 08:52:58 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) + Alt-commit +- commit 3901f67 + +------------------------------------------------------------------- +Tue Mar 19 08:52:30 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) + Alt-commit +- commit c410dd8 + +------------------------------------------------------------------- +Tue Mar 19 08:52:15 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) + Alt-commit +- commit e2f8984 + +------------------------------------------------------------------- +Tue Mar 19 08:51:59 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) + Alt-commit +- commit fd4226b + +------------------------------------------------------------------- +Tue Mar 19 08:46:57 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) + Alt-commit +- commit eb02c03 + +------------------------------------------------------------------- +Tue Mar 19 08:46:42 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) + Alt-commit +- commit c6467b6 + +------------------------------------------------------------------- +Tue Mar 19 08:45:14 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) + Alt-commit +- commit c6bd3a5 + +------------------------------------------------------------------- +Tue Mar 19 08:45:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) + Alt-commit +- commit 7fcb6ca + +------------------------------------------------------------------- +Tue Mar 19 08:44:45 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) + Alt-commit +- commit 2a5c3b0 + +------------------------------------------------------------------- +Tue Mar 19 08:37:29 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) + Alt-commit +- commit cce0614 + +------------------------------------------------------------------- +Tue Mar 19 08:37:04 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) + Alt-commit +- commit f6c0702 + +------------------------------------------------------------------- +Tue Mar 19 08:36:50 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) + Alt-commit +- commit e213d83 + +------------------------------------------------------------------- +Tue Mar 19 08:36:36 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) + Alt-commit +- commit ef2737c + +------------------------------------------------------------------- +Tue Mar 19 08:36:22 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) + Alt-commit +- commit ad4332b + +------------------------------------------------------------------- +Tue Mar 19 08:36:07 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) + Alt-commit +- commit 2c67e58 + +------------------------------------------------------------------- +Tue Mar 19 08:35:53 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) + Alt-commit +- commit c8de278 + +------------------------------------------------------------------- +Tue Mar 19 08:12:04 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 8b684d5 + +------------------------------------------------------------------- +Tue Mar 19 07:57:13 CET 2024 - tiwai@suse.de + +- Move out-of-tree patches into the right sections +- commit 2aa9e6c + +------------------------------------------------------------------- +Tue Mar 19 07:54:37 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit cdb27f5 + +------------------------------------------------------------------- +Tue Mar 19 07:54:12 CET 2024 - tiwai@suse.de + +- drm/i915: Add missing ; to __assign_str() macros in tracepoint + code (git-fixes). +- ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 + (git-fixes). +- Revert "ALSA: usb-audio: Name feature ctl using output if + input is PCM" (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 + (git-fixes). +- commit fbc9b5f + ------------------------------------------------------------------- Mon Mar 18 17:18:14 CET 2024 - jack@suse.cz @@ -906,6 +5551,30 @@ Fri Mar 15 08:23:42 CET 2024 - tiwai@suse.de - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 +------------------------------------------------------------------- +Fri Mar 15 08:22:16 CET 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Update indentation in create_gpadl_header() + (git-fixes). +- Drivers: hv: vmbus: Remove duplication and cleanup code in + create_gpadl_header() (git-fixes). +- Drivers: hv: vmbus: Calculate ring buffer size for more + efficient use of memory (git-fixes). +- hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). +- minmax: relax check to allow comparison between unsigned + arguments (git-fixes). +- minmax: allow comparisons of 'int' against 'unsigned char/short' + (git-fixes). +- minmax: fix indentation of __cmp_once() and __clamp_once() + (git-fixes). +- minmax: allow min()/max()/clamp() if the arguments have the same + (git-fixes). +- minmax: add umin(a, b) and umax(a, b) (git-fixes). +- minmax: fix header inclusions (git-fixes). +- minmax: deduplicate __unconst_integer_typeof() (git-fixes). +- minmax: Introduce {min,max}_array() (git-fixes). +- commit 7632d3b + ------------------------------------------------------------------- Thu Mar 14 17:43:21 CET 2024 - tiwai@suse.de @@ -1555,6 +6224,36 @@ Wed Mar 13 08:49:16 CET 2024 - tiwai@suse.de - Move upstreamed patches into sorted section - commit 612fa2e +------------------------------------------------------------------- +Wed Mar 13 08:09:26 CET 2024 - iivanov@suse.de + +- arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) +- commit e433e12 + +------------------------------------------------------------------- +Wed Mar 13 08:05:56 CET 2024 - iivanov@suse.de + +- arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) +- commit c36cae4 + +------------------------------------------------------------------- +Wed Mar 13 08:03:50 CET 2024 - iivanov@suse.de + +- coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) +- commit 0aa88dd + +------------------------------------------------------------------- +Wed Mar 13 08:02:46 CET 2024 - iivanov@suse.de + +- coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) +- commit 4d64f51 + +------------------------------------------------------------------- +Wed Mar 13 07:58:31 CET 2024 - iivanov@suse.de + +- coresight: trbe: Allocate platform data per device (bsc#1220587) +- commit fd3964b + ------------------------------------------------------------------- Wed Mar 13 06:13:12 CET 2024 - ddiss@suse.de @@ -1829,6 +6528,21 @@ Mon Mar 11 10:11:09 CET 2024 - oneukum@suse.com Added CVE - commit 61b1ebd +------------------------------------------------------------------- +Mon Mar 11 09:48:38 CET 2024 - dwagner@suse.de + +- nvmet-fc: take ref count on tgtport before delete assoc + (git-fixes). +- nvmet-fc: avoid deadlock on delete association path (git-fixes). +- nvmet-fc: abort command when there is no binding (git-fixes). +- nvmet-fc: hold reference on hostport match (git-fixes). +- nvmet-fc: defer cleanup using RCU properly (git-fixes). +- nvmet-fc: release reference on target port (git-fixes). +- nvmet-fcloop: swap the list_add_tail arguments (git-fixes). +- nvme-fc: do not wait in vain when unloading module (git-fixes). +- nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). +- commit 53c6a83 + ------------------------------------------------------------------- Sun Mar 10 09:34:05 CET 2024 - tiwai@suse.de @@ -5412,12 +10126,165 @@ Wed Feb 21 15:55:19 CET 2024 - jgross@suse.com - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae +------------------------------------------------------------------- +Wed Feb 21 15:47:49 CET 2024 - svarbanov@suse.de + +- power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) +- commit 7221104 + +------------------------------------------------------------------- +Wed Feb 21 15:47:20 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) +- commit 0fc3eb8 + +------------------------------------------------------------------- +Wed Feb 21 15:46:55 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) +- commit 53a0f30 + +------------------------------------------------------------------- +Wed Feb 21 15:46:27 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) +- commit 8a9b17e + +------------------------------------------------------------------- +Wed Feb 21 15:45:55 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) +- commit 2307ef6 + +------------------------------------------------------------------- +Wed Feb 21 15:45:14 CET 2024 - svarbanov@suse.de + +- platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) +- commit e1cd31d + +------------------------------------------------------------------- +Wed Feb 21 15:44:35 CET 2024 - svarbanov@suse.de + +- platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) +- commit bda53cc + +------------------------------------------------------------------- +Wed Feb 21 15:44:13 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) +- commit bbdb7cd + +------------------------------------------------------------------- +Wed Feb 21 15:43:21 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) +- commit 7f706aa + +------------------------------------------------------------------- +Wed Feb 21 15:42:58 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) +- commit 55906a9 + +------------------------------------------------------------------- +Wed Feb 21 15:42:17 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) +- commit ed7de29 + +------------------------------------------------------------------- +Wed Feb 21 15:41:52 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) +- commit c648b6e + +------------------------------------------------------------------- +Wed Feb 21 15:41:29 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) +- commit 3f27c32 + +------------------------------------------------------------------- +Wed Feb 21 15:41:05 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) +- commit 2f2dfde + +------------------------------------------------------------------- +Wed Feb 21 15:37:19 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) +- commit 8cc192b + +------------------------------------------------------------------- +Wed Feb 21 15:35:00 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) +- commit 9fc0dca + +------------------------------------------------------------------- +Wed Feb 21 15:34:30 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) +- commit 1b18d2f + +------------------------------------------------------------------- +Wed Feb 21 15:33:20 CET 2024 - svarbanov@suse.de + +- i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) +- commit b7e1af1 + +------------------------------------------------------------------- +Wed Feb 21 15:32:35 CET 2024 - svarbanov@suse.de + +- i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) +- commit c1c0d6f + ------------------------------------------------------------------- Wed Feb 21 14:49:24 CET 2024 - hare@suse.de - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 +------------------------------------------------------------------- +Wed Feb 21 13:03:39 CET 2024 - svarbanov@suse.de + +- supported.conf: Add few drivers for BF3 (jsc#PED-8032) + Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and + pwr-mlxbf drivers in kernel-default. +- commit dd06563 + +------------------------------------------------------------------- +Wed Feb 21 13:01:50 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) +- commit 6e4d90e + +------------------------------------------------------------------- +Wed Feb 21 13:01:08 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) +- commit 62fd912 + +------------------------------------------------------------------- +Wed Feb 21 13:00:15 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) +- commit f0d8a10 + +------------------------------------------------------------------- +Wed Feb 21 12:57:55 CET 2024 - svarbanov@suse.de + +- config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) + Add config to enable Bluefield3 GPIO driver as module. +- commit cae28d7 + +------------------------------------------------------------------- +Wed Feb 21 12:57:00 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) +- commit 305cf5b + ------------------------------------------------------------------- Wed Feb 21 12:47:00 CET 2024 - msuchanek@suse.de diff --git a/kernel-source-rt.spec b/kernel-source-rt.spec index 6e651cc..54fcb12 100644 --- a/kernel-source-rt.spec +++ b/kernel-source-rt.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit 1025e3e919d23ae8b2a3e5c5ad95f6804136e0e9 +%define git_commit e69a9103aee31f7ed27e0ccac445df3ce47ecac7 %define variant -rt%{nil} %include %_sourcedir/kernel-spec-macros @@ -28,7 +28,7 @@ Name: kernel-source-rt Version: 6.4.0 %if 0%{?is_kotd} -Release: .g1025e3e +Release: .ge69a910 %else Release: 0 %endif diff --git a/kernel-syms-rt.changes b/kernel-syms-rt.changes index 178050c..375a193 100644 --- a/kernel-syms-rt.changes +++ b/kernel-syms-rt.changes @@ -1,3 +1,3809 @@ +------------------------------------------------------------------- +Mon Apr 22 18:17:45 CEST 2024 - tiwai@suse.de + +- Move out-of-tree powerpc patch to the right section +- commit ff83284 + +------------------------------------------------------------------- +Mon Apr 22 15:14:07 CEST 2024 - denis.kirjanov@suse.com + +- ice: use relative VSI index for VFs instead of PF VSI number + (git-fixes). +- commit 271fd81 + +------------------------------------------------------------------- +Mon Apr 22 15:12:05 CEST 2024 - denis.kirjanov@suse.com + +- e1000e: Minor flow correction in e1000_shutdown function + (git-fixes). +- commit cc5b32c + +------------------------------------------------------------------- +Mon Apr 22 15:10:13 CEST 2024 - denis.kirjanov@suse.com + +- net: pcs: xpcs: Return EINVAL in the internal methods + (git-fixes). +- commit 9b19312 + +------------------------------------------------------------------- +Mon Apr 22 15:07:47 CEST 2024 - denis.kirjanov@suse.com + +- net: ip_tunnel: make sure to pull inner header in + ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). +- commit c42f011 + +------------------------------------------------------------------- +Mon Apr 22 15:06:54 CEST 2024 - denis.kirjanov@suse.com + +- ionic: set adminq irq affinity (git-fixes). +- commit 7862c8a + +------------------------------------------------------------------- +Mon Apr 22 15:04:55 CEST 2024 - denis.kirjanov@suse.com + +- net: add netdev_lockdep_set_classes() to virtual drivers + (git-fixes). +- commit a8ebc57 + +------------------------------------------------------------------- +Mon Apr 22 15:03:00 CEST 2024 - denis.kirjanov@suse.com + +- net: ravb: Let IP-specific receive function to interrogate + descriptors (git-fixes). +- commit d6b522e + +------------------------------------------------------------------- +Mon Apr 22 13:55:02 CEST 2024 - nik.borisov@suse.com + +- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). +- commit a29a0e4 + +------------------------------------------------------------------- +Mon Apr 22 13:54:41 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI retpoline check (git-fixes). +- commit 00081b1 + +------------------------------------------------------------------- +Mon Apr 22 13:53:35 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Blacklist spurious patch +- commit 14b3e73 + +------------------------------------------------------------------- +Mon Apr 22 08:45:08 CEST 2024 - msuchanek@suse.de + +- selftests/powerpc/papr-vpd: Fix missing variable initialization + (jsc#PED-4486 git-fixes). +- commit 8847657 + +------------------------------------------------------------------- +Mon Apr 22 08:40:46 CEST 2024 - msuchanek@suse.de + +- Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to + patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. +- commit de47fb9 + +------------------------------------------------------------------- +Mon Apr 22 07:20:24 CEST 2024 - tiwai@suse.de + +- peci: linux/peci.h: fix Excess kernel-doc description warning + (git-fixes). +- comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). +- mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). +- speakup: Avoid crash on very long word (git-fixes). +- serial: stm32: Reset .throttled state in .startup() (git-fixes). +- serial/pmac_zilog: Remove flawed mitigation for rx irq flood + (git-fixes). +- serial: mxs-auart: add spinlock around changing cts state + (git-fixes). +- serial: 8250_dw: Revert: Do not reclock if already at correct + rate (git-fixes). +- Revert "usb: cdc-wdm: close race between read and workqueue" + (git-fixes). +- thunderbolt: Do not create DisplayPort tunnels on adapters of + the same router (git-fixes). +- usb: dwc2: host: Fix dereference issue in DDMA completion flow + (git-fixes). +- usb: typec: tcpm: Correct the PDO counting in pd_set + (git-fixes). +- usb: typec: ucsi: Fix connector check on init (git-fixes). +- usb: xhci: correct return value in case of STS_HCE (git-fixes). +- commit 1d56577 + +------------------------------------------------------------------- +Sun Apr 21 08:37:04 CEST 2024 - tiwai@suse.de + +- clk: mediatek: Do a runtime PM get on controllers during probe + (git-fixes). +- clk: Remove prepare_lock hold assertion in __clk_release() + (git-fixes). +- commit 78e7847 + +------------------------------------------------------------------- +Sun Apr 21 00:31:42 CEST 2024 - lduncan@suse.com + +- scsi: sg: Avoid race in error handling & drop bogus warn + (git-fixes). +- commit 855ebc6 + +------------------------------------------------------------------- +Sat Apr 20 18:13:16 CEST 2024 - tiwai@suse.de + +- Bluetooth: MGMT: Fix failing to + MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). +- commit 8ea8f78 + +------------------------------------------------------------------- +Sat Apr 20 08:42:14 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with + ALC269VC (stable-fixes). +- ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N + (stable-fixes). +- ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound + (stable-fixes). +- ALSA: hda/tas2781: Add new vendor_id and subsystem_id to + support ThinkPad ICE-1 (stable-fixes). +- ALSA: hda/realtek: Add quirk for HP SnowWhite laptops + (stable-fixes). +- commit 2244c24 + +------------------------------------------------------------------- +Sat Apr 20 08:38:21 CEST 2024 - tiwai@suse.de + +- ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages + (git-fixes). +- ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 + (git-fixes). +- ALSA: hda/tas2781: correct the register for pow calibrated data + (git-fixes). +- drm/panel: visionox-rm69299: don't unregister DSI device + (git-fixes). +- drm/vmwgfx: Sort primary plane formats by order of preference + (git-fixes). +- drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). +- drm/vmwgfx: Fix prime import/export (git-fixes). +- drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). +- drm: nv04: Fix out of bounds access (git-fixes). +- nouveau: fix instmem race condition around ptr stores + (git-fixes). +- drm/amdgpu: fix visible VRAM handling during faults (git-fixes). +- drm/amdgpu: validate the parameters of bo mapping operations + more clearly (git-fixes). +- Revert "drm/amd/display: fix USB-C flag update after enc10 + feature init" (stable-fixes). +- drm/amdkfd: Fix memory leak in create_process failure + (git-fixes). +- drm/amdgpu: remove invalid resource->start check v2 (git-fixes). +- nilfs2: fix OOB in nilfs_set_de_type (git-fixes). +- commit de35710 + +------------------------------------------------------------------- +Fri Apr 19 21:07:04 CEST 2024 - tonyj@suse.de + +- blacklist.conf: kill erroneous blank line added by 58324b9ff787 +- commit abcb85f + +------------------------------------------------------------------- +Fri Apr 19 19:47:40 CEST 2024 - lduncan@suse.com + +- blacklist.conf: add 3 commits to be skipped + One is a configuration change for an unused options, and + two are for SCSI structure changes that breaks kabi. +- commit c143746 + +------------------------------------------------------------------- +Fri Apr 19 18:37:34 CEST 2024 - lduncan@suse.com + +- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() + (git-fixes). +- scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() + (git-fixes). +- scsi: sd: Unregister device if device_add_disk() failed in + sd_probe() (git-fixes). +- scsi: mylex: Fix sysfs buffer lengths (git-fixes). +- scsi: core: Fix unremoved procfs host directory regression + (git-fixes). +- scsi: sg: Avoid sg device teardown race (git-fixes). +- scsi: libsas: Fix disk not being scanned in after being removed + (git-fixes). +- scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() + (git-fixes). +- scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn + (git-fixes). +- scsi: csiostor: Avoid function pointer casts (git-fixes). +- scsi: mpt3sas: Prevent sending diag_reset when the controller + is ready (git-fixes). +- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() + (git-fixes). +- scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). +- scsi: core: Consult supported VPD page list prior to fetching + page (git-fixes). +- commit 8d33038 + +------------------------------------------------------------------- +Fri Apr 19 17:37:43 CEST 2024 - tiwai@suse.de + +- pmdomain: mediatek: fix race conditions with genpd + (CVE-2023-52645 bsc#1223033). +- commit c2656fd + +------------------------------------------------------------------- +Fri Apr 19 17:36:44 CEST 2024 - tiwai@suse.de + +- Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch + This caused an overflow of the table as we haven't taken other earlier + changes. Drop it for now. +- commit bc7d928 + +------------------------------------------------------------------- +Fri Apr 19 16:44:36 CEST 2024 - colyli@suse.de + +- block: Fix WARNING in _copy_from_iter (bsc#1223015, + CVE-2024-26844). +- commit a5a381a + +------------------------------------------------------------------- +Fri Apr 19 15:44:52 CEST 2024 - tiwai@suse.de + +- platform/x86: think-lmi: Fix password opcode ordering for + workstations (CVE-2024-26836 bsc#1222968). +- platform/x86: think-lmi: Enable opcode support on BIOS settings + (CVE-2024-26836 bsc#1222968). +- commit a97b715 + +------------------------------------------------------------------- +Fri Apr 19 14:38:06 CEST 2024 - denis.kirjanov@suse.com + +- net: tcp: fix unexcepted socket die when snd_wnd is 0 + (git-fixes). +- commit e8c290a + +------------------------------------------------------------------- +Fri Apr 19 14:35:34 CEST 2024 - denis.kirjanov@suse.com + +- net: Use sockaddr_storage for getsockopt(SO_PEERNAME) + (git-fixes). +- commit 0bf4249 + +------------------------------------------------------------------- +Fri Apr 19 14:33:22 CEST 2024 - denis.kirjanov@suse.com + +- nf_conntrack: fix -Wunused-const-variable= (git-fixes). +- commit 771e185 + +------------------------------------------------------------------- +Fri Apr 19 14:31:05 CEST 2024 - denis.kirjanov@suse.com + +- net: NSH: fix kernel-doc notation warning (git-fixes). +- commit ab89a9e + +------------------------------------------------------------------- +Fri Apr 19 14:28:13 CEST 2024 - denis.kirjanov@suse.com + +- net: llc: fix kernel-doc notation warnings (git-fixes). +- commit a9e21ce + +------------------------------------------------------------------- +Fri Apr 19 14:25:10 CEST 2024 - denis.kirjanov@suse.com + +- inet: frags: eliminate kernel-doc warning (git-fixes). +- commit 3d5b832 + +------------------------------------------------------------------- +Fri Apr 19 14:03:12 CEST 2024 - denis.kirjanov@suse.com + +- net: cfg802154: fix kernel-doc notation warnings (git-fixes). +- commit f9d49a1 + +------------------------------------------------------------------- +Fri Apr 19 13:59:44 CEST 2024 - denis.kirjanov@suse.com + +- net: bonding: remove kernel-doc comment marker (git-fixes). +- commit b25069a + +------------------------------------------------------------------- +Fri Apr 19 13:57:45 CEST 2024 - denis.kirjanov@suse.com + +- net: phy: phy_device: Prevent nullptr exceptions on ISR + (git-fixes). +- commit da73105 + +------------------------------------------------------------------- +Fri Apr 19 13:55:44 CEST 2024 - denis.kirjanov@suse.com + +- net: stmmac: dwmac-starfive: Add support for JH7100 SoC + (git-fixes). +- commit 644ea8f + +------------------------------------------------------------------- +Fri Apr 19 13:53:29 CEST 2024 - denis.kirjanov@suse.com + +- bnx2x: Fix firmware version string character counts (git-fixes). +- commit b005933 + +------------------------------------------------------------------- +Fri Apr 19 13:51:38 CEST 2024 - denis.kirjanov@suse.com + +- net: sparx5: Fix use after free inside sparx5_del_mact_entry + (git-fixes). +- commit 3b59a03 + +------------------------------------------------------------------- +Fri Apr 19 13:32:18 CEST 2024 - tiwai@suse.de + +- Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks + in amdgpu_device_init()" (stable-fixes). +- commit f7f3760 + +------------------------------------------------------------------- +Fri Apr 19 13:30:16 CEST 2024 - tiwai@suse.de + +- usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). +- Refresh + patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. +- commit e357444 + +------------------------------------------------------------------- +Fri Apr 19 13:28:57 CEST 2024 - tiwai@suse.de + +- wifi: mt76: mt7996: add locking for accessing mapped registers + (stable-fixes). +- commit ac66d90 + +------------------------------------------------------------------- +Fri Apr 19 13:27:03 CEST 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid writing the mac address before + first reading (git-fixes). +- random: handle creditable entropy from atomic process context + (git-fixes). +- firmware: arm_scmi: Make raw debugfs entries non-seekable + (git-fixes). +- mmc: omap: restore original power up/down steps (git-fixes). +- mmc: omap: fix deferred probe (git-fixes). +- mmc: omap: fix broken slot switch lookup (git-fixes). +- nouveau: fix function cast warning (git-fixes). +- PM: s2idle: Make sure CPUs will wakeup directly on resume + (git-fixes). +- platform/chrome: cros_ec_uart: properly fix race condition + (git-fixes). +- platform/x86: intel-vbtn: Update tablet mode switch at end of + probe (git-fixes). +- nouveau: fix devinit paths to only handle display on GSP + (git-fixes). +- gpio: cdev: fix missed label sanitizing in debounce_setup() + (git-fixes). +- gpio: cdev: check for NULL labels when sanitizing them for irqs + (git-fixes). +- gpio: cdev: sanitize the label before requesting the interrupt + (stable-fixes). +- usb: sl811-hcd: only defined function checkdone if QUIRK2 is + defined (stable-fixes). +- usb: typec: tcpci: add generic tcpci fallback compatible + (stable-fixes). +- usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR + (stable-fixes). +- thermal/of: Assume polling-delay(-passive) 0 when absent + (stable-fixes). +- Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). +- Input: imagis - use FIELD_GET where applicable (stable-fixes). +- input/touchscreen: imagis: Correct the maximum touch area value + (stable-fixes). +- Input: synaptics-rmi4 - fail probing if memory allocation for + "phys" fails (stable-fixes). +- media: sta2x11: fix irq handler cast (stable-fixes). +- media: cec: core: remove length check of Timer Status + (stable-fixes). +- PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge + (stable-fixes). +- platform/x86: touchscreen_dmi: Add an extra entry for a variant + of the Chuwi Vi8 tablet (stable-fixes). +- Input: allocate keycode for Display refresh rate toggle + (stable-fixes). +- pinctrl: renesas: checker: Limit cfg reg enum checks to provided + IDs (stable-fixes). +- HID: input: avoid polling stylus battery on Chromebook Pompom + (stable-fixes). +- wifi: cfg80211: check A-MSDU format more carefully + (stable-fixes). +- wifi: mt76: mt7996: disable AMSDU for non-data frames + (stable-fixes). +- wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro + (stable-fixes). +- wifi: iwlwifi: pcie: Add the PCI device id for new hardware + (stable-fixes). +- wifi: rtw89: pci: enlarge RX DMA buffer to consider size of + RX descriptor (stable-fixes). +- wifi: ath9k: fix LNA selection in ath_ant_try_scan() + (stable-fixes). +- net: phy: phy_device: Prevent nullptr exceptions on ISR + (stable-fixes). +- wifi: rtw89: fix null pointer access when abort scan + (stable-fixes). +- overflow: Allow non-type arg to type_max() and type_min() + (stable-fixes). +- pstore/zone: Add a null pointer check to the psz_kmsg_read + (stable-fixes). +- modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS + (stable-fixes). +- commit 7321185 + +------------------------------------------------------------------- +Fri Apr 19 13:20:06 CEST 2024 - tiwai@suse.de + +- drm/msm/dp: fix typo in dp_display_handle_port_status_changed() + (git-fixes). +- drm/msm/dpu: make error messages at + dpu_core_irq_register_callback() more sensible (git-fixes). +- drm/msm/dpu: don't allow overriding data from catalog + (git-fixes). +- drm/msm: Add newlines to some debug prints (git-fixes). +- drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). +- drm/client: Fully protect modes[] with dev->mode_config.mutex + (stable-fixes). +- Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). +- drm/ast: Fix soft lockup (git-fixes). +- drm/panfrost: Fix the error path in + panfrost_mmu_map_fault_addr() (git-fixes). +- drm/amd/display: Set VSC SDP Colorimetry same way for MST and + SST (stable-fixes). +- drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= + 1.4 (stable-fixes). +- drm/amd/display: fix disable otg wa logic in DCN316 + (stable-fixes). +- drm/amdgpu: fix incorrect number of active RBs for gfx11 + (stable-fixes). +- drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 + (stable-fixes). +- drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). +- drm/amdgpu: always force full reset for SOC21 (stable-fixes). +- drm/amdkfd: Reset GPU on queue preemption failure + (stable-fixes). +- drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). +- drm/i915: Disable port sync when bigjoiner is used + (stable-fixes). +- drm/i915/cdclk: Fix CDCLK programming order when pipes are + active (git-fixes). +- drm/i915: Pre-populate the cursor physical dma address + (git-fixes). +- fbmon: prevent division by zero in fb_videomode_from_videomode() + (stable-fixes). +- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 + (stable-fixes). +- drm/amd/amdgpu: Fix potential ioremap() memory leaks in + amdgpu_device_init() (stable-fixes). +- drm/amd/display: Fix nanosec stat overflow (stable-fixes). +- drm: Check polling initialized before enabling in + drm_helper_probe_single_connector_modes (stable-fixes). +- drm: Check output polling initialized before disabling + (stable-fixes). +- drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). +- drm: panel-orientation-quirks: Add quirk for GPD Win Mini + (stable-fixes). +- firmware: tegra: bpmp: Return directly after a failed kzalloc() + in get_filename() (stable-fixes). +- commit 2efe82e + +------------------------------------------------------------------- +Fri Apr 19 13:12:20 CEST 2024 - tiwai@suse.de + +- ata: libata-core: Allow command duration limits detection for + ACS-4 drives (git-fixes). +- amdkfd: use calloc instead of kzalloc to avoid integer overflow + (stable-fixes). +- accel/ivpu: Fix deadlock in context_xa (git-fixes). +- ACPI: scan: Do not increase dep_unmet for already met + dependencies (git-fixes). +- Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED + bit (git-fixes). +- Bluetooth: hci_sock: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: L2CAP: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: RFCOMM: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: SCO: Fix not validating setsockopt user input + (git-fixes). +- Bluetooth: Fix memory leak in hci_req_sync_complete() + (git-fixes). +- Bluetooth: hci_sync: Fix using the same interval and window + for Coded PHY (git-fixes). +- Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset + (git-fixes). +- batman-adv: Avoid infinite loop trying to resize local TT + (git-fixes). +- Bluetooth: hci_event: set the conn encrypted before conn + establishes (stable-fixes). +- ASoC: soc-core.c: Skip dummy codec when adding platforms + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE + (stable-fixes). +- ASoC: Intel: avs: Populate board selection with new I2S entries + (stable-fixes). +- ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 + (LAPRC710) laptops (stable-fixes). +- ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). +- ALSA: firewire-lib: handle quirk to calculate payload quadlets + as data block counter (stable-fixes). +- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle + by default" (stable-fixes). +- drm/vc4: don't check if plane->state->fb == state->fb + (stable-fixes). +- ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of + CONFIG_X86_ANDROID_TABLETS (stable-fixes). +- Bluetooth: ISO: Align broadcast sync_timeout with connection + timeout (stable-fixes). +- Bluetooth: Add new quirk for broken read key length on ATS2851 + (stable-fixes). +- Bluetooth: hci_sync: Use QoS to determine which PHY to scan + (stable-fixes). +- Bluetooth: btintel: Fixe build regression (git-fixes). +- Bluetooth: btintel: Fix null ptr deref in btintel_read_version + (stable-fixes). +- drm/i915/display: Use i915_gem_object_get_dma_address to get + dma address (stable-fixes). +- commit 79cdb13 + +------------------------------------------------------------------- +Fri Apr 19 12:55:05 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch + (git-fixes CVE-2024-26802 bsc#1222799). +- commit a49cc37 + +------------------------------------------------------------------- +Fri Apr 19 12:24:47 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch + (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). +- Update + patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch + (git-fixes CVE-2024-26891 bsc#1223037). +- Update + patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch + (git-fixes CVE-2024-26894 bsc#1223043). +- Update + patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch + (git-fixes CVE-2024-26799 bsc#1222415). +- Update + patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch + (git-fixes CVE-2024-26801 bsc#1222413). +- Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch + (git-fixes CVE-2024-26886 bsc#1223044). +- Update + patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch + (git-fixes CVE-2024-26839 bsc#1222975). +- Update + patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch + (git-fixes CVE-2024-26838 bsc#1222974). +- Update + patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch + (git-fixes CVE-2024-26872 bsc#1223115). +- Update + patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch + (git-fixes CVE-2024-26848 bsc#1223030). +- Update + patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch + (git-fixes CVE-2024-26736 bsc#1222586). +- Update + patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch + (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). +- Update + patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch + (bsc#1220265 CVE-2024-26840 bsc#1222976). +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689 bsc#1222503). +- Update + patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch + (git-fixes CVE-2024-26879 bsc#1223066). +- Update + patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch + (git-fixes CVE-2024-26824 bsc#1223081). +- Update + patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch + (git-fixes CVE-2024-26788 bsc#1222783). +- Update + patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch + (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). +- Update + patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch + (git-fixes CVE-2024-26700 bsc#1222870). +- Update + patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch + (git-fixes CVE-2024-26833 bsc#1223036). +- Update + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch + (git-fixes CVE-2024-26729 bsc#1222552). +- Update + patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch + (git-fixes CVE-2024-26797 bsc#1222425). +- Update + patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch + (git-fixes CVE-2024-26876 bsc#1223119). +- Update + patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch + (git-fixes CVE-2024-26911 bsc#1223055). +- Update + patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch + (git-fixes CVE-2024-26874 bsc#1223048). +- Update + patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch + (git-fixes CVE-2024-26912 bsc#1223064). +- Update + patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch + (git-fixes CVE-2024-26843 bsc#1223014). +- Update + patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch + (git-fixes CVE-2024-26798 bsc#1222798). +- Update + patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch + (git-fixes CVE-2024-26830 bsc#1223012). +- Update + patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch + (git-fixes CVE-2024-26711 bsc#1222420). +- Update + patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch + (git-fixes CVE-2024-26755 bsc#1222529). +- Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch + (git-fixes CVE-2024-26829 bsc#1223027). +- Update + patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch + (git-fixes CVE-2024-26875 bsc#1223118). +- Update + patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch + (git-fixes CVE-2024-26820 bsc#1223078). +- Update + patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch + (bsc#1215322 CVE-2024-26859 bsc#1223049). +- Update + patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch + (git-fixes CVE-2024-26803 bsc#1222788). +- Update + patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch + (git-fixes CVE-2024-26825 bsc#1223065). +- Update + patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch + (git-fixes CVE-2024-26697 bsc#1222550). +- Update + patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch + (git-fixes CVE-2024-26696 bsc#1222549). +- Update + patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch + (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 + bsc#1222418). +- Update + patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch + (bsc#1215199 CVE-2024-26710 bsc#1222419). +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). +- Update + patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch + (bsc#1215199 CVE-2024-26847 bsc#1223026). +- Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes + CVE-2024-26675 bsc#1222379). +- Update + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch + (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). +- Update + patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch + (git-fixes CVE-2024-26693 bsc#1222451). +- Update + patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch + (git-fixes CVE-2024-26779 bsc#1222772). +- Update + patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch + (git-fixes CVE-2024-26896 bsc#1223042). +- Update + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch + (git-fixes CVE-2024-26687 bsc#1222435). +- commit a69636a + +------------------------------------------------------------------- +Fri Apr 19 12:24:39 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch + (git-fixes CVE-2023-52643 bsc#1222960). +- Update + patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch + (git-fixes CVE-2023-52642 bsc#1223031). +- Update + patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch + (git-fixes CVE-2023-52644 bsc#1222961). +- commit 2c2d37f + +------------------------------------------------------------------- +Fri Apr 19 11:19:08 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch + (git-fixes CVE-2024-26779 bsc#1222772). +- commit 463d6dd + +------------------------------------------------------------------- +Fri Apr 19 10:26:17 CEST 2024 - tiwai@suse.de + +- Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) +- commit 9436142 + +------------------------------------------------------------------- +Fri Apr 19 10:02:39 CEST 2024 - tiwai@suse.de + +- Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) +- commit 773fbda + +------------------------------------------------------------------- +Thu Apr 18 18:09:21 CEST 2024 - jack@suse.cz + +- ext4: regenerate buddy after block freeing failed if under fc + replay (bsc#1220342 CVE-2024-26601). +- commit fec1ddc + +------------------------------------------------------------------- +Thu Apr 18 10:59:11 CEST 2024 - hare@suse.de + +- nvme-tcp: strict pdu pacing to avoid send stalls on TLS + (bsc#1221858). +- tls: fix peeking with sync+async decryption (bsc#1221858). +- tls: don't skip over different type records from the rx_list + (bsc#1221858). +- tls: stop recv() if initial process_rx_list gave us non-DATA + (bsc#1221858). +- tls: break out of main loop when PEEK gets a non-data record + (bsc#1221858). +- net: tls: fix returned read length with async decrypt + (bsc#1221858). +- net: tls: fix use-after-free with partial reads and async + (bsc#1221858). +- net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). +- commit 53ad931 + +------------------------------------------------------------------- +Thu Apr 18 10:56:05 CEST 2024 - hare@suse.de + +- Refresh + patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. +- commit da3d979 + +------------------------------------------------------------------- +Thu Apr 18 10:41:45 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch + (git-fixes bsc#1223030 CVE-2024-26848). +- commit 9f64be5 + +------------------------------------------------------------------- +Wed Apr 17 17:03:22 CEST 2024 - jack@suse.cz + +- fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion + (bsc#1222721 CVE-2024-26764). +- commit 72ff5e9 + +------------------------------------------------------------------- +Wed Apr 17 17:02:58 CEST 2024 - jack@suse.cz + +- fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via + libaio (bsc#1222721 CVE-2024-26764). +- commit 241f561 + +------------------------------------------------------------------- +Wed Apr 17 16:59:24 CEST 2024 - jack@suse.cz + +- ext4: avoid dividing by 0 in mb_update_avg_fragment_size() + when block bitmap corrupt (bsc#1222622 CVE-2024-26774). +- commit f7c2563 + +------------------------------------------------------------------- +Wed Apr 17 16:58:08 CEST 2024 - jack@suse.cz + +- ext4: avoid allocating blocks from corrupted group in + ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). +- commit 920069c + +------------------------------------------------------------------- +Wed Apr 17 16:49:31 CEST 2024 - jbohac@suse.cz + +- Refresh + patches.suse/kdump-implement-reserve_crashkernel_cma.patch. + (don't print about zero-sized CMA reservation) +- commit 14e6598 + +------------------------------------------------------------------- +Wed Apr 17 10:59:40 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch + (bsc#1222609 CVE-2024-26747). + Added CVE reference +- commit 5db3e1d + +------------------------------------------------------------------- +Wed Apr 17 10:26:28 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix wrong use of pasid config (git-fixes). +- commit 09ffca7 + +------------------------------------------------------------------- +Wed Apr 17 10:10:56 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Allocate local memory for page request queue + (git-fixes). +- commit 9b67401 + +------------------------------------------------------------------- +Wed Apr 17 10:02:03 CEST 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen + PE (bsc#1222011 ltc#205900). +- commit a6aad75 + +------------------------------------------------------------------- +Wed Apr 17 09:11:51 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch + (bsc#1219485 bsc#1219451). +- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + (bsc#1219485 bsc#1219451). +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). +- Update patches.suse/s390-qeth-handle-deferred-cc1.patch + (bsc#1219485 git-fixes bsc#1219451). +- commit 097f888 + +------------------------------------------------------------------- +Wed Apr 17 05:58:35 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26778 bsc#1222770). +- commit fbfa53e + +------------------------------------------------------------------- +Wed Apr 17 05:57:29 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch + (git-fixes CVE-2024-26777 bsc#1222765). +- commit 4648979 + +------------------------------------------------------------------- +Wed Apr 17 05:30:29 CEST 2024 - osalvador@suse.de + +- Update + patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch + (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). +- commit 6cb76c6 + +------------------------------------------------------------------- +Tue Apr 16 18:23:07 CEST 2024 - jbohac@suse.cz + +- crash: use macro to add crashk_res into iomem early for specific + arch (jsc#PED-7249, bsc#1222742). + Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. +- commit b256f70 + +------------------------------------------------------------------- +Tue Apr 16 16:43:44 CEST 2024 - nik.borisov@suse.com + +- blacklist.conf: Disable irrelevant patch + We don't have syscall hardening in our kernels. +- commit 36739c9 + +------------------------------------------------------------------- +Tue Apr 16 16:43:33 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI documentation (git-fixes). +- commit b981493 + +------------------------------------------------------------------- +Tue Apr 16 16:20:48 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check + (bsc#1222635 CVE-2024-26815). +- commit 0dd110f + +------------------------------------------------------------------- +Tue Apr 16 14:49:22 CEST 2024 - iivanov@suse.de + +- spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) +- commit 5687920 + +------------------------------------------------------------------- +Tue Apr 16 11:03:35 CEST 2024 - dwagner@suse.de + +- Update + patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch + (git-fixes CVE-2024-26769 bsc#1222727). +- commit 2dfa751 + +------------------------------------------------------------------- +Tue Apr 16 09:40:11 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Fix double free of kretprobe_holder (bsc#1220901). +- commit 6f75bb6 + +------------------------------------------------------------------- +Tue Apr 16 09:16:16 CEST 2024 - tzimmermann@suse.com + +- "nouveau: offload fence uevents work to workqueue" + Reference bug report and CVE number. +- commit 92c99bd + +------------------------------------------------------------------- +Tue Apr 16 08:13:20 CEST 2024 - jgross@suse.com + +- xen/events: fix error code in xen_bind_pirq_msi_to_irq() + (git-fixes). +- commit 05ac0c8 + +------------------------------------------------------------------- +Tue Apr 16 05:54:37 CEST 2024 - nmorey@suse.com + +- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch + (git-fixes bsc#1222449 CVE-2024-26744) +- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch + (git-fixes bsc#1222677 CVE-2024-26743) +- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch + (git-fixes bsc#1222726 CVE-2024-26766) +- commit 3b16fea + +------------------------------------------------------------------- +Tue Apr 16 05:50:53 CEST 2024 - nmorey@suse.com + +- RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) +- commit e7fcab4 + +------------------------------------------------------------------- +Mon Apr 15 18:58:02 CEST 2024 - jwiesner@suse.de + +- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch + (bsc#1220419 bsc#1222656). +- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch + (bsc#1220419 bsc#1222656). +- Refresh + patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. + Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to + resolve a performance regression in HTML traffic. +- commit e2e7d0b + +------------------------------------------------------------------- +Mon Apr 15 18:49:18 CEST 2024 - krisman@suse.de + +- udp: Avoid call to compute_score on multiple sites + (bsc#1220709). +- commit 78244c6 + +------------------------------------------------------------------- +Mon Apr 15 18:16:23 CEST 2024 - jgross@suse.com + +- xen/evtchn: avoid WARN() when unbinding an event channel + (git-fixes). +- commit fe7eef3 + +------------------------------------------------------------------- +Mon Apr 15 17:40:50 CEST 2024 - jgross@suse.com + +- xen/events: increment refcnt only if event channel is refcounted + (git-fixes). +- commit af3cb5d + +------------------------------------------------------------------- +Mon Apr 15 17:05:19 CEST 2024 - jgross@suse.com + +- xen-netfront: Add missing skb_mark_for_recycle (git-fixes). +- commit 421f313 + +------------------------------------------------------------------- +Mon Apr 15 16:29:50 CEST 2024 - jgross@suse.com + +- x86/xen: attempt to inflate the memory balloon on PVH + (git-fixes). +- commit df9367a + +------------------------------------------------------------------- +Mon Apr 15 15:53:54 CEST 2024 - jgross@suse.com + +- x86/xen: Add some null pointer checking to smp.c (git-fixes). +- commit f502fc5 + +------------------------------------------------------------------- +Mon Apr 15 15:31:22 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). +- commit 3d18f9a + +------------------------------------------------------------------- +Mon Apr 15 15:31:03 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). +- Update config files. +- commit b2f373b + +------------------------------------------------------------------- +Mon Apr 15 15:23:29 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix BHI handling of RRSBA (git-fixes). +- commit 66c46fb + +------------------------------------------------------------------- +Mon Apr 15 15:23:07 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). +- commit 6aec207 + +------------------------------------------------------------------- +Mon Apr 15 15:17:26 CEST 2024 - jgross@suse.com + +- xen/events: modify internal [un]bind interfaces (git-fixes). +- Refresh + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. +- commit 77df536 + +------------------------------------------------------------------- +Mon Apr 15 15:13:05 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). +- commit 1fdb38f + +------------------------------------------------------------------- +Mon Apr 15 15:03:47 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). +- commit 13662e2 + +------------------------------------------------------------------- +Mon Apr 15 15:03:00 CEST 2024 - jgross@suse.com + +- xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). +- commit a93b368 + +------------------------------------------------------------------- +Mon Apr 15 14:53:43 CEST 2024 - nik.borisov@suse.com + +- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). +- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. +- commit 1bc31f7 + +------------------------------------------------------------------- +Mon Apr 15 14:52:07 CEST 2024 - nik.borisov@suse.com + +- KVM: x86: Add BHI_NO (bsc#1222823). +- commit 07366ce + +------------------------------------------------------------------- +Mon Apr 15 14:51:40 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Mitigate KVM by default (bsc#1222823). +- commit 64cbcbe + +------------------------------------------------------------------- +Mon Apr 15 14:40:12 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Add BHI mitigation knob (bsc#1222823). +- Update config files. +- commit 65ced6f + +------------------------------------------------------------------- +Mon Apr 15 14:22:08 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). +- commit 5ca568d + +------------------------------------------------------------------- +Mon Apr 15 14:04:22 CEST 2024 - jgross@suse.com + +- xen/events: remove some simple helpers from events_base.c + (git-fixes). +- Refresh + patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. +- commit faab65b + +------------------------------------------------------------------- +Mon Apr 15 14:00:05 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). +- commit 496b11d + +------------------------------------------------------------------- +Mon Apr 15 13:55:12 CEST 2024 - nik.borisov@suse.com + +- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). +- commit dee5dff + +------------------------------------------------------------------- +Mon Apr 15 13:18:01 CEST 2024 - jgross@suse.com + +- xen/events: reduce externally visible helper functions + (git-fixes). +- commit a7834c4 + +------------------------------------------------------------------- +Mon Apr 15 12:39:49 CEST 2024 - jgross@suse.com + +- xen: evtchn: Allow shared registration of IRQ handers + (git-fixes). +- commit fac6c90 + +------------------------------------------------------------------- +Mon Apr 15 12:31:43 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). + Added CVE reference. +- commit 070cd49 + +------------------------------------------------------------------- +Mon Apr 15 12:28:02 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch + (git-fixes bsc#1222427 CVE-2024-26680). + Added CVE reference. +- commit 97f0341 + +------------------------------------------------------------------- +Mon Apr 15 11:36:12 CEST 2024 - mfranc@suse.cz + +- s390/cio: fix race condition during online processing + (bsc#1219485). +- commit 83d7614 + +------------------------------------------------------------------- +Mon Apr 15 11:25:52 CEST 2024 - mfranc@suse.cz + +- s390/qdio: handle deferred cc1 (bsc#1219485). +- commit aec0983 + +------------------------------------------------------------------- +Mon Apr 15 11:05:01 CEST 2024 - mfranc@suse.cz + +- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). +- commit 6c10bf2 + +------------------------------------------------------------------- +Mon Apr 15 11:04:23 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch + (git-fixes bsc#1220360 bsc#1219485). +- commit 174a4e8 + +------------------------------------------------------------------- +Mon Apr 15 10:51:21 CEST 2024 - iivanov@suse.de + +- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) +- commit 2816ca9 + +------------------------------------------------------------------- +Mon Apr 15 10:42:42 CEST 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) +- commit 0d6086f + +------------------------------------------------------------------- +Mon Apr 15 10:15:49 CEST 2024 - iivanov@suse.de + +- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) +- commit ec068f3 + +------------------------------------------------------------------- +Mon Apr 15 09:13:59 CEST 2024 - colyli@suse.de + +- blacklist.conf: add non-backport md git-fixes patch commit. +- commit 58324b9 + +------------------------------------------------------------------- +Mon Apr 15 09:12:46 CEST 2024 - colyli@suse.de + +- Delete the disabled patch which breaks KABI now, + patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. +- blacklist.conf: add the above patch commit. +- commit 9b0b89b + +------------------------------------------------------------------- +Sun Apr 14 03:57:08 CEST 2024 - glass.su@suse.com + +- dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) + Also update diff context in + patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch +- commit 4604cae + +------------------------------------------------------------------- +Sat Apr 13 10:59:08 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit de5884e + +------------------------------------------------------------------- +Sat Apr 13 10:57:41 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222531, CVE-2024-26756 references, + patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch + (bsc#1219596, bsc#1222531, CVE-2024-26756). +- commit 4150d19 + +------------------------------------------------------------------- +Sat Apr 13 10:33:55 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 67019f2 + +------------------------------------------------------------------- +Sat Apr 13 10:30:45 CEST 2024 - colyli@suse.de + +- Update to add bsc#1222527, CVE-2024-26757 references, + patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch + (bsc#1219596, bsc#1222527, CVE-2024-26757). +- commit 0b6b491 + +------------------------------------------------------------------- +Sat Apr 13 10:10:15 CEST 2024 - colyli@suse.de + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch + (bsc#1222416, CVE-2024-26718). +- commit 59bf5a5 + +------------------------------------------------------------------- +Sat Apr 13 09:00:48 CEST 2024 - colyli@suse.de + +- Update to add bsc# and CVE tags, + patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch + (bsc#1222720, CVE-2024-26763). +- commit 710cd5e + +------------------------------------------------------------------- +Sat Apr 13 03:43:33 CEST 2024 - lduncan@suse.com + +- scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 + cve-2024-267600). +- commit a67c294 + +------------------------------------------------------------------- +Fri Apr 12 18:13:34 CEST 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Bounds check mapped::pages access + (git-fixes). +- commit b7fc473 + +------------------------------------------------------------------- +Fri Apr 12 18:03:48 CEST 2024 - vkarasulli@suse.de + +- iommufd: Reject non-zero data_type if no data_len is provided + (git-fixes). +- commit ceca619 + +------------------------------------------------------------------- +Fri Apr 12 17:49:22 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Update iotlb in nested domain attach (git-fixes). +- commit e2cf9d1 + +------------------------------------------------------------------- +Fri Apr 12 17:01:14 CEST 2024 - vkarasulli@suse.de + +- iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA + (git-fixes). +- commit 200d970 + +------------------------------------------------------------------- +Fri Apr 12 16:15:33 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test racing between bpf_timer_cancel_and_free + and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). +- bpf: Fix racing between bpf_timer_cancel_and_free and + bpf_timer_cancel (bsc#1222557 CVE-2024-26737). +- commit 24333b7 + +------------------------------------------------------------------- +Fri Apr 12 15:26:58 CEST 2024 - iivanov@suse.de + +- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) +- commit a85b7fa + +------------------------------------------------------------------- +Fri Apr 12 15:00:47 CEST 2024 - shung-hsi.yu@suse.com + +- bpf, sockmap: Fix NULL pointer dereference in + sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). +- commit 9a8765c + +------------------------------------------------------------------- +Fri Apr 12 14:08:13 CEST 2024 - denis.kirjanov@suse.com + +- netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter + (bsc#1222630 CVE-2024-26805). +- commit 8e8585b + +------------------------------------------------------------------- +Fri Apr 12 13:46:08 CEST 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) +- commit b7bab4f + +------------------------------------------------------------------- +Fri Apr 12 13:41:35 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + (git-fixes CVE-2024-26754 bsc#1222632). +- commit 0bddcea + +------------------------------------------------------------------- +Fri Apr 12 10:59:31 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789 bsc#1222626). +- commit 9c3828e + +------------------------------------------------------------------- +Fri Apr 12 10:03:51 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: pmu: Resync EL0 state on counter rotation + (bsc#1219475). +- commit 99d8e75 + +------------------------------------------------------------------- +Fri Apr 12 08:14:57 CEST 2024 - trenn@suse.com + +- tools/power/turbostat: Fix uncore frequency file string + (bsc#1221765). +- commit dfd2a8e + +------------------------------------------------------------------- +Thu Apr 11 17:42:57 CEST 2024 - dfaggioli@suse.com + +- KVM: arm64: Always invalidate TLB for stage-2 permission faults + (bsc#1219478). +- commit d1d5006 + +------------------------------------------------------------------- +Thu Apr 11 16:17:01 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch + (git-fixes CVE-2024-26749 bsc#1222680). +- commit 25b429b + +------------------------------------------------------------------- +Thu Apr 11 16:11:22 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch + (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). +- commit 589b808 + +------------------------------------------------------------------- +Thu Apr 11 15:27:33 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch + (bsc#1220419 CVE-2024-26752 bsc#1222667). +- commit 2f09d95 + +------------------------------------------------------------------- +Thu Apr 11 15:17:11 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats +- commit 82800cb + +------------------------------------------------------------------- +Thu Apr 11 12:01:45 CEST 2024 - jslaby@suse.cz + +- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc + (bsc#1222619). +- commit 3d5abbd + +------------------------------------------------------------------- +Thu Apr 11 11:44:09 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + (git-fixes CVE-2024-26789). +- commit 98918ce + +------------------------------------------------------------------- +Wed Apr 10 21:10:17 CEST 2024 - mkubecek@suse.cz + +- arp: Prevent overflow in arp_req_get() (CVE-2024-26733 + bsc#1222585). +- commit 2f8c9e8 + +------------------------------------------------------------------- +Wed Apr 10 20:46:47 CEST 2024 - mkubecek@suse.cz + +- net/sched: act_mirred: use the backlog for mirred ingress + (CVE-2024-26740 bsc#1222563). +- refresh: + - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch +- commit b1920f0 + +------------------------------------------------------------------- +Wed Apr 10 19:15:08 CEST 2024 - mkubecek@suse.cz + +- net/sched: act_mirred: don't override retval if we already + lost the skb (CVE-2024-26733 bsc#1222585). +- net/sched: act_mirred: Create function tcf_mirred_to_dev and + improve readability (CVE-2024-26733 bsc#1222585). +- commit 805fd21 + +------------------------------------------------------------------- +Wed Apr 10 16:28:26 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch + (bsc#1222513 CVE-2024-26748). + Added CVE references +- commit 7c3ca16 + +------------------------------------------------------------------- +Wed Apr 10 15:00:09 CEST 2024 - oneukum@suse.com + +- Update + patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch + (bsc#1222561 CVE-2024-26715). + Added CVE reference +- commit f58a80f + +------------------------------------------------------------------- +Wed Apr 10 13:28:09 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Defer enablement of static branch (bsc#1222366). +- commit a442fcd + +------------------------------------------------------------------- +Wed Apr 10 12:27:41 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Make wake once of ring_buffer_wait() more robust + (git-fixes). +- commit 3cff1f5 + +------------------------------------------------------------------- +Wed Apr 10 12:26:04 CEST 2024 - petr.pavlu@suse.com + +- tracing: Have saved_cmdlines arrays all in one allocation + (git-fixes). +- commit 8871703 + +------------------------------------------------------------------- +Wed Apr 10 12:23:30 CEST 2024 - petr.pavlu@suse.com + +- tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). +- kABI: Adjust trace_iterator.wait_index (git-fixes). +- commit 503fcea + +------------------------------------------------------------------- +Wed Apr 10 11:59:16 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). +- commit d6e4ef3 + +------------------------------------------------------------------- +Wed Apr 10 11:55:18 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch + (git-fixes CVE-2024-26699 bsc#1222602). +- commit f52d16e + +------------------------------------------------------------------- +Wed Apr 10 11:51:14 CEST 2024 - denis.kirjanov@suse.com + +- igc: Remove stale comment about Tx timestamping (git-fixes). +- commit 83821ed + +------------------------------------------------------------------- +Wed Apr 10 11:49:20 CEST 2024 - denis.kirjanov@suse.com + +- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() + (git-fixes). +- commit aab4796 + +------------------------------------------------------------------- +Wed Apr 10 11:48:26 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + (git-fixes CVE-2024-26753 bsc#1222601). +- commit 0099199 + +------------------------------------------------------------------- +Wed Apr 10 11:47:20 CEST 2024 - denis.kirjanov@suse.com + +- ice: fix memory corruption bug with suspend and rebuild + (git-fixes). +- commit 5927273 + +------------------------------------------------------------------- +Wed Apr 10 11:42:57 CEST 2024 - denis.kirjanov@suse.com + +- ice: Refactor FW data type and fix bitmap casting issue + (git-fixes). +- commit ddf5e8c + +------------------------------------------------------------------- +Wed Apr 10 11:41:07 CEST 2024 - denis.kirjanov@suse.com + +- mlxbf_gige: call request_irq() after NAPI initialized + (git-fixes). +- commit 39b7ae3 + +------------------------------------------------------------------- +Wed Apr 10 11:37:17 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: mark unexcuted loopback test result as UNEXECUTED + (git-fixes). +- commit 88d4f13 + +------------------------------------------------------------------- +Wed Apr 10 11:34:49 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: fix kernel crash when devlink reload during pf + initialization (git-fixes). +- commit 5900fb4 + +------------------------------------------------------------------- +Wed Apr 10 11:33:08 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: fix index limit to support all queue stats + (git-fixes). +- commit fcda370 + +------------------------------------------------------------------- +Wed Apr 10 11:31:33 CEST 2024 - denis.kirjanov@suse.com + +- mlxbf_gige: stop PHY during open() error paths (git-fixes). +- commit 087df13 + +------------------------------------------------------------------- +Wed Apr 10 11:29:31 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: fix handling of all link-local frames + (git-fixes). +- commit 62930ae + +------------------------------------------------------------------- +Wed Apr 10 11:27:53 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: fix link-local frames that ingress vlan + filtering ports (git-fixes). +- commit 7b1c501 + +------------------------------------------------------------------- +Wed Apr 10 11:01:57 CEST 2024 - lhenriques@suse.de + +- ceph: stop copying to iter at EOF on sync reads (bsc#1222606). +- commit 6d8bd5d + +------------------------------------------------------------------- +Wed Apr 10 10:55:25 CEST 2024 - ailiop@suse.com + +- dlm: fix user space lkb refcounting (git-fixes). +- commit 26e28b8 + +------------------------------------------------------------------- +Wed Apr 10 10:55:08 CEST 2024 - lhenriques@suse.de + +- Update + patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch + (bsc#1221391 CVE-2024-26689). +- commit 05ffdb2 + +------------------------------------------------------------------- +Wed Apr 10 10:51:29 CEST 2024 - ailiop@suse.com + +- ubifs: Queue up space reservation tasks if retrying many times + (git-fixes). +- commit 44bfcee + +------------------------------------------------------------------- +Wed Apr 10 10:48:38 CEST 2024 - ailiop@suse.com + +- ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed + (git-fixes). +- commit 9a4ebd6 + +------------------------------------------------------------------- +Wed Apr 10 10:46:57 CEST 2024 - ailiop@suse.com + +- ubifs: Remove unreachable code in dbg_check_ltab_lnum + (git-fixes). +- commit f4e5ca1 + +------------------------------------------------------------------- +Wed Apr 10 10:46:09 CEST 2024 - ailiop@suse.com + +- ubifs: fix sort function prototype (git-fixes). +- commit f7d0a9f + +------------------------------------------------------------------- +Wed Apr 10 10:43:35 CEST 2024 - ailiop@suse.com + +- ubifs: Set page uptodate in the correct place (git-fixes). +- commit aa187f8 + +------------------------------------------------------------------- +Wed Apr 10 09:42:24 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch + (git-fixes CVE-2024-26736 bsc#1222586). +- commit 06c0c6c + +------------------------------------------------------------------- +Tue Apr 9 16:07:19 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch + (bsc#1219126 CVE-2024-26727 bsc#1222536). +- commit 7bb93e9 + +------------------------------------------------------------------- +Tue Apr 9 15:47:49 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch + (git-fixes CVE-2024-26696 bsc#1222549). +- commit 932abcf + +------------------------------------------------------------------- +Tue Apr 9 15:45:50 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch + (git-fixes CVE-2024-26697 bsc#1222550). +- commit fa7ddf4 + +------------------------------------------------------------------- +Tue Apr 9 15:31:06 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + (git-fixes CVE-2024-26724 bsc#1222523). +- commit bb60edc + +------------------------------------------------------------------- +Tue Apr 9 15:24:32 CEST 2024 - mhocko@suse.com + +- Update + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + (git-fixes CVE-2024-26722 bsc#1222520). +- commit f0aaca0 + +------------------------------------------------------------------- +Tue Apr 9 14:05:59 CEST 2024 - tbogendoerfer@suse.de + +- net: stmmac: xgmac: use #define for string constants + (bsc#1222445 CVE-2024-26684). +- net: stmmac: xgmac: fix a typo of register name in DPP safety + handling (bsc#1222445 CVE-2024-26684). +- commit 75e180f + +------------------------------------------------------------------- +Tue Apr 9 13:23:52 CEST 2024 - jack@suse.cz + +- ext4: fix double-free of blocks due to wrong extents moved_len + (bsc#1222422 CVE-2024-26704). +- commit ff97911 + +------------------------------------------------------------------- +Tue Apr 9 12:13:38 CEST 2024 - denis.kirjanov@suse.com + +- Update + patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch + (git-fixes CVE-2024-26681 bsc#1222431). +- commit 12b3ceb + +------------------------------------------------------------------- +Tue Apr 9 11:58:59 CEST 2024 - mkoutny@suse.com + +- mm: memcg: don't periodically flush stats when memcg is disabled + (bsc#1222525). +- commit 5b28bba + +------------------------------------------------------------------- +Tue Apr 9 11:29:43 CEST 2024 - mkoutny@suse.com + +- mm: memcg: use larger batches for proactive reclaim + (bsc#1222522). +- commit b1effac + +------------------------------------------------------------------- +Tue Apr 9 10:55:41 CEST 2024 - tbogendoerfer@suse.de + +- net: stmmac: xgmac: fix handling of DPP safety error for DMA + channels (bsc#1222445 CVE-2024-26684). +- commit a8e5095 + +------------------------------------------------------------------- +Tue Apr 9 10:52:47 CEST 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch + (bsc#1222428 CVE-2024-26793). + Added CVE reference. +- commit 956dfa1 + +------------------------------------------------------------------- +Tue Apr 9 10:47:07 CEST 2024 - mhocko@suse.com + +- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + (git-fixes CVE-2024-26694 bsc#1222466). +- commit 5048255 + +------------------------------------------------------------------- +Tue Apr 9 09:41:50 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix printing of stack records (bsc#1222366). +- commit 18c2e4e + +------------------------------------------------------------------- +Tue Apr 9 09:27:37 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix accounting of pages when migrating + (bsc#1222366). +- commit aaa0270 + +------------------------------------------------------------------- +Tue Apr 9 09:25:23 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Fix refcount imbalance (bsc#1222366). +- commit f6d6769 + +------------------------------------------------------------------- +Tue Apr 9 09:17:36 CEST 2024 - osalvador@suse.de + +- mm,page_owner: Update metadata for tail pages (bsc#1222366). +- commit 6f3c7f1 + +------------------------------------------------------------------- +Tue Apr 9 04:31:35 CEST 2024 - osalvador@suse.de + +- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super + (bsc#1219264 CVE-2024-0841). +- commit 440934e + +------------------------------------------------------------------- +Mon Apr 8 23:34:57 CEST 2024 - ailiop@suse.com + +- Update + patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch + (git-fixes CVE-2024-26685 bsc#1222437). +- commit f659b7a + +------------------------------------------------------------------- +Mon Apr 8 18:52:51 CEST 2024 - jack@suse.cz + +- nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 + CVE-2023-52591). +- commit e2fc972 + +------------------------------------------------------------------- +Mon Apr 8 15:42:50 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Use separate handlers for interrupts (git-fixes). +- commit fdf696d + +------------------------------------------------------------------- +Mon Apr 8 15:41:20 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Send UP messages to VF only when VF is up + (git-fixes). +- commit e9223ab + +------------------------------------------------------------------- +Mon Apr 8 15:39:52 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Use default max_active works instead of one + (git-fixes). +- commit e2c337f + +------------------------------------------------------------------- +Mon Apr 8 15:38:18 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-pf: Wait till detach_resources msg is complete + (git-fixes). +- commit e377bd9 + +------------------------------------------------------------------- +Mon Apr 8 15:36:43 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2: Detect the mbox up or down message via register + (git-fixes). +- commit 9554388 + +------------------------------------------------------------------- +Mon Apr 8 15:35:03 CEST 2024 - denis.kirjanov@suse.com + +- net: phy: fix phy_read_poll_timeout argument type in + genphy_loopback (git-fixes). +- commit 0a16435 + +------------------------------------------------------------------- +Mon Apr 8 15:33:23 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: netlink: access device through ctx instead of peer + (git-fixes). +- commit 42d72df + +------------------------------------------------------------------- +Mon Apr 8 15:31:51 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: netlink: check for dangling peer via is_dead instead + of empty list (git-fixes). +- commit a1c80d8 + +------------------------------------------------------------------- +Mon Apr 8 15:29:55 CEST 2024 - denis.kirjanov@suse.com + +- wireguard: receive: annotate data-race around + receiving_counter.counter (git-fixes). +- commit 17fcb7b + +------------------------------------------------------------------- +Mon Apr 8 15:28:14 CEST 2024 - denis.kirjanov@suse.com + +- net: dsa: mt7530: prevent possible incorrect XTAL frequency + selection (git-fixes). +- commit 3804285 + +------------------------------------------------------------------- +Mon Apr 8 15:27:55 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: Disable wakeup at remove (git-fixes). +- commit d52ac96 + +------------------------------------------------------------------- +Mon Apr 8 15:26:29 CEST 2024 - denis.kirjanov@suse.com + +- net: veth: do not manipulate GRO when using XDP (git-fixes). +- commit 15eca84 + +------------------------------------------------------------------- +Mon Apr 8 15:26:14 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: fix module unload/reload behavior (git-fixes). +- commit 6f51a6a + +------------------------------------------------------------------- +Mon Apr 8 15:22:05 CEST 2024 - oneukum@suse.com + +- usb: dwc3-am62: Rename private data (git-fixes). +- commit 7196cb2 + +------------------------------------------------------------------- +Mon Apr 8 15:13:48 CEST 2024 - oneukum@suse.com + +- net: smsc95xx: add support for SYS TEC USB-SPEmodule1 + (git-fixes). +- commit 9896f5f + +------------------------------------------------------------------- +Mon Apr 8 14:16:41 CEST 2024 - osalvador@suse.de + +- mm,page_owner: fix recursion (bsc#1222366). +- commit 297023a + +------------------------------------------------------------------- +Mon Apr 8 14:15:30 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Use wait_event_interruptible() in + ring_buffer_wait() (git-fixes). +- commit 20eed3f + +------------------------------------------------------------------- +Mon Apr 8 14:13:58 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix full_waiters_pending in poll (git-fixes). +- commit 76c6893 + +------------------------------------------------------------------- +Mon Apr 8 14:13:06 CEST 2024 - osalvador@suse.de + +- mm,page_owner: drop unnecessary check (bsc#1222366). +- commit 233b383 + +------------------------------------------------------------------- +Mon Apr 8 14:11:06 CEST 2024 - osalvador@suse.de + +- mm,page_owner: check for null stack_record before bumping its + refcount (bsc#1222366). +- commit 232b11a + +------------------------------------------------------------------- +Mon Apr 8 14:09:40 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not set shortest_full when full target is hit + (git-fixes). +- commit 9d2e0c0 + +------------------------------------------------------------------- +Mon Apr 8 14:07:35 CEST 2024 - petr.pavlu@suse.com + +- tracing: Use .flush() call to wake up readers (git-fixes). +- commit ae4cfa5 + +------------------------------------------------------------------- +Mon Apr 8 13:52:39 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix resetting of shortest_full (git-fixes). +- commit eec6028 + +------------------------------------------------------------------- +Mon Apr 8 13:46:26 CEST 2024 - iivanov@suse.de + +- arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) +- commit 7892aeb + +------------------------------------------------------------------- +Mon Apr 8 13:41:37 CEST 2024 - iivanov@suse.de + +- bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) +- commit 8894bd2 + +------------------------------------------------------------------- +Mon Apr 8 13:38:54 CEST 2024 - iivanov@suse.de + +- arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) +- commit c68c0f5 + +------------------------------------------------------------------- +Mon Apr 8 13:37:17 CEST 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") +- commit 92045ae + +------------------------------------------------------------------- +Mon Apr 8 13:35:46 CEST 2024 - iivanov@suse.de + +- arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) +- commit 193e8cd + +------------------------------------------------------------------- +Mon Apr 8 13:33:18 CEST 2024 - iivanov@suse.de + +- arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) +- commit 68a4464 + +------------------------------------------------------------------- +Mon Apr 8 13:31:20 CEST 2024 - iivanov@suse.de + +- arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) +- commit 41dcf37 + +------------------------------------------------------------------- +Mon Apr 8 13:25:09 CEST 2024 - iivanov@suse.de + +- arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) +- commit e1e7f29 + +------------------------------------------------------------------- +Mon Apr 8 13:23:24 CEST 2024 - ohering@suse.de + +- net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). +- x86/hyperv: Use per cpu initial stack for vtl context + (git-fixes). +- RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). +- PCI: hv: Fix ring buffer size calculation (git-fixes). +- x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). +- commit ff0ef0f + +------------------------------------------------------------------- +Mon Apr 8 13:17:05 CEST 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix waking up ring buffer readers (git-fixes). +- commit 0457e87 + +------------------------------------------------------------------- +Mon Apr 8 13:12:33 CEST 2024 - mgorman@suse.de + +- sched/fair: Use helper functions to access root_domain::overload + (bsc#1222173). +- sched/fair: Check root_domain::overload value before update + (bsc#1222173). +- sched/balancing: Rename newidle_balance() => + sched_balance_newidle() (bsc#1222173). +- commit bfceb46 + +------------------------------------------------------------------- +Mon Apr 8 12:34:16 CEST 2024 - petr.pavlu@suse.com + +- tracing: Remove precision vsnprintf() check from print event + (git-fixes). +- commit 84653fa + +------------------------------------------------------------------- +Mon Apr 8 12:30:53 CEST 2024 - petr.pavlu@suse.com + +- tracing/net_sched: Fix tracepoints that save qdisc_dev() + as a string (git-fixes). +- commit 623f97a + +------------------------------------------------------------------- +Sat Apr 6 08:52:13 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 + (stable-fixes). +- ALSA: hda/realtek: Add quirks for some Clevo laptops + (stable-fixes). +- ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 + (stable-fixes). +- ALSA: hda/realtek: fix the hp playback volume issue for LG + machines (stable-fixes). +- commit dc89a62 + +------------------------------------------------------------------- +Sat Apr 6 08:49:13 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR + (stable-fixes). +- ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 + 16ARHA7 models (stable-fixes). +- ALSA: hda/realtek - Fix inactive headset mic jack + (stable-fixes). +- commit 048c9fd + +------------------------------------------------------------------- +Sat Apr 6 08:46:37 CEST 2024 - tiwai@suse.de + +- spi: mchp-pci1xxx: Fix a possible null pointer dereference in + pci1xxx_spi_probe (git-fixes). +- spi: spi-fsl-lpspi: remove redundant spi_controller_put call + (git-fixes). +- regmap: maple: Fix uninitialized symbol 'ret' warnings + (git-fixes). +- regmap: maple: Fix cache corruption in regcache_maple_drop() + (git-fixes). +- ata: sata_mv: Fix PCI device ID table declaration compilation + warning (git-fixes). +- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit + (git-fixes). +- ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() + (git-fixes). +- ASoC: amd: acp: fix for acp_init function error handling + (git-fixes). +- ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). +- ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). +- ASoC: rt711-sdw: fix locking sequence (git-fixes). +- ASoC: rt711-sdca: fix locking sequence (git-fixes). +- ASoC: rt5682-sdw: fix locking sequence (git-fixes). +- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw + (git-fixes). +- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support + headset with microphone (git-fixes). +- ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). +- ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). +- drm/i915/mst: Reject FEC+MST on ICL (git-fixes). +- drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). +- drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY + < 13 (git-fixes). +- drm/i915/gt: Enable only one CCS for compute workload + (git-fixes). +- drm/i915/gt: Do not generate the command streamer for all the + CCS (git-fixes). +- drm/i915/gt: Disable HW load balancing for CCS (git-fixes). +- drm/i915/dp: Remove support for UHBR13.5 (git-fixes). +- drm/display: fix typo (git-fixes). +- drm/prime: Unbreak virtgpu dma-buf export (git-fixes). +- nouveau/uvmm: fix addr/range calcs for remap operations + (git-fixes). +- drm/panfrost: fix power transition timeout warnings (git-fixes). +- commit 7455674 + +------------------------------------------------------------------- +Sat Apr 6 08:42:51 CEST 2024 - tiwai@suse.de + +- Delete patches.suse/counter-fix-privdata-alignment.patch + This actually breaks the build when CONFIG_COUNTER=y +- commit b8cad45 + +------------------------------------------------------------------- +Fri Apr 5 17:14:23 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch + (git-fixes CVE-2024-26654 bsc#1222304). +- Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch + (stable-fixes CVE-2024-26656 bsc#1222307). +- Update + patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch + (git-fixes CVE-2024-26657 bsc#1222273). +- Update + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch + (git-fixes CVE-2024-26652 bsc#1222115). +- Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes + CVE-2024-26675 bsc#1222379). +- commit 05edc93 + +------------------------------------------------------------------- +Fri Apr 5 14:49:11 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch + (git-fixes CVE-2024-26717 bsc#1222360). +- Update + patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch + (git-fixes CVE-2024-26670 bsc#1222356). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + (git-fixes CVE-2024-26695 bsc#1222373). +- Update + patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch + (jsc#PED-6079 CVE-2024-26725 bsc#1222369). +- Update + patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch + (git-fixes CVE-2024-26661 bsc#1222323). +- Update + patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch + (git-fixes CVE-2024-26662 bsc#1222324). +- Update + patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch + (git-fixes CVE-2024-26660 bsc#1222266). +- Update + patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch + (git-fixes CVE-2024-26728 bsc#1222370). +- Update + patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch + (git-fixes CVE-2024-26672 bsc#1222358). +- Update + patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch + (git-fixes CVE-2024-26721 bsc#1222365). +- Update + patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + (git-fixes CVE-2024-26667 bsc#1222331). +- Update + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + (git-fixes CVE-2024-26664 bsc#1222355). +- Update + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + (git-fixes CVE-2024-26723 bsc#1222367). +- Update + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + (git-fixes CVE-2024-26720 bsc#1222364). +- Update + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + (git-fixes CVE-2024-26698 bsc#1222374). +- Update + patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + (git-fixes CVE-2024-26651 bsc#1221337). +- Update + patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + (git-fixes CVE-2024-26716 bsc#1222359). +- Update + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + (git-fixes CVE-2024-26666 bsc#1222293). +- Update + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch + (git-fixes CVE-2024-26659 bsc#1222317). +- commit 967a843 + +------------------------------------------------------------------- +Fri Apr 5 14:49:02 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). +- Update + patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch + (git-fixes CVE-2023-52637 bsc#1222291). +- Update + patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch + (git-fixes CVE-2023-52638 bsc#1222299). +- Update + patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + (git-fixes CVE-2023-52634 bsc#1222278). +- Update + patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch + (git-fixes CVE-2023-52625 bsc#1222085). +- Update + patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch + (git-fixes CVE-2023-52624 bsc#1222083). +- Update + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch + (git-fixes CVE-2023-52632 bsc#1222274). +- Update + patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch + (bsc#1221390 CVE-2023-52636 bsc#1222247). +- Update + patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch + (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). +- commit dc877fc + +------------------------------------------------------------------- +Fri Apr 5 10:20:33 CEST 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid the interface always configured + as random address (git-fixes). +- net: phy: micrel: lan8814: Fix when enabling/disabling 1-step + timestamping (git-fixes). +- r8169: fix issue caused by buggy BIOS on certain boards with + RTL8168d (git-fixes). +- ax25: fix use-after-free bugs caused by ax25_ds_del_timer + (git-fixes). +- net: phy: micrel: Fix potential null pointer dereference + (git-fixes). +- Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). +- Bluetooth: hci_sync: Fix not checking error on + hci_cmd_sync_cancel_sync (git-fixes). +- Bluetooth: qca: fix device-address endianness (git-fixes). +- Bluetooth: add quirk for broken address properties (git-fixes). +- r8169: skip DASH fw status checks when DASH is disabled + (git-fixes). +- commit 8be20da + +------------------------------------------------------------------- +Fri Apr 5 10:14:59 CEST 2024 - tiwai@suse.de + +- kasan: disable kasan_non_canonical_hook() for HW tags + (git-fixes). +- commit 0d24410 + +------------------------------------------------------------------- +Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz + +- selinux: saner handling of policy reloads (bsc#1222230). +- commit 35fdf2d + +------------------------------------------------------------------- +Thu Apr 4 13:10:54 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore brcmfmac-specific local symbols +- commit 4492559 + +------------------------------------------------------------------- +Thu Apr 4 12:30:48 CEST 2024 - ailiop@suse.com + +- fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 + CVE-2023-52640). +- commit eaa4525 + +------------------------------------------------------------------- +Thu Apr 4 10:53:36 CEST 2024 - mbrugger@suse.com + +- tee: amdtee: fix use-after-free vulnerability in + amdtee_close_session (bsc#1220915 CVE-2023-52503). +- commit 861ab74 + +------------------------------------------------------------------- +Thu Apr 4 10:33:06 CEST 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). +- commit 57f3e15 + +------------------------------------------------------------------- +Thu Apr 4 10:31:05 CEST 2024 - denis.kirjanov@suse.com + +- net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when + MAC is up (git-fixes). +- commit 19afa38 + +------------------------------------------------------------------- +Thu Apr 4 10:29:08 CEST 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Use matching wake_up API variant in CGX command + interface (git-fixes). +- commit 4f98ac2 + +------------------------------------------------------------------- +Thu Apr 4 10:27:05 CEST 2024 - denis.kirjanov@suse.com + +- net: hns3: tracing: fix hclgevf trace event strings (git-fixes). +- commit 786a967 + +------------------------------------------------------------------- +Thu Apr 4 10:24:13 CEST 2024 - denis.kirjanov@suse.com + +- nfp: flower: handle acti_netdevs allocation failure (git-fixes). +- commit e441ee8 + +------------------------------------------------------------------- +Thu Apr 4 10:22:25 CEST 2024 - denis.kirjanov@suse.com + +- ice: fix stats being updated by way too large values + (git-fixes). +- commit a2ff54d + +------------------------------------------------------------------- +Thu Apr 4 10:20:37 CEST 2024 - denis.kirjanov@suse.com + +- igb: Fix missing time sync events (git-fixes). +- commit 0cd215b + +------------------------------------------------------------------- +Thu Apr 4 10:18:38 CEST 2024 - denis.kirjanov@suse.com + +- igc: Fix missing time sync events (git-fixes). +- commit f2d41db + +------------------------------------------------------------------- +Thu Apr 4 08:42:09 CEST 2024 - tiwai@suse.de + +- staging: vc04_services: changen strncpy() to strscpy_pad() + (stable-fixes). +- Refresh + patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. +- commit f661a45 + +------------------------------------------------------------------- +Thu Apr 4 08:40:57 CEST 2024 - tiwai@suse.de + +- drm/amd/display: Remove MPC rate control logic from DCN30 and + above (stable-fixes). +- commit 264c256 + +------------------------------------------------------------------- +Thu Apr 4 08:36:44 CEST 2024 - tiwai@suse.de + +- wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). +- Refresh + patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. +- commit 9937396 + +------------------------------------------------------------------- +Thu Apr 4 08:31:55 CEST 2024 - tiwai@suse.de + +- vboxsf: Avoid an spurious warning if load_nls_xxx() fails + (git-fixes). +- USB: core: Fix deadlock in port "disable" sysfs attribute + (stable-fixes). +- USB: core: Add hub_get() and hub_put() routines (stable-fixes). +- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset + (stable-fixes). +- usb: typec: ucsi: Ack unsupported commands (stable-fixes). +- usb: udc: remove warning when queue disabled ep (stable-fixes). +- Revert "usb: phy: generic: Get the vbus supply" (git-fixes). +- USB: UAS: return ENODEV when submit urbs fail with device not + attached (stable-fixes). +- drm/i915/bios: Tolerate devdata==NULL in + intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). +- drm/amd/display: Set DCN351 BB and IP the same as DCN35 + (stable-fixes). +- drm/amd/display: Fix bounds check for dcn35 DcfClocks + (git-fixes). +- drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 + (stable-fixes). +- drm/amd/display: Prevent crash when disable stream + (stable-fixes). +- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN + changes (stable-fixes). +- drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). +- drm/amd/display: Return the correct HDCP error code + (stable-fixes). +- drm/amd/display: Fix idle check for shared firmware state + (stable-fixes). +- drm/amd/display: Update odm when ODM combine is changed on an + otg master pipe with no plane (stable-fixes). +- drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). +- drm/amd/display: Allow dirty rects to be sent to dmub when + abm is active (stable-fixes). +- drm/amd/display: Override min required DCFCLK in dml1_validate + (stable-fixes). +- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag + (stable-fixes). +- drm/amd/display: Change default size for dummy plane in DML2 + (stable-fixes). +- drm/amdgpu: fix use-after-free bug (stable-fixes). +- drm/amd/display: Use freesync when + `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). +- drm/vc4: hdmi: do not return negative values from .get_modes() + (stable-fixes). +- drm/imx/ipuv3: do not return negative values from .get_modes() + (stable-fixes). +- drm/exynos: do not return negative values from .get_modes() + (stable-fixes). +- drm/panel: do not return negative error codes from + drm_panel_get_modes() (stable-fixes). +- drm/probe-helper: warn about negative .get_modes() + (stable-fixes). +- kbuild: Move -Wenum-{compare-conditional,enum-conversion} + into W=1 (stable-fixes). +- USB: serial: cp210x: add pid/vid for TDK NC0110013M and + MM0110113M (stable-fixes). +- USB: serial: option: add MeiG Smart SLM320 product + (stable-fixes). +- USB: serial: cp210x: add ID for MGP Instruments PDS100 + (stable-fixes). +- USB: serial: add device ID for VeriFone adapter (stable-fixes). +- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB + (stable-fixes). +- ahci: asm1064: asm1166: don't limit reported ports (git-fixes). +- cxl/trace: Properly initialize cxl_poison region name + (git-fixes). +- mtd: spinand: Add support for 5-byte IDs (stable-fixes). +- media: mc: Rename pad variable to clarify intent (stable-fixes). +- media: mc: Fix flags handling when creating pad links + (stable-fixes). +- kasan/test: avoid gcc warning for intentional overflow + (git-fixes). +- PCI/PM: Drain runtime-idle callbacks before driver removal + (stable-fixes). +- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports + (stable-fixes). +- PCI/AER: Block runtime suspend when handling errors + (stable-fixes). +- drm/amdgpu/display: Address kdoc for 'is_psr_su' in + 'fill_dc_dirty_rects' (git-fixes). +- drm/amdgpu: make damage clips support configurable + (stable-fixes). +- drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs + (stable-fixes). +- drm/i915: Include the PLL name in the debug messages + (stable-fixes). +- drm/i915: Try to preserve the current shared_dpll for fastset + on type-c ports (stable-fixes). +- drm/i915: Replace a memset() with zero initialization + (stable-fixes). +- hwmon: (amc6821) add of_match table (stable-fixes). +- mac802154: fix llsec key resources release in + mac802154_llsec_key_del (git-fixes). +- wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). +- wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU + (stable-fixes). +- wifi: brcmfmac: Demote vendor-specific attach/detach messages + to info (git-fixes). +- wifi: brcmfmac: cfg80211: Use WSEC to set SAE password + (stable-fixes). +- wifi: brcmfmac: add per-vendor feature detection callback + (stable-fixes). +- docs: Restore "smart quotes" for quotes (stable-fixes). +- mei: me: add arrow lake point H DID (stable-fixes). +- mei: me: add arrow lake point S DID (stable-fixes). +- Input: xpad - add additional HyperX Controller Identifiers + (stable-fixes). +- nouveau: lock the client object tree (stable-fixes). +- drm/amdgpu/pm: Fix the error of pwm1_enable setting + (stable-fixes). +- drm/amd/display: handle range offsets in VRR ranges + (stable-fixes). +- drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). +- cxl/acpi: Fix load failures due to single window creation + failure (git-fixes). +- cxl/pci: Fix disabling memory if DVSEC CXL Range does not + match a CFMWS window (git-fixes). +- ahci: asm1064: correct count of reported ports (stable-fixes). +- interconnect: qcom: sm8550: Enable sync_state (git-fixes). +- interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). +- nilfs2: fix potential bug in end_buffer_async_write (git-fixes). +- drm/amd/display: Add dml2 copy functions (stable-fixes). +- drm/i915: Stop printing pipe name as hex (stable-fixes). +- drm/i915: Use named initializers for DPLL info (stable-fixes). +- i915: make inject_virtual_interrupt() void (stable-fixes). +- interconnect: qcom: osm-l3: Replace custom implementation of + COUNT_ARGS() (git-fixes). +- kasan: print the original fault addr when access invalid shadow + (git-fixes). +- commit db0bc11 + +------------------------------------------------------------------- +Thu Apr 4 08:31:01 CEST 2024 - tiwai@suse.de + +- Add cherry-picked id to amdgpu patch +- commit c14e810 + +------------------------------------------------------------------- +Thu Apr 4 04:16:31 CEST 2024 - tonyj@suse.de + +- perf/x86/amd/core: Update and fix stalled-cycles-* events for + Zen 2 and later (git-fixes). +- perf/x86/amd/lbr: Use freeze based on availability (git-fixes). +- perf/x86/amd/core: Avoid register reset when CPU is dead + (git-fixes). +- powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return + value checks (git-fixes). +- commit 450ea2e + +------------------------------------------------------------------- +Wed Apr 3 16:14:59 CEST 2024 - andrea.porta@suse.com + +- arm64: bpf: fix 32bit unconditional bswap (git-fixes). +- commit 9eb9b7b + +------------------------------------------------------------------- +Wed Apr 3 15:49:53 CEST 2024 - tiwai@suse.de + +- selinux: avoid dereference of garbage after mount failure + (git-fixes). +- net/x25: fix incorrect parameter validation in the + x25_getsockopt() function (git-fixes). +- commit 7c956e3 + +------------------------------------------------------------------- +Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit ebe113d + +------------------------------------------------------------------- +Wed Apr 3 15:39:49 CEST 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit f0c6082 + +------------------------------------------------------------------- +Wed Apr 3 11:26:09 CEST 2024 - ailiop@suse.com + +- fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 + CVE-2023-52631). +- commit b468789 + +------------------------------------------------------------------- +Wed Apr 3 11:24:07 CEST 2024 - ailiop@suse.com + +- xfs: allow extent free intents to be retried (git-fixes). +- commit 681b677 + +------------------------------------------------------------------- +Wed Apr 3 09:47:40 CEST 2024 - vkarasulli@suse.de + +- Update references in + patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch + (git-fixes bsc#1219623 CVE-2024-24861). +- commit cf893ec + +------------------------------------------------------------------- +Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) +- commit 6339fe4 + +------------------------------------------------------------------- +Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: skip set commit for deleted/destroyed sets + (CVE-2024-0193 bsc#1218495). +- commit e7bf1c3 + +------------------------------------------------------------------- +Tue Apr 2 00:50:29 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: disallow anonymous set with timeout flag + (CVE-2024-26642 bsc#1221830). +- commit 9cf0701 + +------------------------------------------------------------------- +Sun Mar 31 10:19:47 CEST 2024 - tiwai@suse.de + +- usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). +- usb: typec: ucsi: Check for notifications after init + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING under PPM lock + (git-fixes). +- usb: typec: Return size of buffer if pd_set operation succeeds + (git-fixes). +- usb: dwc3: pci: Drop duplicate ID (git-fixes). +- usb: dwc3: Properly set system wakeup (git-fixes). +- usb: cdc-wdm: close race between read and workqueue (git-fixes). +- usb: dwc2: gadget: LPM flow fix (git-fixes). +- usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). +- usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). +- usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). +- usb: dwc2: host: Fix hibernation flow (git-fixes). +- USB: core: Fix deadlock in usb_deauthorize_interface() + (git-fixes). +- usb: typec: tcpm: Update PD of Type-C port upon pd_set + (git-fixes). +- usb: typec: tcpm: fix double-free issue in + tcpm_port_unregister_pd() (git-fixes). +- usb: typec: ucsi: Fix race between typec_switch and role_switch + (git-fixes). +- usb: typec: tcpm: Correct port source pdo array in pd_set + callback (git-fixes). +- staging: vc04_services: fix information leak in + create_component() (git-fixes). +- commit d945fd3 + +------------------------------------------------------------------- +Sat Mar 30 09:55:11 CET 2024 - tiwai@suse.de + +- drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). +- drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() + (git-fixes). +- drm/i915/hwmon: Fix locking inversion in sysfs getter + (git-fixes). +- drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). +- drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). +- drm/i915/mtl: Update workaround 14018575942 (git-fixes). +- drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, + mostly (git-fixes). +- drm/qxl: remove unused variable from + `qxl_process_single_command()` (git-fixes). +- drm/qxl: remove unused `count` variable from + `qxl_surface_id_alloc()` (git-fixes). +- drm/vmwgfx: Create debugfs ttm_resource_manager entry only if + needed (git-fixes). +- drm/rockchip: vop2: Remove AR30 and AB30 format support + (git-fixes). +- dma-buf: Fix NULL pointer dereference in sanitycheck() + (git-fixes). +- drm/sched: fix null-ptr-deref in init entity (git-fixes). +- nouveau/dmem: handle kcalloc() allocation failure (git-fixes). +- drm/amdgpu: fix deadlock while reading mqd from debugfs + (git-fixes). +- drm/amd/display: Send DTBCLK disable message on first commit + (git-fixes). +- drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). +- Revert "drm/amd/display: Fix sending VSC (+ colorimetry) + packets for DP/eDP displays without PSR" (stable-fixes). +- thermal: devfreq_cooling: Fix perf state when calculate dfc + res_util (git-fixes). +- Revert "thermal: core: Don't update trip points inside the + hysteresis range" (git-fixes). +- ACPICA: debugger: check status of acpi_evaluate_object() + in acpi_db_walk_for_fields() (git-fixes). +- commit 3764402 + +------------------------------------------------------------------- +Fri Mar 29 11:21:01 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 85aeac7 + +------------------------------------------------------------------- +Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 1a0e3e3 + +------------------------------------------------------------------- +Fri Mar 29 11:20:58 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit 978e089 + +------------------------------------------------------------------- +Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com + +- README.BRANCH: Remove copy of branch name +- commit fc25aed + +------------------------------------------------------------------- +Fri Mar 29 09:28:06 CET 2024 - tiwai@suse.de + +- sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() + (git-fixes). +- mmc: sdhci-omap: re-tuning is needed after a pm transition to + support emmc HS200 mode (git-fixes). +- mmc: core: Avoid negative index with array access (git-fixes). +- mmc: core: Initialize mmc_blk_ioc_data (git-fixes). +- ALSA: hda/tas2781: add locks to kcontrols (git-fixes). +- ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). +- ALSA: aoa: avoid false-positive format truncation warning + (git-fixes). +- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs + (git-fixes). +- ALSA: hda: cs35l56: Set the init_done flag before + component_add() (git-fixes). +- net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips + (git-fixes). +- wifi: iwlwifi: mvm: include link ID when releasing frames + (git-fixes). +- wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). +- wifi: iwlwifi: mvm: rfi: fix potential response leaks + (git-fixes). +- selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). +- net: wwan: t7xx: Split 64bit accesses to fix alignment issues + (git-fixes). +- net: ll_temac: platform_get_resource replaced by wrong function + (git-fixes). +- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet + (git-fixes). +- commit 699a684 + +------------------------------------------------------------------- +Thu Mar 28 15:49:16 CET 2024 - tbogendoerfer@suse.de + +- ipv6: init the accept_queue's spinlocks in inet6_create + (bsc#1221293 CVE-2024-26614). +- tcp: make sure init the accept_queue's spinlocks once + (bsc#1221293 CVE-2024-26614). +- commit ec637cb + +------------------------------------------------------------------- +Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.4.0.1 patches + (bsc#1221777). +- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). +- scsi: lpfc: Define types in a union for generic void *context3 + ptr (bsc#1221777). +- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr + (bsc#1221777). +- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr + (bsc#1221777). +- scsi: lpfc: Use a dedicated lock for ras_fwlog state + (bsc#1221777). +- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() + (bsc#1221777). +- scsi: lpfc: Replace hbalock with ndlp lock in + lpfc_nvme_unregister_port() (bsc#1221777). +- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic + (bsc#1221777). +- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling + (bsc#1221777 bsc#1217958). +- scsi: lpfc: Move NPIV's transport unregistration to after + resource clean up (bsc#1221777). +- scsi: lpfc: Remove unnecessary log message in queuecommand path + (bsc#1221777). +- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() + (bsc#1221777). +- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). +- commit 561883a + +------------------------------------------------------------------- +Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de + +- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). +- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). +- scsi: qla2xxx: Change debug message during driver unload + (bsc#1221816). +- scsi: qla2xxx: Fix double free of fcport (bsc#1221816). +- scsi: qla2xxx: Fix double free of the ha->vp_map pointer + (bsc#1221816). +- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). +- scsi: qla2xxx: NVME|FCP prefer flag not being honored + (bsc#1221816). +- scsi: qla2xxx: Update manufacturer detail (bsc#1221816). +- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). +- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). +- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). +- commit 5c3d977 + +------------------------------------------------------------------- +Thu Mar 28 15:26:24 CET 2024 - mgorman@suse.de + +- Rename and refresh + patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. +- commit 4469f5b + +------------------------------------------------------------------- +Thu Mar 28 14:37:37 CET 2024 - msuchanek@suse.de + +- powerpc/crypto/chacha-p10: Fix failure on non Power10 + (bsc#1218205). +- commit 03daeb8 + +------------------------------------------------------------------- +Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de + +- net/bnx2x: Prevent access to a freed page in page_pool + (bsc#1215322). +- commit c9d3937 + +------------------------------------------------------------------- +Thu Mar 28 14:08:12 CET 2024 - mgorman@suse.de + +- Break out portions of the monolithic printk patch +- Add + Revert "tty: serial: meson: Add a earlycon for the T7 SoC" + serial: Do not hold the port lock when setting rx-during-tx GPIO + serial: ar933x: Use devm_platform_get_and_ioremap_resource() + serial: bcm63xx-uart: Use devm_platform_get_and_ioremap_resource() + serial: clps711x: Use devm_platform_get_and_ioremap_resource() + serial: core: Fix checks for tx runtime PM state + serial: core: Fix runtime PM handling for pending tx + serial: fsl_lpuart: Use devm_platform_get_and_ioremap_resource() + serial: imx: Use devm_platform_get_and_ioremap_resource() + serial: linflexuart: Use devm_platform_get_and_ioremap_resource() + serial: mps2-uart: Use devm_platform_get_and_ioremap_resource() + serial: mvebu-uart: Use devm_platform_get_and_ioremap_resource() + serial: omap: Use devm_platform_get_and_ioremap_resource() + serial: qcom-geni: clean up clock-rate debug printk + serial: qcom-geni: use icc tag defines + serial: qcom_geni: Comment use of devm_krealloc rather than devm_krealloc_array + serial: sccnxp: Use devm_platform_get_and_ioremap_resource() + serial: sifive: Add suspend and resume operations + serial: sifive: Remove redundant of_match_ptr() + serial: sifive: Use devm_platform_get_and_ioremap_resource() + serial: sprd: Use devm_platform_get_and_ioremap_resource() + serial: st-asc: Use devm_platform_get_and_ioremap_resource() + serial: stm32: avoid clearing DMAT bit during transfer + serial: stm32: do not always set SER_RS485_RX_DURING_TX if RS485 is enabled + serial: stm32: group dma pause/resume error handling into single function + serial: stm32: modify parameter and rename stm32_usart_rx_dma_enabled + serial: stm32: replace access to DMAR bit by dmaengine_pause/resume + serial: stm32: synchronize RX DMA channel in shutdown + serial: stm32: use DMAT as a configuration bit + serial: tegra: Don't print error on probe deferral + serial: tegra: Use devm_platform_get_and_ioremap_resource() + serial: vt8500: Use devm_platform_get_and_ioremap_resource() + tty: serial: fsl_lpuart: add IDLE interrupt support for rx_dma on imx7ulp/imx8ulp/imx8qxp + tty: serial: fsl_lpuart: move the lpuart32_int() below + tty: serial: meson: Add a earlycon for the T7 SoC + tty: serial: meson: add independent uart_data for A1 SoC family + tty: serial: meson: apply ttyS devname instead of ttyAML for new SoCs + tty: serial: meson: introduce separate uart_data for S4 SoC family + tty: serial: meson: redesign the module to platform_driver + tty: serial: meson: refactor objects definition for different devnames + tty: serial: meson: use dev_err_probe + tty: serial: samsung: Set missing PM ops for hibernation support + tty: serial: samsung_tty: Use abs() to simplify some code + tty: serial: xilinx_uartps: Do not check for 0 return after calling platform_get_irq() +- Update + patches.suse/drm-i915-guc-Consider-also-RCU-depth-in-busy-loop.patch + patches.suse/printk-Update-the-printk-series.patch. + patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch + patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. + patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch. + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. + patches.suse/serial-8250-implement-non-BKL-console.patch. + patches.suse/tty-don-t-check-for-signal_pending-in-send_break.patch. + patches.suse/tty-use-if-in-send_break-instead-of-goto.patch. + patches.suse/usb-cdc-acm-return-correct-error-code-on-unsupported-break.patch. +- commit 21d1e61 + +------------------------------------------------------------------- +Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de + +- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) +- commit 24e3b19 + +------------------------------------------------------------------- +Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de + +- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) +- commit be854b3 + +------------------------------------------------------------------- +Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de + +- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) + This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. + This fixes bsc#1221814 +- commit a7a9087 + +------------------------------------------------------------------- +Wed Mar 27 20:47:33 CET 2024 - wqu@suse.com + +- btrfs: qgroup: always free reserved space for extent records + (bsc#1216196). +- commit a5aefa7 + +------------------------------------------------------------------- +Wed Mar 27 18:52:46 CET 2024 - spradhan@suse.de + +- btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). +- commit a8d6afc + +------------------------------------------------------------------- +Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com + +- Update + patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch + (git-fixes CVE-2024-26618 bsc#1221295). +- Update + patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch + (bsc#1221282 CVE-2024-26644 bsc#1222072). +- Update + patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch + (bsc#1220943 CVE-2024-26616). +- Update + patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch + (git-fixes CVE-2024-26647 bsc#1222066). +- Update + patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch + (git-fixes CVE-2024-26648 bsc#1222067). +- Update + patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch + (git-fixes CVE-2024-26649 bsc#1222055). +- Update + patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch + (git-fixes CVE-2024-26597 bsc#1220363). +- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch + (bsc#1218968 CVE-2024-26629 bsc#1221379). +- Update + patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch + (git-fixes CVE-2024-26599 bsc#1220365). +- Update + patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch + (git-fixes CVE-2024-26627 bsc#1221090). +- Update + patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch + (git-fixes CVE-2024-26646 bsc#1222070). +- Update + patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch + (git-fixes CVE-2024-26645 bsc#1222056). +- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch + (git-fixes CVE-2024-26610 bsc#1221299). +- Update + patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch + (bsc#1220335 CVE-2024-26603). +- commit 29c1925 + +------------------------------------------------------------------- +Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com + +- Update + patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch + (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). +- Update + patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch + (git-fixes CVE-2023-52518 bsc#1221056). +- Update + patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch + (git-fixes CVE-2023-52464 bsc#1220330). +- Update + patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch + (git-fixes CVE-2023-52604 bsc#1221067). +- Update + patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch + (git-fixes CVE-2023-52519 bsc#1220920). +- Update + patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch + (git-fixes CVE-2023-52529 bsc#1220929). +- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch + (jsc#PED-6864 CVE-2023-52587 bsc#1221082). +- Update + patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch + (git-fixes CVE-2023-52617 bsc#1221613). +- Update + patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch + (git-fixes CVE-2023-52614 bsc#1221617). +- Update + patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch + (git-fixes CVE-2023-52498 bsc#1221269). +- Update + patches.suse/RDMA-siw-Fix-connection-failure-handling.patch + (git-fixes CVE-2023-52513 bsc#1221022). +- Update + patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch + (git-fixes CVE-2023-52515 bsc#1221048). +- Update + patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch + (git-fixes CVE-2023-52564 bsc#1220938). +- Update + patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch + (git-fixes CVE-2023-52623 bsc#1222060). +- Update + patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch + (git-fixes CVE-2023-52603 bsc#1221066). +- Update + patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch + (git-fixes CVE-2023-52443 bsc#1220240). +- Update + patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch + (git-fixes CVE-2023-52561 bsc#1220935). +- Update + patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch + (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). +- Update + patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch + (git-fixes CVE-2023-52494 bsc#1221273). +- Update + patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch + (git-fixes CVE-2023-52493 bsc#1221274). +- Update + patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch + (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). +- Update + patches.suse/class-fix-use-after-free-in-class_register.patch + (git-fixes CVE-2023-52468 bsc#1220431). +- Update + patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch + (git-fixes CVE-2023-52612 bsc#1221616). +- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch + (bsc#1220419 CVE-2023-52577 bsc#1220873). +- Update + patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch + (git-fixes CVE-2023-52492 bsc#1221276). +- Update + patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch + (git-fixes CVE-2023-52469 bsc#1220411). +- Update + patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch + (git-fixes CVE-2023-52486 bsc#1221277). +- Update + patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch + (git-fixes CVE-2023-52460 bsc#1220319). +- Update + patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch + (git-fixes CVE-2023-52585 bsc#1221080). +- Update + patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 + bsc#1220937). +- Update + patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch + (git-fixes CVE-2023-52586 bsc#1221081). +- Update + patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch + (git-fixes CVE-2023-52470 bsc#1220413). +- Update + patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch + (git-fixes CVE-2023-52461 bsc#1220322). +- Update + patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch + (git-fixes CVE-2023-52608 bsc#1221375). +- Update + patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch + (git-fixes CVE-2023-52448 bsc#1220253). +- Update + patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch + (git-fixes CVE-2023-52615 bsc#1221614). +- Update + patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch + (git-fixes CVE-2023-52510 bsc#1220898). +- Update + patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch + (git-fixes CVE-2023-52627 bsc#1222051). +- Update + patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch + (git-fixes CVE-2023-52455 bsc#1220332). +- Update + patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch + (bsc#1215921 CVE-2023-52484 bsc#1220797). +- Update + patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend + (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). +- Update + patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch + (bsc#1220419 CVE-2023-52527 bsc#1220928). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch + (git-fixes CVE-2023-52601 bsc#1221068). +- Update + patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch + (git-fixes CVE-2023-52599 bsc#1221062). +- Update + patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch + (git-fixes CVE-2023-52602 bsc#1221070). +- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch + (git-fixes CVE-2023-52600 bsc#1221071). +- Update + patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch + (bsc#1012628 CVE-2023-52440 bsc#1220182). +- Update + patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch + (git-fixes CVE-2023-52491 bsc#1221281). +- Update + patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch + (git-fixes CVE-2023-52589 bsc#1221084). +- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes + CVE-2023-52565 bsc#1220939). +- Update + patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch + (git-fixes CVE-2023-52467 bsc#1220433). +- Update + patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch + (git-fixes CVE-2023-52490 bsc#1221325). +- Update + patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch + (git-fixes CVE-2023-52562 bsc#1220936). +- Update + patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch + (git-fixes CVE-2023-52449 bsc#1220238). +- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch + (bsc#1220419 CVE-2023-52578 bsc#1220874). +- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch + (bsc#1220419 CVE-2023-52580 bsc#1220876). +- Update + patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch + (bsc#1220419 CVE-2023-52522 bsc#1220924). +- Update + patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch + (jsc#PED-3311 CVE-2023-52626 bsc#1222054). +- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch + (jsc#PED-3311 CVE-2023-52487 bsc#1221341). +- Update + patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch + (git-fixes CVE-2023-52502 bsc#1220831). +- Update + patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch + (git-fixes CVE-2023-52524 bsc#1220927). +- Update + patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch + (bsc#1220419 CVE-2023-52573 bsc#1220869). +- Update + patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch + (git-fixes CVE-2023-52528 bsc#1220843). +- Update + patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch + (git-fixes CVE-2023-52433 bsc#1220137). +- Update + patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch + (git-fixes CVE-2023-52507 bsc#1220833). +- Update + patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch + (git-fixes CVE-2023-52566 bsc#1220940). +- Update + patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch + (bsc#1214842 CVE-2023-52508 bsc#1221015). +- Update + patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch + (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356 CVE-2023-52454 bsc#1220320). +- Update + patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch + (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). +- Update + patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch + (bsc#1218958 CVE-2023-52450 bsc#1220237). +- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch + (git-fixes CVE-2023-52476 bsc#1220703). +- Update + patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch + (git-fixes CVE-2023-52505 bsc#1220830). +- Update + patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch + (git-fixes CVE-2023-52512 bsc#1221021). +- Update + patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch + (git-fixes CVE-2023-52520 bsc#1220921). +- Update + patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch + (git-fixes CVE-2023-52571 bsc#1220945). +- Update + patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch + (bsc#1215199 CVE-2023-52606 bsc#1221069). +- Update + patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch + (bsc#1215199 CVE-2023-52607 bsc#1221061). +- Update + patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch + (git-fixes CVE-2023-52619 bsc#1221618). +- Update + patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch + (git-fixes CVE-2023-52501 bsc#1220885). +- Update + patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch + (jsc#PED-6874 CVE-2023-52500 bsc#1220883). +- Update + patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch + (git-fixes CVE-2023-52567 bsc#1220839). +- Update + patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch + (git-fixes CVE-2023-52488 bsc#1221162). +- Update + patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch + (git-fixes CVE-2023-52495 bsc#1221271). +- Update + patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch + (git-fixes CVE-2023-52517 bsc#1221055). +- Update + patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch + (git-fixes CVE-2023-52511 bsc#1221012). +- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch + (git-fixes CVE-2023-52584 bsc#1221079). +- Update + patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch + (git-fixes CVE-2023-52473 bsc#1220430). +- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch + (git-fixes CVE-2023-52439 bsc#1220140). +- Update + patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch + (git-fixes CVE-2023-52594 bsc#1221045). +- Update + patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch + (git-fixes CVE-2023-52525 bsc#1220840). +- Update + patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch + (git-fixes CVE-2023-52595 bsc#1221046). +- Update + patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch + (git-fixes CVE-2023-52611 bsc#1221611). +- Update + patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch + (git-fixes CVE-2023-52593 bsc#1221042). +- Update + patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch + (git-fixes CVE-2023-52504 bsc#1221553). +- Update + patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch + (git-fixes CVE-2023-52575 bsc#1220871). +- commit 6296dca + +------------------------------------------------------------------- +Wed Mar 27 13:17:14 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). +- commit 5b92ea7 + +------------------------------------------------------------------- +Wed Mar 27 13:16:29 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). +- commit dbe7333 + +------------------------------------------------------------------- +Wed Mar 27 13:16:10 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). +- commit 6f11306 + +------------------------------------------------------------------- +Wed Mar 27 11:40:29 CET 2024 - tiwai@suse.de + +- ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" + (stable-fixes). +- commit 7817302 + +------------------------------------------------------------------- +Wed Mar 27 11:38:36 CET 2024 - tiwai@suse.de + +- wifi: iwlwifi: mvm: use correct address 3 in A-MSDU + (stable-fixes). +- Refresh + patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. +- commit 5b989e7 + +------------------------------------------------------------------- +Wed Mar 27 11:37:48 CET 2024 - tiwai@suse.de + +- drm/msm/dpu: use devres-managed allocation for MDP TOP + (stable-fixes). +- Refresh + patches.suse/drm-msm-dpu-finalise-global-state-object.patch. +- commit d966716 + +------------------------------------------------------------------- +Wed Mar 27 11:36:28 CET 2024 - tiwai@suse.de + +- pwm: img: fix pwm clock lookup (git-fixes). +- crypto: qat - fix ring to service map for dcc in 4xxx + (git-fixes). +- clk: qcom: reset: Ensure write completion on reset de/assertion + (git-fixes). +- clk: qcom: reset: Commonize the de/assert functions + (stable-fixes). +- media: cadence: csi2rx: use match fwnode for media link + (git-fixes). +- ACPI: resource: Do IRQ override on Lunnen Ground laptops + (stable-fixes). +- Bluetooth: hci_core: Cancel request on command timeout + (stable-fixes). +- inet_diag: annotate data-races around inet_diag_table[] + (git-fixes). +- pstore: inode: Only d_invalidate() is needed (git-fixes). +- Input: gpio_keys_polled - suppress deferred probe error for gpio + (stable-fixes). +- firewire: core: use long bus reset on gap count error + (stable-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 + (stable-fixes). +- ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table + (stable-fixes). +- drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series + (stable-fixes). +- drm/buddy: check range allocation matches alignment + (stable-fixes). +- Bluetooth: mgmt: Fix limited discoverable off timeout + (stable-fixes). +- wifi: mac80211: only call drv_sta_rc_update for uploaded + stations (stable-fixes). +- soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt + (stable-fixes). +- drm/amd/display: fix input states translation error for dcn35 & + dcn351 (stable-fixes). +- platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios + name (stable-fixes). +- media: rkisp1: Fix IRQ handling due to shared interrupts + (stable-fixes). +- ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system + suspend (stable-fixes). +- ASoC: rt5645: Make LattePanda board DMI match more precise + (stable-fixes). +- spi: intel-pci: Add support for Lunar Lake-M SPI serial flash + (stable-fixes). +- regmap: kunit: Ensure that changed bytes are actually different + (stable-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcddc device + (stable-fixes). +- wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights + (stable-fixes). +- crypto: qat - relocate and rename get_service_enabled() + (stable-fixes). +- pstore: inode: Convert mutex usage to guard(mutex) + (stable-fixes). +- ACPI: resource: Add Infinity laptops to + irq1_edge_low_force_override (stable-fixes). +- commit 88eb41a + +------------------------------------------------------------------- +Wed Mar 27 11:12:04 CET 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Fix devlink params (git-fixes). +- commit 4b1b7ca + +------------------------------------------------------------------- +Wed Mar 27 11:09:48 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix port duplex configure error in IMP reset + (git-fixes). +- commit 1e6cd3d + +------------------------------------------------------------------- +Wed Mar 27 11:08:07 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix kernel crash when 1588 is received on HIP08 + devices (git-fixes). +- commit 1a3aae0 + +------------------------------------------------------------------- +Wed Mar 27 11:06:25 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix wrong judgment condition issue (git-fixes). +- commit 1fd3681 + +------------------------------------------------------------------- +Wed Mar 27 11:04:31 CET 2024 - denis.kirjanov@suse.com + +- net: ena: Remove ena_select_queue (git-fixes). +- commit e9af613 + +------------------------------------------------------------------- +Wed Mar 27 11:02:49 CET 2024 - denis.kirjanov@suse.com + +- net: pds_core: Fix possible double free in error handling path + (git-fixes). +- commit 2613145 + +------------------------------------------------------------------- +Wed Mar 27 11:00:44 CET 2024 - denis.kirjanov@suse.com + +- xdp, bonding: Fix feature flags when there are no slave devs + anymore (git-fixes). +- commit 1154baf + +------------------------------------------------------------------- +Wed Mar 27 10:59:12 CET 2024 - denis.kirjanov@suse.com + +- intel: legacy: Partial revert of field get conversion + (git-fixes). +- commit d4f114e + +------------------------------------------------------------------- +Wed Mar 27 10:57:22 CET 2024 - denis.kirjanov@suse.com + +- igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). +- commit 75f7f5f + +------------------------------------------------------------------- +Wed Mar 27 10:55:51 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix firmware version comparison function (git-fixes). +- commit 2c37782 + +------------------------------------------------------------------- +Wed Mar 27 10:54:16 CET 2024 - denis.kirjanov@suse.com + +- ice: fix typo in assignment (git-fixes). +- commit f19020e + +------------------------------------------------------------------- +Wed Mar 27 10:52:12 CET 2024 - denis.kirjanov@suse.com + +- ice: fix uninitialized dplls mutex usage (git-fixes). +- commit ff34920 + +------------------------------------------------------------------- +Wed Mar 27 10:50:39 CET 2024 - denis.kirjanov@suse.com + +- net: ice: Fix potential NULL pointer dereference in + ice_bridge_setlink() (git-fixes). +- commit 1e87fbd + +------------------------------------------------------------------- +Tue Mar 26 17:11:37 CET 2024 - colyli@suse.de + +- block: add check that partition length needs to be aligned + with block size (bsc#1220428, CVE-2023-52458). +- commit 9530f29 + +------------------------------------------------------------------- +Tue Mar 26 13:30:37 CET 2024 - mgorman@suse.de + +- Refresh series +- patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. +- patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. +- patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. +- commit a7915f6 + +------------------------------------------------------------------- +Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz + +- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. + (fix unused variable warning) +- commit c953180 + +------------------------------------------------------------------- +Tue Mar 26 08:36:49 CET 2024 - jlee@suse.com + +- Update References + patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch + (git-fixes bsc#1218336 CVE-2023-7042). +- commit 5dbf535 + +------------------------------------------------------------------- +Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 70b2e3d + +------------------------------------------------------------------- +Mon Mar 25 21:39:32 CET 2024 - tiwai@suse.de + +- mm_init kABI workaround (git-fixes). +- commit 258a68b + +------------------------------------------------------------------- +Mon Mar 25 18:30:41 CET 2024 - mgorman@suse.de + +- Break out portions of the monolithic printk patch +- Add + lockdep: Add lock_set_cmp_fn() annotation (bsc#1214683 + tty: tty_io: update timestamps on all device nodes + tty_audit: invert the condition in tty_audit_log() (bsc#1214683 + tty_audit: make data of tty_audit_log() const (bsc#1214683 + tty_audit: make icanon a bool (bsc#1214683 (PREEMPT_RT + tty_audit: use TASK_COMM_LEN for task comm (bsc#1214683 + tty_audit: use kzalloc() in tty_audit_buf_alloc() (bsc#1214683 + kill do_each_thread() + tty: change tty_write_lock()'s ndelay parameter to bool + tty: don't check for signal_pending() in send_break() + tty: don't pass write() to do_tty_write() + tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK + tty: make check_tty_count() void + tty: rename and de-inline do_tty_write() + tty: switch size and count types in iterate_tty_read() to size_t + tty: tty_io: update timestamps on all device nodes + tty: use 'if' in send_break() instead of 'goto' + tty: use min() for size computation in iterate_tty_read() + tty: use min() in iterate_tty_write() + tty: use ssize_t for iterate_tty_read() returned type + usb: cdc-acm: return correct error code on unsupported break +- Update + patches.suse/printk-Update-the-printk-series.patch. + patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch. +- commit d6984e0 + +------------------------------------------------------------------- +Mon Mar 25 18:02:23 CET 2024 - colyli@suse.de + +- device-dax: make dax_bus_type const (jsc#PED-5853). +- nvdimm: make nvdimm_bus_type const (jsc#PED-5853). +- libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). +- nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal + (jsc#PED-5853). +- dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n + (jsc#PED-5853). +- nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). +- dax/bus.c: replace several sprintf() with sysfs_emit() + (jsc#PED-5853). +- dax/bus.c: replace driver-core lock usage by a local rwsem + (jsc#PED-5853). +- dm-integrity: set max_integrity_segments in + dm_integrity_io_hints (jsc#PED-7542). +- dm: update relevant MODULE_AUTHOR entries to latest dm-devel + mailing list (jsc#PED-7542). +- dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). +- dm crypt: remove redundant state settings after waking up + (jsc#PED-7542). +- dm thin: add braces around conditional code that spans lines + (jsc#PED-7542). +- md/dm-raid: don't call md_reap_sync_thread() directly + (jsc#PED-7542). +- dm-raid: really frozen sync_thread during suspend + (jsc#PED-7542). +- md: add a new helper reshape_interrupted() (jsc#PED-7542). +- md: export helper md_is_rdwr() (jsc#PED-7542). +- md: export helpers to stop sync_thread (jsc#PED-7542). +- md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume + (jsc#PED-7542). +- md/raid1: factor out helpers to choose the best rdev from + read_balance() (jsc#PED-7542). +- md/raid1: factor out the code to manage sequential IO + (jsc#PED-7542). +- md/raid1: factor out choose_bb_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1: factor out choose_slow_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1: factor out read_first_rdev() from read_balance() + (jsc#PED-7542). +- md/raid1-10: factor out a new helper raid1_should_read_first() + (jsc#PED-7542). +- md/raid1-10: add a helper raid1_check_read_range() + (jsc#PED-7542). +- md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). +- commit 9ee2d7c + +------------------------------------------------------------------- +Mon Mar 25 17:59:43 CET 2024 - colyli@suse.de + +- md: preserve KABI in struct md_personality (jsc#PED-7542). +- dm-raid: add a new helper prepare_suspend() in md_personality + (jsc#PED-7542). +- commit ee8ae3a + +------------------------------------------------------------------- +Mon Mar 25 17:57:08 CET 2024 - colyli@suse.de + +- md/raid1: record nonrot rdevs while adding/removing rdevs to + conf (jsc#PED-7542). +- Refresh patches.suse/md-display-timeout-error.patch. +- commit 6221037 + +------------------------------------------------------------------- +Mon Mar 25 17:55:31 CET 2024 - colyli@suse.de + +- md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). +- md: add a new helper rdev_has_badblock() (jsc#PED-7542). +- md: check mddev->pers before calling md_set_readonly() + (jsc#PED-7542). +- md: clean up openers check in do_md_stop() and md_set_readonly() + (jsc#PED-7542). +- md: sync blockdev before stopping raid or setting readonly + (jsc#PED-7542). +- md: factor out a helper to sync mddev (jsc#PED-7542). +- md: Don't clear MD_CLOSING when the raid is about to stop + (jsc#PED-7542). +- md: return directly before setting did_set_md_closing + (jsc#PED-7542). +- md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). +- md: changed the switch of RAID_VERSION to if (jsc#PED-7542). +- md: merge the check of capabilities into md_ioctl_valid() + (jsc#PED-7542). +- md: fix kmemleak of rdev->serial (jsc#PED-7542). +- md: use RCU lock to protect traversal in md_spares_need_change() + (jsc#PED-7542). +- md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). +- md: remove redundant md_wakeup_thread() (jsc#PED-7542). +- md: remove redundant check of 'mddev->sync_thread' + (jsc#PED-7542). +- commit ce67549 + +------------------------------------------------------------------- +Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de + +- Move upstreamed uio patches into sorted section +- commit bd64fed + +------------------------------------------------------------------- +Mon Mar 25 16:52:37 CET 2024 - tiwai@suse.de + +- clocksource/drivers/arm_global_timer: Fix maximum prescaler + value (git-fixes). +- clocksource/drivers/imx: Fix -Wunused-but-set-variable warning + (git-fixes). +- speakup: Fix 8bit characters from direct synth (git-fixes). +- wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). +- sock_diag: annotate data-races around sock_diag_handlers[family] + (git-fixes). +- serial: core: Fix atomicity violation in uart_tiocmget + (git-fixes). +- commit 1a369e8 + +------------------------------------------------------------------- +Mon Mar 25 16:52:07 CET 2024 - tiwai@suse.de + +- Add cherry-picked id to amdgpu patch (git-fixes) +- commit 520ebef + +------------------------------------------------------------------- +Mon Mar 25 16:41:56 CET 2024 - tiwai@suse.de + +- efi: fix panic in kdump kernel (git-fixes). +- efi: disable mirror feature during crashkernel (stable-fixes). +- commit 1fa1fb0 + +------------------------------------------------------------------- +Mon Mar 25 15:11:53 CET 2024 - oneukum@suse.com + +- xhci: update event ring dequeue pointer position to controller + correctly (git-fixes). + Altered because we cannot take the multiple interrupter code +- commit 09553b9 + +------------------------------------------------------------------- +Mon Mar 25 15:02:58 CET 2024 - oneukum@suse.com + +- xhci: remove unnecessary event_ring_deq parameter from + xhci_handle_event() (git-fixes). +- commit 9738c27 + +------------------------------------------------------------------- +Mon Mar 25 14:54:24 CET 2024 - oneukum@suse.com + +- xhci: simplify event ring dequeue tracking for transfer events + (git-fixes). +- Refresh + patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. +- commit b590884 + +------------------------------------------------------------------- +Mon Mar 25 14:44:04 CET 2024 - oneukum@suse.com + +- xhci: add helper that checks for unhandled events on a event + ring (git-fixes). +- commit 14f6eb3 + +------------------------------------------------------------------- +Mon Mar 25 14:40:24 CET 2024 - oneukum@suse.com + +- usb: xhci: Implement xhci_handshake_check_state() helper. +- commit f377708 + +------------------------------------------------------------------- +Mon Mar 25 13:47:53 CET 2024 - denis.kirjanov@suse.com + +- kabi/severities: ignore Wangxun ethernet driver local symbols +- commit 86b4a3b + +------------------------------------------------------------------- +Mon Mar 25 13:29:53 CET 2024 - mgorman@suse.de + +- series.conf: Sort PREEMPT_RT pre-requisites by upstream commit ID +- Refresh + patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. + patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. +- commit d0958aa + +------------------------------------------------------------------- +Mon Mar 25 12:49:46 CET 2024 - ailiop@suse.com + +- ubi: Check for too small LEB size in VTBL code (bsc#1219834 + CVE-2024-25739). +- commit 8837d83 + +------------------------------------------------------------------- +Mon Mar 25 11:42:05 CET 2024 - oneukum@suse.com + +- xhci: Simplify event ring dequeue pointer update for port + change events (git-fixes). +- commit 87ce2b5 + +------------------------------------------------------------------- +Mon Mar 25 10:47:22 CET 2024 - tiwai@suse.de + +- wifi: ath11k: decrease MHI channel buffer length to 8KB + (bsc#1207948). +- commit fa1c47a + +------------------------------------------------------------------- +Mon Mar 25 10:46:37 CET 2024 - nik.borisov@suse.com + +- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). +- commit 4352288 + +------------------------------------------------------------------- +Mon Mar 25 10:45:13 CET 2024 - nik.borisov@suse.com + +- x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). +- commit 6ea0e27 + +------------------------------------------------------------------- +Mon Mar 25 10:34:13 CET 2024 - denis.kirjanov@suse.com + +- ice: virtchnl: stop pretending to support RSS over AQ or + registers (git-fixes). +- commit 6cbf931 + +------------------------------------------------------------------- +Mon Mar 25 10:32:43 CET 2024 - denis.kirjanov@suse.com + +- idpf: disable local BH when scheduling napi for marker packets + (git-fixes). +- commit 30580cd + +------------------------------------------------------------------- +Mon Mar 25 10:31:06 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: microchip: fix register write order in + ksz8_ind_write8() (git-fixes). +- commit ed256c0 + +------------------------------------------------------------------- +Mon Mar 25 10:29:29 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Switch to using _bh variant of of spinlock API in + port timestamping NAPI poll context (git-fixes). +- commit 41be7c6 + +------------------------------------------------------------------- +Mon Mar 25 10:26:04 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: Fix incorrect dereference in interrupt handlers + (git-fixes). +- commit 0ab8957 + +------------------------------------------------------------------- +Mon Mar 25 10:20:36 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio + (git-fixes). +- commit 82f6a71 + +------------------------------------------------------------------- +Mon Mar 25 10:18:29 CET 2024 - denis.kirjanov@suse.com + +- net: libwx: fix memory leak on free page (git-fixes). +- commit 1147e4f + +------------------------------------------------------------------- +Mon Mar 25 10:15:05 CET 2024 - denis.kirjanov@suse.com + +- Update references +- commit 2642ab1 + +------------------------------------------------------------------- +Mon Mar 25 09:10:29 CET 2024 - jslaby@suse.cz + +- blacklist.conf: add one PCI miss +- commit 45d2467 + +------------------------------------------------------------------- +Mon Mar 25 09:06:28 CET 2024 - jslaby@suse.cz + +- PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p + (git-fixes). +- PCI: qcom: Add support for sa8775p SoC (git-fixes). +- PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Make link retraining use RMW accessors for changing LNKCTL + (git-fixes). +- commit 85600d2 + +------------------------------------------------------------------- +Mon Mar 25 08:53:55 CET 2024 - dwagner@suse.de + +- nvme: fix reconnection fail due to reserved tag allocation + (git-fixes). +- commit b4e9845 + +------------------------------------------------------------------- +Mon Mar 25 07:09:23 CET 2024 - shung-hsi.yu@suse.com + +- bpf, scripts: Correct GPL license name (git-fixes). +- commit 0780a36 + +------------------------------------------------------------------- +Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de + +- Move out-of-tree kexec patches into the right section +- commit 06266e2 + +------------------------------------------------------------------- +Sun Mar 24 09:06:31 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit d7cfbed + +------------------------------------------------------------------- +Sat Mar 23 10:48:51 CET 2024 - tiwai@suse.de + +- Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) +- commit 57ae154 + +------------------------------------------------------------------- +Sat Mar 23 09:12:01 CET 2024 - tiwai@suse.de + +- spi: spi-mt65xx: Fix NULL pointer access in interrupt handler + (git-fixes). +- spi: lm70llp: fix links in doc and comments (git-fixes). +- spi: lpspi: Avoid potential use-after-free in probe() + (git-fixes). +- ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates + (git-fixes). +- ASoC: tlv320adc3xxx: Don't strip remove function when driver + is builtin (git-fixes). +- commit 0e27f7b + ------------------------------------------------------------------- Fri Mar 22 17:14:57 CET 2024 - mgorman@suse.de @@ -6,6 +3812,176 @@ Fri Mar 22 17:14:57 CET 2024 - mgorman@suse.de - Refresh patches.suse/printk-Update-the-printk-series.patch. - commit 1025e3e +------------------------------------------------------------------- +Fri Mar 22 13:17:18 CET 2024 - tiwai@suse.de + +- drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). +- drm/amdgpu/pm: Check the validity of overdiver power limit + (git-fixes). +- drm/amdgpu/pm: Fix NULL pointer dereference when get power limit + (git-fixes). +- drm/amdgpu: fix mmhub client id out-of-bounds access + (git-fixes). +- nouveau/gsp: don't check devinit disable on GSP (git-fixes). +- drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). +- nouveau: reset the bo resource bus info after an eviction + (git-fixes). +- rtc: mt6397: select IRQ_DOMAIN instead of depending on it + (git-fixes). +- selftests: forwarding: Fix ping failure due to short timeout + (git-fixes). +- soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). +- soc: fsl: qbman: Always disable interrupts when taking cgr_lock + (git-fixes). +- kconfig: fix infinite loop when expanding a macro at the end + of file (git-fixes). +- slimbus: core: Remove usage of the deprecated ida_simple_xx() + API (git-fixes). +- hwtracing: hisi_ptt: Move type check to the beginning of + hisi_ptt_pmu_event_init() (git-fixes). +- bus: mhi: ep: check the correct variable in + mhi_ep_register_controller() (git-fixes). +- iio: gts-helper: Fix division loop (git-fixes). +- iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). +- serial: Lock console when calling into driver before + registration (git-fixes). +- serial: core: only stop transmit when HW fifo is empty + (git-fixes). +- serial: 8250_exar: Don't remove GPIO device on suspend + (git-fixes). +- tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT + (git-fixes). +- serial: max310x: fix syntax error in IRQ error message + (git-fixes). +- serial: max310x: fix NULL pointer dereference in I2C + instantiation (git-fixes). +- tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). +- usb: gadget: net2272: Use irqflags in the call to + net2272_probe_fin (git-fixes). +- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). +- usb: xhci: Add error handling in xhci_map_urb_for_dma + (git-fixes). +- usb: phy: generic: Get the vbus supply (git-fixes). +- usb: audio-v2: Correct comments for struct + uac_clock_selector_descriptor (git-fixes). +- remoteproc: stm32: Fix incorrect type assignment returned by + stm32_rproc_get_loaded_rsc_tablef (git-fixes). +- remoteproc: virtio: Fix wdg cannot recovery remote processor + (git-fixes). +- commit 0e293ea + +------------------------------------------------------------------- +Fri Mar 22 12:36:58 CET 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array + (git-fixes). +- commit 7b0b857 + +------------------------------------------------------------------- +Fri Mar 22 12:30:29 CET 2024 - vkarasulli@suse.de + +- iommufd/iova_bitmap: Consider page offset for the pages to be + pinned (git-fixes). +- commit 0bcb37d + +------------------------------------------------------------------- +Fri Mar 22 11:56:37 CET 2024 - vkarasulli@suse.de + +- iommu/vt-d: Set SSADE when attaching to a parent with dirty + tracking (git-fixes). +- commit 0dce02e + +------------------------------------------------------------------- +Fri Mar 22 11:13:09 CET 2024 - vkarasulli@suse.de + +- iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). +- commit 393f087 + +------------------------------------------------------------------- +Fri Mar 22 10:48:43 CET 2024 - iivanov@suse.de + +- Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) +- commit 4334575 + +------------------------------------------------------------------- +Fri Mar 22 08:56:05 CET 2024 - iivanov@suse.de + +- Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) +- commit 9e41d96 + +------------------------------------------------------------------- +Thu Mar 21 22:20:29 CET 2024 - tonyj@suse.de + +- perf tests: Skip data symbol test if buf1 symbol is missing + (bsc#1220045). +- perf tests: Make data symbol test wait for perf to start + (bsc#1220045). +- commit c2fa164 + +------------------------------------------------------------------- +Thu Mar 21 17:59:54 CET 2024 - jlee@suse.com + +- Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security + (bsc#1219170 CVE-2024-22099). +- commit ee8d9c4 + +------------------------------------------------------------------- +Thu Mar 21 14:35:13 CET 2024 - dwagner@suse.de + +- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). +- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). +- scsi: qla2xxx: Change debug message during driver unload + (bsc1221816). +- scsi: qla2xxx: Fix double free of fcport (bsc1221816). +- scsi: qla2xxx: Fix double free of the ha->vp_map pointer + (bsc1221816). +- scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). +- scsi: qla2xxx: NVME|FCP prefer flag not being honored + (bsc1221816). +- scsi: qla2xxx: Update manufacturer detail (bsc1221816). +- scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). +- scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). +- scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). +- commit 1d07bf4 + +------------------------------------------------------------------- +Thu Mar 21 14:12:16 CET 2024 - jlee@suse.com + +- aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts + (bsc#1218562 CVE-2023-6270). +- commit 0d4de14 + +------------------------------------------------------------------- +Thu Mar 21 14:08:17 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.4.0.1 patches + (bsc#1221777). +- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). +- scsi: lpfc: Define types in a union for generic void *context3 + ptr (bsc#1221777). +- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr + (bsc#1221777). +- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr + (bsc#1221777). +- scsi: lpfc: Use a dedicated lock for ras_fwlog state + (bsc#1221777). +- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() + (bsc#1221777). +- scsi: lpfc: Replace hbalock with ndlp lock in + lpfc_nvme_unregister_port() (bsc#1221777). +- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic + (bsc#1221777). +- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling + (bsc#1221777 bsc#1217959). +- scsi: lpfc: Move NPIV's transport unregistration to after + resource clean up (bsc#1221777). +- scsi: lpfc: Remove unnecessary log message in queuecommand path + (bsc#1221777). +- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() + (bsc#1221777). +- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). +- commit eef9737 + ------------------------------------------------------------------- Thu Mar 21 12:03:15 CET 2024 - mgorman@suse.de @@ -52,12 +4028,126 @@ Thu Mar 21 12:03:15 CET 2024 - mgorman@suse.de patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. - commit cd25188 +------------------------------------------------------------------- +Thu Mar 21 11:31:29 CET 2024 - msuchanek@suse.de + +- Workaround broken chacha crypto fallback (bsc#1218205). +- commit 55f136c + ------------------------------------------------------------------- Thu Mar 21 11:26:07 CET 2024 - mgorman@suse.de - Revert v6.5-rt printk - commit 36c3e65 +------------------------------------------------------------------- +Thu Mar 21 11:19:16 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Use a memory barrier to enforce PTP WQ xmit + submission tracking occurs after populating the metadata_map + (git-fixes). +- commit c382d3a + +------------------------------------------------------------------- +Thu Mar 21 11:17:43 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Fix MACsec state loss upon state update in offload + path (git-fixes). +- commit 7293938 + +------------------------------------------------------------------- +Thu Mar 21 11:16:11 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5e: Change the warning when ignore_flow_level is not + supported (git-fixes). +- commit 5274665 + +------------------------------------------------------------------- +Thu Mar 21 11:14:37 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: Fix fw reporter diagnose output (git-fixes). +- commit 3377c89 + +------------------------------------------------------------------- +Thu Mar 21 11:13:05 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: E-switch, Change flow rule destination checking + (git-fixes). +- commit 1d30b46 + +------------------------------------------------------------------- +Thu Mar 21 11:11:26 CET 2024 - denis.kirjanov@suse.com + +- Revert "net/mlx5e: Check the number of elements before walk + TC rhashtable" (git-fixes). +- commit a37e618 + +------------------------------------------------------------------- +Thu Mar 21 11:09:49 CET 2024 - denis.kirjanov@suse.com + +- Revert "net/mlx5: Block entering switchdev mode with ns + inconsistency" (git-fixes). +- commit 917148d + +------------------------------------------------------------------- +Thu Mar 21 11:08:11 CET 2024 - denis.kirjanov@suse.com + +- ice: reconfig host after changing MSI-X on VF (git-fixes). +- commit f980680 + +------------------------------------------------------------------- +Thu Mar 21 11:06:28 CET 2024 - denis.kirjanov@suse.com + +- ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). +- commit 4099ba6 + +------------------------------------------------------------------- +Thu Mar 21 11:05:01 CET 2024 - denis.kirjanov@suse.com + +- i40e: disable NAPI right after disabling irqs when handling + xsk_pool (git-fixes). +- commit 1715806 + +------------------------------------------------------------------- +Thu Mar 21 11:03:38 CET 2024 - denis.kirjanov@suse.com + +- ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able + (git-fixes). +- commit fbfea47 + +------------------------------------------------------------------- +Thu Mar 21 11:02:10 CET 2024 - denis.kirjanov@suse.com + +- geneve: make sure to pull inner header in geneve_rx() + (git-fixes). +- commit 8b261ce + +------------------------------------------------------------------- +Thu Mar 21 11:00:24 CET 2024 - denis.kirjanov@suse.com + +- gtp: fix use-after-free and null-ptr-deref in gtp_newlink() + (git-fixes). +- commit 897cd65 + +------------------------------------------------------------------- +Thu Mar 21 10:58:44 CET 2024 - denis.kirjanov@suse.com + +- igb: extend PTP timestamp adjustments to i211 (git-fixes). +- commit b173908 + +------------------------------------------------------------------- +Thu Mar 21 10:57:13 CET 2024 - denis.kirjanov@suse.com + +- stmmac: Clear variable when destroying workqueue (git-fixes). +- commit 94d14a9 + +------------------------------------------------------------------- +Thu Mar 21 08:42:50 CET 2024 - mfranc@suse.cz + +- s390/vtime: fix average steal time calculation (git-fixes + bsc#1221783). +- commit e044390 + ------------------------------------------------------------------- Wed Mar 20 17:04:34 CET 2024 - mgorman@suse.de @@ -106,6 +4196,89 @@ Wed Mar 20 16:33:52 CET 2024 - mgorman@suse.de - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - commit 1c36877 +------------------------------------------------------------------- +Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz + +- kdump: wait for DMA to time out when using CMA (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). +- kdump, x86: implement crashkernel cma reservation + (jsc#PED-7249). +- commit 99814c5 + +------------------------------------------------------------------- +Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz + +- kdump: implement reserve_crashkernel_cma (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit fc59052 + +------------------------------------------------------------------- +Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz + +- kdump: add crashkernel= ,cma suffix (jsc#PED-7249). +- commit 41f0c07 + +------------------------------------------------------------------- +Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz + +- kdump: defer the insertion of crashkernel resources + (jsc#PED-7249). +- crash_core: fix the check for whether crashkernel is from high + memory (jsc#PED-7249). +- crash_core.c: remove unneeded functions (jsc#PED-7249). +- riscv: kdump: use generic interface to simplify crashkernel + reservation (jsc#PED-7249). +- commit 8326859 + +------------------------------------------------------------------- +Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz + +- arm64: kdump: use generic interface to simplify crashkernel + reservation (jsc#PED-7249). +- Update config files. +- commit 7ae6d47 + +------------------------------------------------------------------- +Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz + +- x86: kdump: use generic interface to simplify crashkernel + reservation code (jsc#PED-7249). +- Update config files. +- commit c141552 + +------------------------------------------------------------------- +Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz + +- crash_core: move crashk_*res definition into crash_core.c + (jsc#PED-7249). +- commit 0e37e20 + +------------------------------------------------------------------- +Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz + +- crash_core: add generic function to do reservation + (jsc#PED-7249). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit a0ccf1b + +------------------------------------------------------------------- +Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz + +- crash_core: change parse_crashkernel() to support + crashkernel=,high|low parsing (jsc#PED-7249). +- crash_core: change the prototype of function parse_crashkernel() + (jsc#PED-7249). +- crash_core.c: remove unnecessary parameter of function + (jsc#PED-7249). +- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). +- arm64: kdump: simplify the reservation behaviour of + crashkernel=,high (jsc#PED-7249). +- commit 9191c97 + ------------------------------------------------------------------- Wed Mar 20 14:31:18 CET 2024 - mgorman@suse.de @@ -137,6 +4310,478 @@ Wed Mar 20 14:31:18 CET 2024 - mgorman@suse.de patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. - commit dde15d2 +------------------------------------------------------------------- +Wed Mar 20 13:05:54 CET 2024 - jslaby@suse.cz + +- blacklist.conf: add one x86/mem_encrypt entry +- commit 6d2cc3b + +------------------------------------------------------------------- +Wed Mar 20 13:04:03 CET 2024 - jslaby@suse.cz + +- net/smc: fix documentation of buffer sizes (git-fixes). +- bootmem: use kmemleak_free_part_phys in free_bootmem_page + (git-fixes). +- swiotlb: use the calculated number of areas (git-fixes). +- sched/psi: Select KERNFS as needed (git-fixes). +- commit ed6834a + +------------------------------------------------------------------- +Wed Mar 20 13:00:31 CET 2024 - denis.kirjanov@suse.com + +- veth: try harder when allocating queue memory (git-fixes). +- commit fda44e7 + +------------------------------------------------------------------- +Wed Mar 20 10:59:24 CET 2024 - oneukum@suse.com + +- vdpa/mlx5: Allow CVQ size changes (git-fixes). +- commit 7026f16 + +------------------------------------------------------------------- +Wed Mar 20 10:56:13 CET 2024 - oneukum@suse.com + +- vdpa_sim: reset must not run (git-fixes). +- commit b05aeef + +------------------------------------------------------------------- +Wed Mar 20 08:18:45 CET 2024 - iivanov@suse.de + +- Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) + Put back patch hunk which where missed because file rename + drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c +- commit 1eccf32 + +------------------------------------------------------------------- +Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de + +- soc: fsl: dpio: fix kcalloc() argument order (git-fixes). +- cpufreq: dt: always allocate zeroed cpumask (git-fixes). +- thermal/drivers/mediatek: Fix control buffer enablement on + MT7896 (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in + an error handling path (git-fixes). +- commit 353a58d + +------------------------------------------------------------------- +Wed Mar 20 02:06:22 CET 2024 - neilb@suse.de + +- NFSD: Fix nfsd_clid_class use of __string_len() macro + (git-fixes). +- nfs: fix panic when nfs4_ff_layout_prepare_ds() fails + (git-fixes). +- NFS: Read unlock folio on nfs_page_create_from_folio() error + (git-fixes). +- NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). +- NFS: Fix an off by one in root_nfs_cat() (git-fixes). +- NFS: Fix nfs_netfs_issue_read() xarray locking for writeback + interrupt (git-fixes). +- NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). +- NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 + (git-fixes). +- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() + (git-fixes). +- nfsd: Fix a regression in nfsd_setattr() (git-fixes). +- nfsd: don't call locks_release_private() twice concurrently + (git-fixes). +- NFSD: Retransmit callbacks after client reconnects (git-fixes). +- NFSD: Reschedule CB operations when backchannel rpc_clnt is + shut down (git-fixes). +- NFSD: Convert the callback workqueue to use delayed_work + (git-fixes). +- NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). +- NFSD: fix LISTXATTRS returning more bytes than maxcount + (git-fixes). +- NFSD: fix LISTXATTRS returning a short list with eof=TRUE + (git-fixes). +- NFSD: change LISTXATTRS cookie encoding to big-endian + (git-fixes). +- NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). +- SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). +- SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). +- commit cf1cfe0 + +------------------------------------------------------------------- +Wed Mar 20 01:13:52 CET 2024 - neilb@suse.de + +- blacklist.conf: add a 'cosmetic' commit +- commit 704be6f + +------------------------------------------------------------------- +Tue Mar 19 18:30:13 CET 2024 - mkoutny@suse.com + +- Refresh + patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. +- commit 4c6eb4e + +------------------------------------------------------------------- +Tue Mar 19 15:58:13 CET 2024 - vkarasulli@suse.de + +- iommu/dma: Trace bounce buffer usage when mapping buffers + (git-fixes). +- commit a53df01 + +------------------------------------------------------------------- +Tue Mar 19 15:30:05 CET 2024 - nmorey@suse.com + +- RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) +- commit 4586f58 + +------------------------------------------------------------------- +Tue Mar 19 15:29:24 CET 2024 - nmorey@suse.com + +- RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) +- commit 0f4890f + +------------------------------------------------------------------- +Tue Mar 19 15:28:39 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) +- commit a44fff2 + +------------------------------------------------------------------- +Tue Mar 19 15:28:13 CET 2024 - nmorey@suse.com + +- RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) +- commit faac2cb + +------------------------------------------------------------------- +Tue Mar 19 15:27:46 CET 2024 - nmorey@suse.com + +- RDMA/irdma: Remove duplicate assignment (git-fixes) +- commit 5dbeef5 + +------------------------------------------------------------------- +Tue Mar 19 14:21:35 CET 2024 - pjakobsson@suse.de + +- drm/amd/display: Fix && vs || typos (git-fixes). +- commit 1a09c42 + +------------------------------------------------------------------- +Tue Mar 19 12:26:21 CET 2024 - vkarasulli@suse.de + +- iommu: Map reserved memory as cacheable if device is coherent + (git-fixes). +- Refresh + patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. +- commit 3835906 + +------------------------------------------------------------------- +Tue Mar 19 11:32:10 CET 2024 - svarbanov@suse.de + +- memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) +- commit 7fbb1f9 + +------------------------------------------------------------------- +Tue Mar 19 11:24:38 CET 2024 - svarbanov@suse.de + +- memory: tegra: Correct DLA client names (bsc#1221330) +- commit 09ff68e + +------------------------------------------------------------------- +Tue Mar 19 09:53:10 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) + Alt-commit +- commit c5c0b23 + +------------------------------------------------------------------- +Tue Mar 19 09:52:52 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) + Alt-commit +- commit b9c791c + +------------------------------------------------------------------- +Tue Mar 19 09:51:48 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) + Alt-commit +- commit efd4bf7 + +------------------------------------------------------------------- +Tue Mar 19 09:47:55 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) + Alt-commit +- commit 6ffd9c2 + +------------------------------------------------------------------- +Tue Mar 19 09:36:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) + Alt-commit +- commit 3adc50a + +------------------------------------------------------------------- +Tue Mar 19 09:35:22 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) + Alt-commit +- commit 1e0a8c4 + +------------------------------------------------------------------- +Tue Mar 19 09:35:05 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) + Alt-commit +- commit e173f6f + +------------------------------------------------------------------- +Tue Mar 19 09:34:36 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) + Alt-commit +- commit 36a7865 + +------------------------------------------------------------------- +Tue Mar 19 09:27:28 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) + Alt-commit +- commit c463983 + +------------------------------------------------------------------- +Tue Mar 19 09:26:35 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) + Alt-commit +- commit 04c948e + +------------------------------------------------------------------- +Tue Mar 19 09:17:52 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) + Alt-commit +- commit 30b9cb6 + +------------------------------------------------------------------- +Tue Mar 19 09:14:31 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) + Alt-commit +- commit 84c8d2c + +------------------------------------------------------------------- +Tue Mar 19 09:14:12 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) + Alt-commit +- commit b40ba61 + +------------------------------------------------------------------- +Tue Mar 19 09:12:23 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) + Alt-commit +- commit c3f6221 + +------------------------------------------------------------------- +Tue Mar 19 08:58:35 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) + Alt-commit +- commit e48d42e + +------------------------------------------------------------------- +Tue Mar 19 08:58:14 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) + Alt-commit +- commit 2eea2ce + +------------------------------------------------------------------- +Tue Mar 19 08:57:30 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) + Alt-commit +- commit d676a78 + +------------------------------------------------------------------- +Tue Mar 19 08:57:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) + Alt-commit +- commit c8a379e + +------------------------------------------------------------------- +Tue Mar 19 08:55:03 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) + Alt-commit +- commit 31dbfa0 + +------------------------------------------------------------------- +Tue Mar 19 08:53:58 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) + Alt-commit +- commit 1aea4a9 + +------------------------------------------------------------------- +Tue Mar 19 08:53:44 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) + Alt-commit +- commit 8ed7043 + +------------------------------------------------------------------- +Tue Mar 19 08:53:29 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) + Alt-commit +- commit 06e5854 + +------------------------------------------------------------------- +Tue Mar 19 08:53:13 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) + Alt-commit +- commit 933ecff + +------------------------------------------------------------------- +Tue Mar 19 08:52:58 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) + Alt-commit +- commit 3901f67 + +------------------------------------------------------------------- +Tue Mar 19 08:52:30 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) + Alt-commit +- commit c410dd8 + +------------------------------------------------------------------- +Tue Mar 19 08:52:15 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) + Alt-commit +- commit e2f8984 + +------------------------------------------------------------------- +Tue Mar 19 08:51:59 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) + Alt-commit +- commit fd4226b + +------------------------------------------------------------------- +Tue Mar 19 08:46:57 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) + Alt-commit +- commit eb02c03 + +------------------------------------------------------------------- +Tue Mar 19 08:46:42 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) + Alt-commit +- commit c6467b6 + +------------------------------------------------------------------- +Tue Mar 19 08:45:14 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) + Alt-commit +- commit c6bd3a5 + +------------------------------------------------------------------- +Tue Mar 19 08:45:00 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) + Alt-commit +- commit 7fcb6ca + +------------------------------------------------------------------- +Tue Mar 19 08:44:45 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) + Alt-commit +- commit 2a5c3b0 + +------------------------------------------------------------------- +Tue Mar 19 08:37:29 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) + Alt-commit +- commit cce0614 + +------------------------------------------------------------------- +Tue Mar 19 08:37:04 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) + Alt-commit +- commit f6c0702 + +------------------------------------------------------------------- +Tue Mar 19 08:36:50 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) + Alt-commit +- commit e213d83 + +------------------------------------------------------------------- +Tue Mar 19 08:36:36 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) + Alt-commit +- commit ef2737c + +------------------------------------------------------------------- +Tue Mar 19 08:36:22 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) + Alt-commit +- commit ad4332b + +------------------------------------------------------------------- +Tue Mar 19 08:36:07 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) + Alt-commit +- commit 2c67e58 + +------------------------------------------------------------------- +Tue Mar 19 08:35:53 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) + Alt-commit +- commit c8de278 + +------------------------------------------------------------------- +Tue Mar 19 08:12:04 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 8b684d5 + +------------------------------------------------------------------- +Tue Mar 19 07:57:13 CET 2024 - tiwai@suse.de + +- Move out-of-tree patches into the right sections +- commit 2aa9e6c + +------------------------------------------------------------------- +Tue Mar 19 07:54:37 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit cdb27f5 + +------------------------------------------------------------------- +Tue Mar 19 07:54:12 CET 2024 - tiwai@suse.de + +- drm/i915: Add missing ; to __assign_str() macros in tracepoint + code (git-fixes). +- ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 + (git-fixes). +- Revert "ALSA: usb-audio: Name feature ctl using output if + input is PCM" (git-fixes). +- ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 + (git-fixes). +- commit fbc9b5f + ------------------------------------------------------------------- Mon Mar 18 17:18:14 CET 2024 - jack@suse.cz @@ -906,6 +5551,30 @@ Fri Mar 15 08:23:42 CET 2024 - tiwai@suse.de - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 +------------------------------------------------------------------- +Fri Mar 15 08:22:16 CET 2024 - ohering@suse.de + +- Drivers: hv: vmbus: Update indentation in create_gpadl_header() + (git-fixes). +- Drivers: hv: vmbus: Remove duplication and cleanup code in + create_gpadl_header() (git-fixes). +- Drivers: hv: vmbus: Calculate ring buffer size for more + efficient use of memory (git-fixes). +- hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). +- minmax: relax check to allow comparison between unsigned + arguments (git-fixes). +- minmax: allow comparisons of 'int' against 'unsigned char/short' + (git-fixes). +- minmax: fix indentation of __cmp_once() and __clamp_once() + (git-fixes). +- minmax: allow min()/max()/clamp() if the arguments have the same + (git-fixes). +- minmax: add umin(a, b) and umax(a, b) (git-fixes). +- minmax: fix header inclusions (git-fixes). +- minmax: deduplicate __unconst_integer_typeof() (git-fixes). +- minmax: Introduce {min,max}_array() (git-fixes). +- commit 7632d3b + ------------------------------------------------------------------- Thu Mar 14 17:43:21 CET 2024 - tiwai@suse.de @@ -1555,6 +6224,36 @@ Wed Mar 13 08:49:16 CET 2024 - tiwai@suse.de - Move upstreamed patches into sorted section - commit 612fa2e +------------------------------------------------------------------- +Wed Mar 13 08:09:26 CET 2024 - iivanov@suse.de + +- arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) +- commit e433e12 + +------------------------------------------------------------------- +Wed Mar 13 08:05:56 CET 2024 - iivanov@suse.de + +- arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) +- commit c36cae4 + +------------------------------------------------------------------- +Wed Mar 13 08:03:50 CET 2024 - iivanov@suse.de + +- coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) +- commit 0aa88dd + +------------------------------------------------------------------- +Wed Mar 13 08:02:46 CET 2024 - iivanov@suse.de + +- coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) +- commit 4d64f51 + +------------------------------------------------------------------- +Wed Mar 13 07:58:31 CET 2024 - iivanov@suse.de + +- coresight: trbe: Allocate platform data per device (bsc#1220587) +- commit fd3964b + ------------------------------------------------------------------- Wed Mar 13 06:13:12 CET 2024 - ddiss@suse.de @@ -1829,6 +6528,21 @@ Mon Mar 11 10:11:09 CET 2024 - oneukum@suse.com Added CVE - commit 61b1ebd +------------------------------------------------------------------- +Mon Mar 11 09:48:38 CET 2024 - dwagner@suse.de + +- nvmet-fc: take ref count on tgtport before delete assoc + (git-fixes). +- nvmet-fc: avoid deadlock on delete association path (git-fixes). +- nvmet-fc: abort command when there is no binding (git-fixes). +- nvmet-fc: hold reference on hostport match (git-fixes). +- nvmet-fc: defer cleanup using RCU properly (git-fixes). +- nvmet-fc: release reference on target port (git-fixes). +- nvmet-fcloop: swap the list_add_tail arguments (git-fixes). +- nvme-fc: do not wait in vain when unloading module (git-fixes). +- nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). +- commit 53c6a83 + ------------------------------------------------------------------- Sun Mar 10 09:34:05 CET 2024 - tiwai@suse.de @@ -5412,12 +10126,165 @@ Wed Feb 21 15:55:19 CET 2024 - jgross@suse.com - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae +------------------------------------------------------------------- +Wed Feb 21 15:47:49 CET 2024 - svarbanov@suse.de + +- power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) +- commit 7221104 + +------------------------------------------------------------------- +Wed Feb 21 15:47:20 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) +- commit 0fc3eb8 + +------------------------------------------------------------------- +Wed Feb 21 15:46:55 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) +- commit 53a0f30 + +------------------------------------------------------------------- +Wed Feb 21 15:46:27 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) +- commit 8a9b17e + +------------------------------------------------------------------- +Wed Feb 21 15:45:55 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) +- commit 2307ef6 + +------------------------------------------------------------------- +Wed Feb 21 15:45:14 CET 2024 - svarbanov@suse.de + +- platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) +- commit e1cd31d + +------------------------------------------------------------------- +Wed Feb 21 15:44:35 CET 2024 - svarbanov@suse.de + +- platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) +- commit bda53cc + +------------------------------------------------------------------- +Wed Feb 21 15:44:13 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) +- commit bbdb7cd + +------------------------------------------------------------------- +Wed Feb 21 15:43:21 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) +- commit 7f706aa + +------------------------------------------------------------------- +Wed Feb 21 15:42:58 CET 2024 - svarbanov@suse.de + +- platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) +- commit 55906a9 + +------------------------------------------------------------------- +Wed Feb 21 15:42:17 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) +- commit ed7de29 + +------------------------------------------------------------------- +Wed Feb 21 15:41:52 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) +- commit c648b6e + +------------------------------------------------------------------- +Wed Feb 21 15:41:29 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) +- commit 3f27c32 + +------------------------------------------------------------------- +Wed Feb 21 15:41:05 CET 2024 - svarbanov@suse.de + +- mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) +- commit 2f2dfde + +------------------------------------------------------------------- +Wed Feb 21 15:37:19 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) +- commit 8cc192b + +------------------------------------------------------------------- +Wed Feb 21 15:35:00 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) +- commit 9fc0dca + +------------------------------------------------------------------- +Wed Feb 21 15:34:30 CET 2024 - svarbanov@suse.de + +- mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) +- commit 1b18d2f + +------------------------------------------------------------------- +Wed Feb 21 15:33:20 CET 2024 - svarbanov@suse.de + +- i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) +- commit b7e1af1 + +------------------------------------------------------------------- +Wed Feb 21 15:32:35 CET 2024 - svarbanov@suse.de + +- i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) +- commit c1c0d6f + ------------------------------------------------------------------- Wed Feb 21 14:49:24 CET 2024 - hare@suse.de - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 +------------------------------------------------------------------- +Wed Feb 21 13:03:39 CET 2024 - svarbanov@suse.de + +- supported.conf: Add few drivers for BF3 (jsc#PED-8032) + Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and + pwr-mlxbf drivers in kernel-default. +- commit dd06563 + +------------------------------------------------------------------- +Wed Feb 21 13:01:50 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) +- commit 6e4d90e + +------------------------------------------------------------------- +Wed Feb 21 13:01:08 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) +- commit 62fd912 + +------------------------------------------------------------------- +Wed Feb 21 13:00:15 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) +- commit f0d8a10 + +------------------------------------------------------------------- +Wed Feb 21 12:57:55 CET 2024 - svarbanov@suse.de + +- config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) + Add config to enable Bluefield3 GPIO driver as module. +- commit cae28d7 + +------------------------------------------------------------------- +Wed Feb 21 12:57:00 CET 2024 - svarbanov@suse.de + +- gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) +- commit 305cf5b + ------------------------------------------------------------------- Wed Feb 21 12:47:00 CET 2024 - msuchanek@suse.de diff --git a/kernel-syms-rt.spec b/kernel-syms-rt.spec index 98730aa..7aba36c 100644 --- a/kernel-syms-rt.spec +++ b/kernel-syms-rt.spec @@ -16,7 +16,7 @@ # -%define git_commit 1025e3e919d23ae8b2a3e5c5ad95f6804136e0e9 +%define git_commit e69a9103aee31f7ed27e0ccac445df3ce47ecac7 %define variant -rt%{nil} %include %_sourcedir/kernel-spec-macros @@ -25,7 +25,7 @@ Name: kernel-syms-rt Version: 6.4.0 %if %using_buildservice %if 0%{?is_kotd} -Release: .g1025e3e +Release: .ge69a910 %else Release: 0 %endif diff --git a/patches.kabi.tar.bz2 b/patches.kabi.tar.bz2 index ed1a43b..3b69575 100644 --- a/patches.kabi.tar.bz2 +++ b/patches.kabi.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:dafb51bba219cd7ef8ae9647598bd2e18b0f3065c5a6d6ffad9ee43bf1ebc4f4 -size 3316 +oid sha256:5929bf37c30bec51e00ee5c4218f288c7a6053ee484705f89ad1e176e6f301a6 +size 4420 diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index 983183f..0ffb937 100644 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:bf6fe9e4edce4b9a88bf68e14ca3ee3a17a2f9dfb704b9139b4ca762cffbb690 -size 18934999 +oid sha256:304fc5312b3a0262a119f637c23776d361c4cb4b768d9d09ea7c91b4de49093c +size 19506250 diff --git a/series.conf b/series.conf index d4ac944..a9b8c78 100644 --- a/series.conf +++ b/series.conf @@ -545,6 +545,7 @@ patches.suse/arm64-module-mandate-MODULE_PLTS.patch patches.suse/arm64-module-rework-module-VA-range-selection.patch patches.suse/ACPI-bus-Consolidate-all-arm-specific-initialisation.patch + patches.suse/arm64-kdump-simplify-the-reservation-behaviour-of-crashkernel-high.patch patches.suse/arm64-signal-Restore-TPIDR2-register-rather-tha.patch patches.suse/ACPI-scan-Reduce-overhead-related-to-devices-with-de.patch patches.suse/ACPI-PM-s2idle-fix-section-mismatch-warning.patch @@ -1908,6 +1909,7 @@ patches.suse/ARM-omap2-Get-USB-hub-reset-GPIO-from-descripto.patch patches.suse/ARM-omap2-Rewrite-WLAN-quirk-to-use-GPIO-descri.patch patches.suse/ARM-musb-omap2-Remove-global-GPIO-numbers-from-.patch + patches.suse/gpio-mlxbf3-Add-gpio-driver-support.patch patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch patches.suse/0027-fbdev-hitfb-Declare-hitfb_blank-as-static.patch patches.suse/0028-fbdev-metronomefb-Add-MODULE_FIRMWARE-macro.patch @@ -4664,12 +4666,14 @@ patches.suse/platform-x86-lenovo-yogabook-Fix-work-race-on-r.patch patches.suse/platform-x86-lenovo-yogabook-Reprobe-devices-on.patch patches.suse/platform-x86-lenovo-yogabook-Set-default-keyboa.patch + patches.suse/mlxbf-bootctl-Add-sysfs-file-for-BlueField-boot-log.patch patches.suse/platform-x86-amd-pmc-Pass-true-false-to-bool-argumen.patch patches.suse/platform-x86-amd-pmc-Get-STB-DRAM-size-from-PMFW.patch patches.suse/platform-x86-amd-pmc-Add-helper-function-to-check-th.patch patches.suse/platform-x86-amd-pmc-Update-metrics-table-info-for-P.patch patches.suse/platform-x86-intel-pmc-Remove-Meteor-Lake-S-pla.patch patches.suse/platform-x86-think-lmi-mutex-protection-around-.patch + patches.suse/platform-x86-think-lmi-Enable-opcode-support-on-BIOS.patch patches.suse/platform-x86-think-lmi-Correct-System-password-.patch patches.suse/platform-x86-think-lmi-Correct-NVME-password-ha.patch patches.suse/platform-x86-thinkpad_acpi-Fix-lkp-tests-warnin.patch @@ -5306,6 +5310,7 @@ patches.suse/xfs-don-t-reverse-order-of-items-in-bulk-AIL-insertion.patch patches.suse/xfs-use-deferred-frees-for-btree-block-freeing.patch patches.suse/xfs-pass-alloc-flags-through-to-xfs_extent_busy_flush.patch + patches.suse/xfs-allow-extent-free-intents-to-be-retried.patch patches.suse/xfs-don-t-block-in-busy-flushing-when-freeing-extents.patch patches.suse/xfs-AGF-length-has-never-been-bounds-checked.patch patches.suse/xfs-fix-bounds-check-in-xfs_defer_agfl_block.patch @@ -5857,8 +5862,13 @@ patches.suse/net-ethernet-mtk_eth_soc-handle-probe-deferral.patch patches.suse/bna-Remove-error-checking-for-debugfs_create_dir.patch patches.suse/gso-fix-dodgy-bit-handling-for-GSO_UDP_L4.patch + patches.suse/net-bonding-remove-kernel-doc-comment-marker.patch + patches.suse/net-cfg802154-fix-kernel-doc-notation-warnings.patch patches.suse/codel-fix-kernel-doc-notation-warnings.patch patches.suse/devlink-fix-kernel-doc-notation-warnings.patch + patches.suse/inet-frags-eliminate-kernel-doc-warning.patch + patches.suse/net-llc-fix-kernel-doc-notation-warnings.patch + patches.suse/net-NSH-fix-kernel-doc-notation-warning.patch patches.suse/pie-fix-kernel-doc-notation-warning.patch patches.suse/rsi-remove-kernel-doc-comment-marker.patch patches.suse/net-sched-cls_matchall-Undo-tcf_bind_filter-in-.patch @@ -7177,6 +7187,7 @@ patches.suse/sched-debug-Dump-domains-sched-group-flags.patch patches.suse/sched-fair-Stabilize-asym-cpu-capacity-system-idle-cpu-selection.patch patches.suse/sched-fair-remove-util_est-boosting.patch + patches.suse/sched-psi-Select-KERNFS-as-needed.patch patches.suse/sched-cgroup-Restore-meaning-to-hierarchical_quota.patch patches.suse/sched-fair-Block-nohz-tick_stop-when-cfs-bandwidth-in-use.patch patches.suse/sched-rt-Fix-sysctl_sched_rr_timeslice-intial-value.patch @@ -7216,6 +7227,8 @@ patches.suse/arm64-vdso-remove-two-.altinstructions-related-symbo.patch patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch patches.suse/hw_breakpoint-fix-single-stepping-when-using-bpf_ove.patch + patches.suse/arm_pmu-acpi-Refactor-arm_spe_acpi_register_device.patch + patches.suse/arm_pmu-acpi-Add-a-representative-platform-device-for-TRBE.patch patches.suse/kselftest-arm64-Add-a-test-case-for-SVE-VL-changes-with-SME-active.patch patches.suse/kselftest-arm64-Validate-that-changing-one-VL-type-does-not-affect-another.patch patches.suse/kselftest-arm64-fix-a-memleak-in-zt_regs_run.patch @@ -7339,10 +7352,15 @@ patches.suse/spi-omap2-mcspi-remove-redundant-dev_err_probe.patch patches.suse/spi-tegra114-Remove-unnecessary-NULL-pointer-checks.patch patches.suse/mmc-renesas_sdhi-register-irqs-before-registering-co.patch + patches.suse/mmc-sdhci-of-dwcmshc-Convert-to-platform-remove-callback-returning-void.patch patches.suse/mmc-sdhci-esdhc-imx-improve-ESDHC_FLAG_ERR010450.patch + patches.suse/mmc-sdhci-of-dwcmshc-Add-error-handling-in-dwcmshc_resume.patch + patches.suse/mmc-sdhci-of-dwcmshc-Add-runtime-PM-operations.patch patches.suse/hwmon-nct6775-Change-labels-for-nct6799.patch patches.suse/hwmon-tmp513-Fix-the-channel-number-in-tmp51x_is_vis.patch patches.suse/gpio-pca9570-fix-kerneldoc.patch + patches.suse/gpio-mlxbf3-Support-add_pin_ranges.patch + patches.suse/gpio-mlxbf3-use-capital-OR-for-multiple-licenses-in-SPDX.patch patches.suse/crypto-chacha20-p10-An-optimized-Chacha20-implementa.patch patches.suse/crypt-chacha20-p10-Glue-code-for-optmized-Chacha20-i.patch patches.suse/crypto-poly1305-p10-An-optimized-Poly1305-implementa.patch @@ -7556,6 +7574,7 @@ patches.suse/net-tls-Use-tcp_read_sock-instead-of-ops-read_sock.patch patches.suse/net-tls-split-tls_rx_reader_lock.patch patches.suse/net-tls-implement-read_sock.patch + patches.suse/nf_conntrack-fix-Wunused-const-variable.patch patches.suse/netlink-allow-be16-and-be32-types-in-all-uint-policy.patch patches.suse/net-ethtool-Unify-ETHTOOL_-G-S-RXFH-rxnfc-copy.patch patches.suse/net-mlx5-Fix-flowhash-key-set-get-for-custom-RSS.patch @@ -7615,6 +7634,7 @@ patches.suse/SUNRPC-Use-new-helpers-to-handle-TLS-Alerts.patch patches.suse/net-handshake-Trace-events-for-TLS-Alert-helpers.patch patches.suse/net-flow_dissector-Use-64bits-for-used_keys.patch + patches.suse/net-Use-sockaddr_storage-for-getsockopt-SO_PEERNAME.patch patches.suse/devlink-Remove-unused-extern-declaration-devlink_por.patch patches.suse/i40e-remove-i40e_status.patch patches.suse/vsock-Remove-unused-function-declarations.patch @@ -7840,6 +7860,7 @@ patches.suse/i40e-Replace-one-element-array-with-flex-array-membe-fbfa49f9.patch patches.suse/i40e-Replace-one-element-array-with-flex-array-membe-ff1a724c.patch patches.suse/i40e-Replace-one-element-array-with-flex-array-membe-4bb28b27.patch + patches.suse/net-tcp-fix-unexcepted-socket-die-when-snd_wnd-is-0.patch patches.suse/netlink-convert-nlk-flags-to-atomic-flags.patch patches.suse/tg3-Use-pci_dev_id-to-simplify-the-code.patch patches.suse/Bluetooth-btrtl-Add-Realtek-devcoredump-support.patch @@ -9734,6 +9755,7 @@ patches.suse/ALSA-hda-cs35l41-Ensure-amp-is-only-unmuted-during-p.patch patches.suse/ASoC-SOF-amd-refactor-PSP-smn_read.patch patches.suse/ASoC-stac9766-fix-build-errors-with-REGMAP_AC97.patch + patches.suse/minmax-Introduce-min-max-_array.patch patches.suse/ASoC-Intel-avs-Add-es8336-machine-board.patch patches.suse/ASoC-Intel-avs-Load-es8336-board-on-KBL-based-platfo.patch patches.suse/ASoC-Intel-avs-Add-rt5663-machine-board.patch @@ -10063,7 +10085,9 @@ patches.suse/docs-kernel-parameters-Refer-to-the-correct-bitmap-f.patch patches.suse/docs-mm-remove-references-to-hmm_mirror-ops-and-clea.patch patches.suse/PCI-Add-locking-to-RMW-PCI-Express-Capability-Regist.patch + patches.suse/PCI-Make-link-retraining-use-RMW-accessors-for-chang.patch patches.suse/PCI-pciehp-Use-RMW-accessors-for-changing-LNKCTL.patch + patches.suse/PCI-ASPM-Use-RMW-accessors-for-changing-LNKCTL.patch patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch patches.suse/net-mlx5-Use-RMW-accessors-for-changing-LNKCTL.patch @@ -10087,6 +10111,7 @@ patches.suse/PCI-hv-Fix-a-crash-in-hv_pci_restore_msi_msg-during-.patch patches.suse/PCI-microchip-Correct-the-DED-and-SEC-interrupt-bit-.patch patches.suse/PCI-qcom-ep-Switch-MHI-bus-master-clock-off-during-L.patch + patches.suse/PCI-qcom-Add-support-for-sa8775p-SoC.patch patches.suse/PCI-rockchip-Use-64-bit-mask-on-MSI-64-bit-PCI-addre.patch patches.suse/Revert-PCI-tegra194-Enable-support-for-256-Byte-payl.patch patches.suse/PCI-vmd-Disable-bridge-window-for-domain-reset.patch @@ -10297,9 +10322,12 @@ patches.suse/NFSv4.2-fix-handling-of-COPY-ERR_OFFLOAD_NO_REQ.patch patches.suse/pNFS-Fix-assignment-of-xprtdata.cred.patch patches.suse/perf-tests-Adapt-mmap-basic.c-for-riscv.patch + patches.suse/riscv-kdump-Implement-crashkernel-X-high-low.patch patches.suse/platform-x86-intel-tpmi-Read-feature-control-status.patch patches.suse/platform-x86-intel-tpmi-Add-debugfs-interface.patch patches.suse/platform-x86-dell-sysman-Fix-reference-leak.patch + patches.suse/mlxbf-bootctl-Support-the-large-icmc-write-read.patch + patches.suse/mlxbf-bootctl-Support-setting-the-ARM-boot-state-to-OS-up.patch patches.suse/tools-power-x86-intel-speed-select-Fix-CPU-count-dis.patch patches.suse/tools-power-x86-intel-speed-select-Support-more-than.patch patches.suse/tools-power-x86-intel-speed-select-Error-on-CPU-coun.patch @@ -10308,6 +10336,7 @@ patches.suse/tools-power-x86-intel-speed-select-v1.17-release.patch patches.suse/platform-x86-amd-pmf-Use-str_on_off-helper.patch patches.suse/platform-x86-amd-pmc-Move-PMC-driver-to-separate-dir.patch + patches.suse/mlxbf-bootctl-Support-sysfs-entries-for-MFG-fields.patch patches.suse/platform-mellanox-Cosmetic-changes.patch patches.suse/platform-x86-amd-pmf-Fix-a-missing-cleanup-path.patch patches.suse/platform-x86-amd-pmc-Fix-build-error-with-randconfig.patch @@ -10318,6 +10347,7 @@ patches.suse/usb-typec-intel_pmc_mux-Configure-Active-and-Retimer.patch patches.suse/usb-chipidea-imx-improve-logic-if-samsung-pico.patch patches.suse/usb-phy-mxs-fix-getting-wrong-state-with-mxs_phy_is_.patch + patches.suse/usb-dwc3-am62-Rename-private-data.patch patches.suse/usb-gadget-udc-udc-xilinx-Use-devm_platform_get_and_.patch patches.suse/usb-misc-onboard-hub-support-multiple-power-supplies.patch patches.suse/usb-typec-tcpm-Refactor-the-PPS-APDO-selection.patch @@ -10353,6 +10383,7 @@ patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch patches.suse/serial-sprd-Assign-sprd_port-after-initialized-to-av.patch patches.suse/serial-sprd-Fix-DMA-buffer-leak-issue.patch + patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch patches.suse/serial-cpm_uart-Avoid-suspicious-locking.patch patches.suse/tty-serial-qcom-geni-serial-Poll-primary-sequencer-i.patch patches.suse/serial-tegra-handle-clk-prepare-error-in-tegra_uart_.patch @@ -10397,6 +10428,7 @@ patches.suse/coresight-platform-acpi-Ignore-the-absence-of-graph.patch patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch patches.suse/coresight-tmc-Explicit-type-conversions-to-prevent-i.patch + patches.suse/coresight-trbe-Allocate-platform-data-per-device.patch patches.suse/coresight-etm4x-Ensure-valid-drvdata-and-clock-before-clk_put.patch patches.suse/coresight-trbe-Fix-TRBE-potential-sleep-in-atomic-co.patch patches.suse/dt-bindings-extcon-maxim-max77843-restrict-connector.patch @@ -10761,6 +10793,8 @@ patches.suse/lib-test_scanf-Add-explicit-type-cast-to-result-init.patch patches.suse/docs-printk-formats-Fix-hex-printing-of-signed-value.patch patches.suse/docs-printk-formats-Treat-char-as-always-unsigned.patch + patches.suse/i2c-mlxbf-Use-dev_err_probe-in-probe-function.patch + patches.suse/i2c-mlxbf-Use-devm_platform_get_and_ioremap_resource.patch patches.suse/leds-pwm-Fix-error-code-in-led_pwm_create_fwnode.patch patches.suse/leds-bcm63138-Rename-dependency-symbol-ARCH_BCM4908-.patch patches.suse/leds-multicolor-Use-rounded-division-when-calculatin.patch @@ -10881,6 +10915,7 @@ patches.suse/KVM-arm64-Use-kvm_arch_flush_remote_tlbs.patch patches.suse/KVM-Allow-range-based-TLB-invalidation-from-common-c.patch patches.suse/KVM-Move-kvm_arch_flush_remote_tlbs_memslot-to-commo.patch + patches.suse/KVM-arm64-pmu-Resync-EL0-state-on-counter-rotation patches.suse/KVM-Wrap-kvm_-gfn-hva-_range.pte-in-a-per-action-uni.patch patches.suse/KVM-x86-Fix-KVM_CAP_SYNC_REGS-s-sync_regs-TOCTOU-iss.patch patches.suse/KVM-s390-pv-relax-WARN_ONCE-condition-for-destroy-fast.patch @@ -11835,6 +11870,7 @@ patches.suse/ACPI-video-Fix-NULL-pointer-dereference-in-acpi_vide-f4dcf06b.patch patches.suse/i2c-mux-Avoid-potential-false-error-message-in-i2c_m.patch patches.suse/i2c-npcm7xx-Fix-callback-completion-ordering.patch + patches.suse/swiotlb-use-the-calculated-number-of-areas.patch patches.suse/ring-buffer-Update-shortest_full-in-polling.patch patches.suse/tracing-relax-trace_event_eval_update-execution-with-cond_resched.patch patches.suse/tracing-user_events-Align-set_bit-address-for-all-archs.patch @@ -12070,6 +12106,7 @@ patches.suse/pinctrl-starfive-jh7110-Fix-failure-to-set-irq-after.patch patches.suse/pinctrl-avoid-unsafe-code-pattern-in-find_pinctrl.patch patches.suse/pinctrl-renesas-rzn1-Enable-missing-PINMUX.patch + patches.suse/tee-amdtee-fix-use-after-free-vulnerability-in-amdte.patch patches.suse/arm64-dts-mediatek-mt8195-demo-fix-the-memory-size-t.patch patches.suse/arm64-dts-mediatek-mt8195-demo-update-and-reorder-re.patch patches.suse/arm64-dts-mediatek-fix-t-phy-unit-name.patch @@ -12225,6 +12262,7 @@ patches.suse/1351-fbdev-core-syscopyarea-fix-sloppy-typing.patch patches.suse/regmap-fix-NULL-deref-on-lookup.patch patches.suse/spi-npcm-fiu-Fix-UMA-reads-when-dummy.nbytes-0.patch + patches.suse/btrfs-fix-stripe-length-calculation-for-non-zoned-da.patch patches.suse/perf-benchmark-fix-seccomp_unotify-benchmark-for-32-bit.patch patches.suse/bonding-Return-pointer-to-data-after-pull-on-skb.patch patches.suse/tcp-Fix-listen-warning-with-v4-mapped-v6-address.patch @@ -12373,6 +12411,7 @@ patches.suse/platform-x86-asus-wmi-Map-0x2a-code-Ignore-0x2b-and-.patch patches.suse/platform-surface-platform_profile-Propagate-error-if.patch patches.suse/apple-gmux-Hard-Code-max-brightness-for-MMIO-gmux.patch + patches.suse/platform-mellanox-mlxbf-tmfifo-Fix-a-warning-message.patch patches.suse/s390-cio-fix-a-memleak-in-css_alloc_subchannel.patch patches.suse/s390-kasan-handle-DCSS-mapping-in-memory-holes.patch patches.suse/s390-pci-fix-iommu-bitmap-allocation.patch @@ -12409,6 +12448,8 @@ patches.suse/mmap-fix-error-paths-with-dup_anon_vma.patch patches.suse/mm-migrate-fix-do_pages_move-for-compat-pointers.patch patches.suse/mm-zswap-fix-pool-refcount-bug-around-shrink_worker.patch + patches.suse/kasan-print-the-original-fault-addr-when-access-inva.patch + patches.suse/kasan-disable-kasan_non_canonical_hook-for-HW-tags.patch patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch patches.suse/ACPI-NFIT-Install-Notify-handler-before-getting-NFIT-9b311b73.patch patches.suse/i40e-xsk-remove-count_mask.patch @@ -12849,6 +12890,7 @@ patches.suse/wifi-mac80211-fix-of-MSDU-in-A-MSDU-calculation.patch patches.suse/wifi-iwlwifi-honor-the-enable_ini-value.patch patches.suse/wifi-iwlwifi-don-t-use-an-uninitialized-variable.patch + patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch patches.suse/wifi-iwlwifi-increase-number-of-RX-buffers-for-EHT-d.patch patches.suse/wifi-cfg80211-fix-kernel-doc-for-wiphy_delayed_work_.patch patches.suse/wifi-iwlwifi-Use-FW-rate-for-non-data-frames.patch @@ -13159,6 +13201,8 @@ patches.suse/hwmon-sch5627-Disallow-write-access-if-virtual-regis.patch patches.suse/hwmon-ina3221-Add-support-for-channel-summation-disable.patch patches.suse/platform-chrome-kunit-initialize-lock-for-fake-ec_de.patch + patches.suse/platform-mellanox-mlxbf-pmc-Add-support-for-BlueField-3.patch + patches.suse/platform-mellanox-mlxbf-bootctl-Convert-to-platform-remove-callback-returning-void.patch patches.suse/platform-x86-intel-tpmi-Add-debugfs-support-for-read.patch patches.suse/platform-x86-amd-pmc-Add-PMFW-command-id-to-support-.patch patches.suse/platform-x86-intel-ifs-Store-IFS-generation-number.patch @@ -14803,6 +14847,7 @@ patches.suse/x86-virt-tdx-Make-TDX_MODULE_CALL-handle-SEAMCALL-UD-and-G.patch patches.suse/x86-tdx-mark-tsc-reliable.patch patches.suse/xenbus-fix-error-exit-in-xenbus_init.patch + patches.suse/xen-evtchn-Allow-shared-registration-of-IRQ-handers.patch patches.suse/xen-pciback-Consider-INTx-disabled-when-MSI-MSI-X-is.patch patches.suse/io_uring-rw-split-io_read-into-a-helper.patch patches.suse/io_uring-rw-mark-readv-writev-as-vectored-in-the-opc.patch @@ -15282,6 +15327,7 @@ patches.suse/KVM-SVM-Treat-all-skip-emulation-for-SEV-guests-as-o.patch patches.suse/arm64-tlbflush-Rename-MAX_TLBI_OPS.patch patches.suse/KVM-arm64-Avoid-soft-lockups-due-to-I-cache-maintenance.patch + patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults patches.suse/KEYS-Include-linux-errno.h-in-linux-verification.h.patch patches.suse/Documentation-ABI-debugfs-driver-qat-fix-fw_counters.patch patches.suse/crypto-qat-Use-list_for_each_entry-helper.patch @@ -15361,7 +15407,24 @@ patches.suse/kasan-use-unchecked-__memset-internally.patch patches.suse/mm-page_alloc-remove-unnecessary-check-in-break_down_buddy_pages.patch patches.suse/mm-page_alloc-remove-unnecessary-next_page-in-break_down_buddy_pages.patch + patches.suse/bootmem-use-kmemleak_free_part_phys-in-free_bootmem_.patch patches.suse/mm-migrate-record-the-mlocked-page-status-to-remove-unnecessary-lru-drain.patch + patches.suse/minmax-deduplicate-__unconst_integer_typeof.patch + patches.suse/minmax-fix-header-inclusions.patch + patches.suse/crash_core.c-remove-unnecessary-parameter-of-function.patch + patches.suse/crash_core-change-the-prototype-of-function-parse_crashkernel.patch + patches.suse/crash_core-change-parse_crashkernel-to-support-crashkernel-high-low-parsing.patch + patches.suse/crash_core-add-generic-function-to-do-reservation.patch + patches.suse/crash_core-move-crashk_-res-definition-into-crash_core.c.patch + patches.suse/x86-kdump-use-generic-interface-to-simplify-crashkernel-reservation-code.patch + patches.suse/arm64-kdump-use-generic-interface-to-simplify-crashkernel-reservation.patch + patches.suse/riscv-kdump-use-generic-interface-to-simplify-crashkernel-reservation.patch + patches.suse/crash_core.c-remove-unneeded-functions.patch + patches.suse/minmax-add-umin-a-b-and-umax-a-b.patch + patches.suse/minmax-allow-min-max-clamp-if-the-arguments-have-the.patch + patches.suse/minmax-fix-indentation-of-__cmp_once-and-__clamp_onc.patch + patches.suse/minmax-allow-comparisons-of-int-against-unsigned-cha.patch + patches.suse/minmax-relax-check-to-allow-comparison-between-unsig.patch patches.suse/fs-ocfs2-check-status-values.patch patches.suse/scripts-gdb-fix-usage-of-MOD_TEXT-not-defined-when-C.patch patches.suse/buildid-reduce-header-file-dependencies-for-module.patch @@ -15603,6 +15666,7 @@ patches.suse/iio-frequency-adf4350-Use-device-managed-functions-a.patch patches.suse/iio-adc-stm32-adc-harden-against-NULL-pointer-deref-.patch patches.suse/tools-iio-iio_generic_buffer-ensure-alignment.patch + patches.suse/interconnect-qcom-osm-l3-Replace-custom-implementati.patch patches.suse/misc-pci_endpoint_test-Add-deviceID-for-J721S2-PCIe-.patch patches.suse/device-property-Clarify-usage-scope-of-some-struct-f.patch patches.suse/driver-core-Add-missing-parameter-description-to-__f.patch @@ -15663,8 +15727,11 @@ patches.suse/xhci-Update-last-segment-pointer-after-Event-Ring-ex.patch patches.suse/xhci-Expose-segment-numbers-in-debugfs.patch patches.suse/xhci-Clean-up-ERST_PTR_MASK-inversion.patch + patches.suse/xhci-simplify-event-ring-dequeue-tracking-for-transf.patch + patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch patches.suse/xhci-Loosen-RPM-as-default-policy-to-cover-for-AMD-x.patch patches.suse/xhci-Enable-RPM-on-controllers-that-support-low-powe.patch + patches.suse/usb-xhci-Implement-xhci_handshake_check_state-helper.patch patches.suse/usb-host-xhci-plat-fix-possible-kernel-oops-while-re.patch patches.suse/usb-host-xhci-Avoid-XHCI-resume-delay-if-SSUSB-devic.patch patches.suse/usb-storage-uas-make-internal-quirks-flags-64bit.patch @@ -16085,6 +16152,7 @@ patches.suse/net-dsa-lan9303-consequently-nested-lock-physical-MD.patch patches.suse/net-ethtool-Fix-documentation-of-ethtool_sprintf.patch patches.suse/net-page_pool-add-missing-free_percpu-when-page_pool.patch + patches.suse/net-smc-fix-documentation-of-buffer-sizes.patch patches.suse/Fix-termination-state-for-idr_for_each_entry_ul.patch patches.suse/net-stmmac-xgmac-Enable-support-for-multiple-Flexibl.patch patches.suse/selftests-pmtu.sh-fix-result-checking.patch @@ -16261,6 +16329,10 @@ patches.suse/xen-events-avoid-using-info_for_irq-in-xen_send_IPI_.patch patches.suse/acpi-processor-sanitize-_OSC-_PDC-capabilities-for-X.patch patches.suse/xen-events-fix-delayed-eoi-list-handling.patch + patches.suse/xen-events-reduce-externally-visible-helper-function.patch + patches.suse/xen-events-remove-some-simple-helpers-from-events_ba.patch + patches.suse/xen-events-drop-xen_allocate_irqs_dynamic.patch + patches.suse/xen-events-modify-internal-un-bind-interfaces.patch patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch patches.suse/tty-Fix-uninit-value-access-in-ppp_sync_receive.patch patches.suse/net-hns3-fix-add-VLAN-fail-issue.patch @@ -16740,6 +16812,7 @@ patches.suse/kprobes-consistent-rcu-api-usage-for-kretprobe-holder.patch patches.suse/rethook-Use-__rcu-pointer-for-rethook-handler.patch patches.suse/x86-xen-fix-percpu-vcpu_info-allocation.patch + patches.suse/xen-events-fix-error-code-in-xen_bind_pirq_msi_to_ir.patch patches.suse/vfio-pds-Fix-mutex-lock-magic-lock-warning patches.suse/vfio-pds-Fix-possible-sleep-while-in-atomic-context patches.suse/vfio-Drop-vfio_file_iommu_group-stub-to-fudge-around-a-KVM-wart @@ -16757,6 +16830,9 @@ patches.suse/platform-x86-asus-wmi-Move-i8042-filter-install-to-s.patch patches.suse/platform-surface-aggregator-fix-recv_buf-return-valu.patch patches.suse/platform-x86-wmi-Skip-blocks-with-zero-instances.patch + patches.suse/mlxbf-bootctl-correctly-identify-secure-boot-with-development-keys.patch + patches.suse/platform-mellanox-Add-null-pointer-checks-for-devm_kasprintf.patch + patches.suse/platform-mellanox-Check-devm_hwmon_device_register_with_groups-return-value.patch patches.suse/of-dynamic-Fix-of_reconfig_get_state_change-return-v.patch patches.suse/regmap-fix-bogus-error-on-regcache_sync-success.patch patches.suse/cgroup_freezer-cgroup_freezing-Check-if-not-frozen.patch @@ -17055,6 +17131,7 @@ patches.suse/ALSA-hda-tas2781-call-cleanup-functions-only-once.patch patches.suse/ALSA-hda-tas2781-reset-the-amp-before-component_add.patch patches.suse/kexec-drop-dependency-on-ARCH_SUPPORTS_KEXEC-from-CR.patch + patches.suse/crash_core-fix-the-check-for-whether-crashkernel-is-from-high-memory.patch patches.suse/mm-shmem-fix-race-in-shmem_undo_range-w-THP.patch patches.suse/io_uring-poll-don-t-enable-lazy-wake-for-POLLEXCLUSI.patch patches.suse/PCI-loongson-Limit-MRRS-to-256.patch @@ -17147,6 +17224,7 @@ patches.suse/wifi-iwlwifi-pcie-avoid-a-NULL-pointer-dereference.patch patches.suse/wifi-mt76-fix-crash-with-WED-rx-support-enabled.patch patches.suse/wifi-cfg80211-fix-certs-build-to-not-depend-on-file-.patch + patches.suse/net-libwx-fix-memory-leak-on-free-page.patch patches.suse/octeontx2-pf-Fix-graceful-exit-during-PFC-configurat.patch patches.suse/ethernet-atheros-fix-a-memleak-in-atl1e_setup_ring_r.patch patches.suse/net-rose-fix-races-in-rose_kill_by_device.patch @@ -17302,6 +17380,7 @@ patches.suse/nfc-Do-not-send-datagram-if-socket-state-isn-t-LLCP_.patch patches.suse/octeontx2-af-Fix-marking-couple-of-structure-as-__pa.patch patches.suse/wifi-iwlwifi-pcie-don-t-synchronize-IRQs-from-IRQ.patch + patches.suse/netfilter-nf_tables-skip-set-commit-for-deleted-dest.patch patches.suse/mlxbf_gige-fix-receive-packet-race-condition.patch patches.suse/r8169-Fix-PCI-error-on-system-resume.patch patches.suse/connector-Fix-proc_event_num_listeners-count-not-cle.patch @@ -17359,6 +17438,7 @@ patches.suse/mm-fix-unmap_mapping_range-high-bits-shift-bug.patch patches.suse/i2c-core-Fix-atomic-xfer-check-for-non-preempt-confi.patch patches.suse/userns-eliminate-many-kernel-doc-warnings.patch + patches.suse/i915-make-inject_virtual_interrupt-void.patch patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch patches.suse/EDAC-mc-Add-support-for-HBM3-memory-type.patch patches.suse/EDAC-amd64-Add-support-for-family-0x19-models-0x90-9f-devi.patch @@ -17450,6 +17530,7 @@ patches.suse/x86-sta2x11-include-header-for-sta2x11_get_instance-protot.patch patches.suse/usb-fsl-mph-dr-of-mark-fsl_usb2_mpc5121_init-static.patch patches.suse/usr-Kconfig-fix-typos-of-its.patch + patches.suse/selinux-saner-handling-of-policy-reloads.patch patches.suse/selinux-remove-the-wrong-comment-about-multithreaded.patch patches.suse/selinux-Fix-error-priority-for-bind-with-AF_UNSPEC-o.patch patches.suse/KEYS-encrypted-Add-check-for-strsep.patch @@ -17475,6 +17556,7 @@ patches.suse/ACPI-extlog-fix-NULL-pointer-dereference-check.patch patches.suse/ACPI-extlog-Clear-Extended-Error-Log-status-when-RAS.patch patches.suse/ACPI-resource-Add-another-DMI-match-for-the-TongFang.patch + patches.suse/ACPI-resource-Add-Infinity-laptops-to-irq1_edge_low_.patch patches.suse/ACPI-NUMA-Fix-the-logic-of-getting-the-fake_pxm-valu.patch patches.suse/ACPI-LPSS-Fix-the-fractional-clock-divider-flags.patch patches.suse/PNP-ACPI-fix-fortify-warning.patch @@ -17492,6 +17574,7 @@ patches.suse/async-Split-async_schedule_node_domain.patch patches.suse/async-Introduce-async_schedule_dev_nocall.patch patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch + patches.suse/platform-mellanox-mlxbf-tmfifo-Remove-unnecessary-bool-conversion.patch patches.suse/platform-x86-intel-vsec-Fix-xa_alloc-memory-leak.patch patches.suse/ipmi-Use-regspacings-passed-as-a-module-parameter.patch patches.suse/efivarfs-force-RO-when-remounting-if-SetVariable-is-.patch @@ -17523,6 +17606,7 @@ patches.suse/erofs-fix-up-compacted-indexes-for-block-size-4096.patch patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch + patches.suse/pstore-inode-Convert-mutex-usage-to-guard-mutex.patch patches.suse/nvdimm-btt-replace-deprecated-strncpy-with-strscpy-ab7e.patch patches.suse/crypto-qat-prevent-underflow-in-rp2srv_store.patch patches.suse/crypto-virtio-Handle-dataq-logic-with-tasklet.patch @@ -17560,6 +17644,7 @@ patches.suse/crypto-api-Disallow-identical-driver-names.patch patches.suse/crypto-octeontx2-Fix-cptvf-driver-cleanup.patch patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch + patches.suse/crypto-qat-relocate-and-rename-get_service_enabled.patch patches.suse/crypto-stm32-crc32-fix-parsing-list-of-devices.patch patches.suse/crypto-shash-remove-excess-kerneldoc-members.patch patches.suse/crypto-sahara-handle-zero-length-aes-requests.patch @@ -17858,6 +17943,7 @@ patches.suse/wifi-mwifiex-configure-BSSID-consistently-when-start.patch patches.suse/wifi-ath11k-Defer-on-rproc_get-failure.patch patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch + patches.suse/wifi-ath12k-Update-Qualcomm-Innovation-Center-Inc.-c.patch patches.suse/wifi-ath11k-fix-race-due-to-setting-ATH11K_FLAG_EXT_.patch patches.suse/wifi-ath12k-fix-and-enable-AP-mode-for-WCN7850.patch patches.suse/bpf-Minor-logging-improvement.patch @@ -17919,6 +18005,7 @@ patches.suse/idpf-refactor-some-missing-field-get-prep-conversion.patch patches.suse/octeontx2-af-Fix-a-double-free-issue.patch patches.suse/selftests-net-convert-pmtu.sh-to-run-it-in-unique-na.patch + patches.suse/net-sched-act_mirred-Create-function-tcf_mirred_to_d.patch patches.suse/net-mlx5e-Use-the-correct-lag-ports-number-when-crea.patch patches.suse/net-mlx5-Fix-query-of-sd_group-field.patch patches.suse/net-mlx5-SD-Introduce-SD-lib.patch @@ -18045,6 +18132,7 @@ patches.suse/md-raid1-remove-rcu-protection-to-access-rdev-from-c-2d32.patch patches.suse/md-raid5-remove-rcu-protection-to-access-rdev-from-c-ad86.patch patches.suse/md-synchronize-flush-io-with-array-reconfiguration-fa2b.patch + patches.suse/block-add-check-that-partition-length-needs-to-be-al-6f64.patch patches.suse/md-raid1-remove-unnecessary-null-checking-af14.patch patches.suse/md-Whenassemble-the-array-consult-the-superblock-of--dc1c.patch patches.suse/virtio_blk-remove-the-broken-zone-revalidation-suppo.patch @@ -18145,6 +18233,7 @@ patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch patches.suse/drm-tilcdc-Fix-irq-free-on-unload.patch patches.suse/drm-i915-display-Move-releasing-gem-object-away-from.patch + patches.suse/drm-i915-Use-named-initializers-for-DPLL-info.patch patches.suse/drm-dp_mst-Fix-fractional-DSC-bpp-handling.patch patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch patches.suse/drm-amd-display-update-pixel-clock-params-after-stre.patch @@ -18154,6 +18243,8 @@ patches.suse/drm-radeon-r100-Fix-integer-overflow-issues-in-r100_.patch patches.suse/drm-radeon-check-return-value-of-radeon_ring_lock.patch patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch + patches.suse/drm-i915-Stop-printing-pipe-name-as-hex.patch + patches.suse/drm-i915-display-Use-i915_gem_object_get_dma_address.patch patches.suse/drm-Disable-the-cursor-plane-on-atomic-contexts-with.patch patches.suse/drm-Allow-drivers-to-indicate-the-damage-helpers-to-.patch patches.suse/drm-virtio-Disable-damage-clipping-if-FB-changed-sin.patch @@ -18185,6 +18276,7 @@ patches.suse/drm-amd-display-Pass-pwrseq-inst-for-backlight-and-A.patch patches.suse/drm-amd-display-Fix-MST-PBN-X.Y-value-calculations.patch patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch + patches.suse/drm-amd-display-Add-dml2-copy-functions.patch patches.suse/drm-amd-display-Fix-Replay-Desync-Error-IRQ-handler.patch patches.suse/drm-amd-display-add-support-for-DTO-genarated-dscclk.patch patches.suse/drm-amd-display-Return-drm_connector-from-find_first.patch @@ -18216,6 +18308,7 @@ patches.suse/drm-msm-dsi-Use-pm_runtime_resume_and_get-to-prevent.patch patches.suse/drm-msm-dsi-Enable-runtime-PM.patch patches.suse/drm-msm-dpu-populate-SSPP-scaler-block-version.patch + patches.suse/drm-msm-dpu-use-devres-managed-allocation-for-MDP-TO.patch patches.suse/drm-msm-dpu-correct-clk-bit-for-WB2-block.patch patches.suse/drm-msm-dp-Add-DisplayPort-controller-for-SM8650.patch patches.suse/drm-msm-adreno-Fix-A680-chip-id.patch @@ -18431,7 +18524,6 @@ patches.suse/fbdev-imxfb-fix-left-margin-setting.patch patches.suse/fbdev-mmp-Fix-typo-and-wording-in-code-comment.patch patches.suse/fbdev-flush-deferred-work-in-fb_deferred_io_fsync.patch - patches.suse/fbdev-flush-deferred-IO-before-closing.patch patches.suse/HID-wacom-Correct-behavior-when-processing-some-conf.patch patches.suse/pwm-stm32-Use-hweight32-in-stm32_pwm_detect_channels.patch patches.suse/pwm-stm32-Fix-enable-count-for-clk-in-.probe.patch @@ -18440,7 +18532,9 @@ patches.suse/locktorture-Increase-Hamming-distance-between-call_r.patch patches.suse/rcutorture-Add-fqs_holdoff-check-before-fqs_task-is-.patch patches.suse/srcu-Use-try-lock-lockdep-annotation-for-NMI-safe-access.patch + patches.suse/kdump-defer-the-insertion-of-crashkernel-resources.patch patches.suse/scripts-decode_stacktrace.sh-optionally-use-LLVM-uti.patch + patches.suse/efi-disable-mirror-feature-during-crashkernel.patch patches.suse/kernel-crash_core.c-make-__crash_hotplug_lock-static.patch patches.suse/selftests-mm-hugepage-vmemmap-fails-on-64K-page-size.patch patches.suse/ubifs-Check-c-dirty_-n-p-n_cnt-and-c-nroot-state-under-c-lp_mutex.patch @@ -18554,6 +18648,8 @@ patches.suse/PCI-keystone-Fix-race-condition-when-initializing-PH.patch patches.suse/PCI-mediatek-Clear-interrupt-status-before-dispatchi.patch patches.suse/PCI-mediatek-gen3-Fix-translation-window-size-calcul.patch + patches.suse/coresight-trbe-Add-a-representative-coresight_platform_data-for-TRBE.patch + patches.suse/coresight-trbe-Enable-ACPI-based-TRBE-devices.patch patches.suse/spmi-mtk-pmif-Serialize-PMIF-status-check-and-comman.patch patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch patches.suse/parport-parport_serial-Add-Brainboxes-BAR-details.patch @@ -18675,6 +18771,8 @@ patches.suse/s390-vfio-ap-reset-queues-filtered-from-the-guest-s-AP-config.patch patches.suse/s390-vfio-ap-reset-queues-associated-with-adapter-for-queue-unbound-from-driver.patch patches.suse/s390-vfio-ap-do-not-reset-queue-removed-from-host-config.patch + patches.suse/iommu-Map-reserved-memory-as-cacheable-if-device-is-.patch + patches.suse/iommu-dma-Trace-bounce-buffer-usage-when-mapping-buf.patch patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch patches.suse/vfio-pds-Fix-calculations-in-pds_vfio_dirty_sync patches.suse/hisi_acc_vfio_pci-Update-migration-data-pointer-correctly-on-saving-resume.patch @@ -18693,6 +18791,7 @@ patches.suse/backlight-hx8357-Convert-to-agnostic-GPIO-API.patch patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch patches.suse/pwm-jz4740-Don-t-use-dev_err_probe-in-.request.patch + patches.suse/gpio-mlxbf3-add-an-error-code-check-in-mlxbf3_gpio_probe.patch patches.suse/gpio-EN7523-fix-kernel-doc-warnings.patch patches.suse/soundwire-bus-introduce-controller_id.patch patches.suse/soundwire-fix-initializing-sysfs-for-same-devices-on.patch @@ -18712,6 +18811,7 @@ patches.suse/net-micrel-Fix-PTP-frame-parsing-for-lan8841.patch patches.suse/net-phy-micrel-populate-.soft_reset-for-KSZ9131.patch patches.suse/net-add-more-sanity-check-in-virtio_net_hdr_to_skb.patch + patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch patches.suse/net-ravb-Fix-dma_addr_t-truncation-in-error-case.patch patches.suse/selftests-bonding-Change-script-interpreter.patch patches.suse/net-stmmac-ethtool-Fixed-calltrace-caused-by-unbalan.patch @@ -18756,6 +18856,7 @@ patches.suse/ceph-fix-invalid-pointer-access-if-get_quota_realm-re.patch patches.suse/apparmor-fix-possible-memory-leak-in-unpack_trans_ta.patch patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch + patches.suse/power-reset-pwr-mlxbf-support-graceful-reboot-instead-of-emergency-reset.patch patches.suse/power-supply-bq256xx-fix-some-problem-in-bq256xx_hw_.patch patches.suse/power-supply-cw2015-correct-time_to_empty-units-in-s.patch patches.suse/drm-amdkfd-Fix-lock-dependency-warning.patch @@ -18815,6 +18916,8 @@ patches.suse/perf-header-Fix-segfault-on-build_mem_topology-error-path.patch patches.suse/perf-tests-lib-Add-perf_has_symbol.sh.patch patches.suse/perf-tests-Skip-pipe-test-if-noploop-symbol-is-missing.patch + patches.suse/perf-tests-Make-data-symbol-test-wait-for-perf-to-start.patch + patches.suse/perf-tests-Skip-data-symbol-test-if-buf1-symbol-is-missing.patch patches.suse/perf-test-record-probe_libc_inet_pton-Fix-call-chain-match-on-powerpc.patch patches.suse/libapi-Add-missing-linux-types.h-header-to-get-the-_.patch patches.suse/perf-docs-Fix-man-page-formatting-for-perf-lock.patch @@ -18861,6 +18964,7 @@ patches.suse/netfs-fscache-Prevent-Oops-in-fscache_put_cache.patch patches.suse/afs-Hide-silly-rename-files-from-userspace.patch patches.suse/selftests-bonding-Increase-timeout-to-1200s.patch + patches.suse/tcp-make-sure-init-the-accept_queue-s-spinlocks-once.patch patches.suse/bnxt_en-Wait-for-FLR-to-complete-during-probe.patch patches.suse/bnxt_en-Fix-memory-leak-in-bnxt_hwrm_get_rings.patch patches.suse/bnxt_en-Fix-RSS-table-entries-calculation-for-P5_PLU.patch @@ -18877,6 +18981,7 @@ patches.suse/net-micrel-Fix-PTP-frame-parsing-for-lan8814.patch patches.suse/net-rds-Fix-UBSAN-array-index-out-of-bounds-in-rds_c.patch patches.suse/selftest-Don-t-reuse-port-for-SO_INCOMING_CPU-test.patch + patches.suse/ipv6-init-the-accept_queue-s-spinlocks-in-inet6_crea.patch patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch @@ -18954,9 +19059,12 @@ patches.suse/Revert-nouveau-push-event-block-allowing-out-of-the-.patch patches.suse/drm-bridge-samsung-dsim-Don-t-use-FORCE_STOP_STATE.patch patches.suse/cpufreq-amd-pstate-Fix-setting-scaling-max-min-freq-.patch + patches.suse/block-Fix-WARNING-in-_copy_from_iter-13f3.patch patches.suse/ahci-asm1166-correct-count-of-reported-ports.patch patches.suse/ahci-add-43-bit-DMA-address-quirk-for-ASMedia-ASM106.patch patches.suse/platform-x86-intel-uncore-freq-Fix-types-in-sysfs-ca.patch + patches.suse/platform-mellanox-mlxbf-tmfifo-Drop-Tx-network-packet-when-Tx-TmFIFO-is-full.patch + patches.suse/platform-mellanox-mlxbf-pmc-Fix-offset-calculation-for-crspace-events.patch patches.suse/platform-x86-intel-ifs-Call-release_firmware-when-ha.patch patches.suse/platform-x86-touchscreen_dmi-Add-info-for-the-TECLAS.patch patches.suse/x86-CPU-AMD-Add-X86_FEATURE_ZEN5 @@ -19006,10 +19114,19 @@ patches.suse/io_uring-net-limit-inline-multishot-retries.patch patches.suse/io_uring-net-fix-sr-len-for-IORING_OP_RECV-with-MSG_.patch patches.suse/nvme-rdma-Fix-transfer-length-when-write_generate-re.patch + patches.suse/nvmet-tcp-fix-nvme-tcp-ida-memory-leak.patch patches.suse/nvme-use-ctrl-state-accessor.patch patches.suse/nvme-auth-open-code-single-use-macros.patch patches.suse/nvme-change-__nvme_submit_sync_cmd-calling-conventio.patch patches.suse/nvme-enable-retries-for-authentication-commands.patch + patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch + patches.suse/nvmet-fcloop-swap-the-list_add_tail-arguments.patch + patches.suse/nvmet-fc-release-reference-on-target-port.patch + patches.suse/nvmet-fc-defer-cleanup-using-RCU-properly.patch + patches.suse/nvmet-fc-hold-reference-on-hostport-match.patch + patches.suse/nvmet-fc-abort-command-when-there-is-no-binding.patch + patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch + patches.suse/nvmet-fc-take-ref-count-on-tgtport-before-delete-ass.patch patches.suse/ahci-Extend-ASM1061-43-bit-DMA-address-quirk-to-othe.patch patches.suse/dm-limit-the-number-of-targets-and-parameter-size-ar.patch patches.suse/dm-stats-limit-the-number-of-entries-9cf1.patch @@ -19117,12 +19234,17 @@ patches.suse/USB-serial-cp210x-add-ID-for-IMST-iM871A-USB.patch patches.suse/USB-serial-qcserial-add-new-usb-id-for-Dell-Wireless.patch patches.suse/USB-serial-option-add-Fibocom-FM101-GL-variant.patch + patches.suse/serial-core-Fix-atomicity-violation-in-uart_tiocmget.patch patches.suse/serial-max310x-set-default-value-when-reading-clock-.patch patches.suse/serial-max310x-improve-crystal-stable-clock-detectio.patch patches.suse/serial-max310x-fail-probe-if-clock-crystal-is-unstab.patch patches.suse/serial-max310x-prevent-infinite-while-loop-in-port-s.patch patches.suse/misc-fastrpc-Mark-all-sessions-as-invalid-in-cb_remo.patch patches.suse/xfs-reset-XFS_ATTR_INCOMPLETE-filter-on-node-removal.patch + patches.suse/ext4-fix-double-free-of-blocks-due-to-wrong-extents-.patch + patches.suse/ext4-regenerate-buddy-after-block-freeing-failed-if-.patch + patches.suse/ext4-avoid-dividing-by-0-in-mb_update_avg_fragment_s.patch + patches.suse/ext4-avoid-allocating-blocks-from-corrupted-group-in.patch patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch patches.suse/nfsd-don-t-take-fi_lock-in-nfsd_break_deleg_cb.patch patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch @@ -19133,6 +19255,7 @@ patches.suse/x86-coco-Define-cc_vendor-without-CONFIG_ARCH_HAS_CC.patch patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch + patches.suse/net-stmmac-xgmac-fix-handling-of-DPP-safety-error-fo.patch patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch patches.suse/selftests-net-cut-more-slack-for-gro-fwd-tests.patch @@ -19145,6 +19268,7 @@ patches.suse/nfp-flower-prevent-re-adding-mac-index-for-bonded-po.patch patches.suse/nfp-enable-NETDEV_XDP_ACT_REDIRECT-feature-flag.patch patches.suse/selftests-net-let-big_tcp-test-cope-with-slow-env.patch + patches.suse/net-stmmac-xgmac-fix-a-typo-of-register-name-in-DPP-.patch patches.suse/ppp_async-limit-MRU-to-64K.patch patches.suse/selftests-cmsg_ipv6-repeat-the-exact-packet.patch patches.suse/net-intel-fix-old-compiler-regressions.patch @@ -19159,6 +19283,7 @@ patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch patches.suse/wifi-brcmfmac-Adjust-n_channels-usage-for-__counted_.patch patches.suse/net-ethernet-ti-cpsw_new-enable-mac_managed_pm-to-fi.patch + patches.suse/net-ethernet-ti-cpsw-enable-mac_managed_pm-to-fix-md.patch patches.suse/octeontx2-af-Initialize-maps.patch patches.suse/s390-qeth-Fix-potential-loss-of-L3-IP-in-case-of-network-issues.patch patches.suse/netfilter-nft_set_rbtree-skip-end-interval-element-f.patch @@ -19179,6 +19304,7 @@ patches.suse/drm-msms-dp-fixed-link-clock-divider-bits-be-over-wr.patch patches.suse/drm-msm-dp-return-correct-Colorimetry-for-DP_TEST_DY.patch patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch + patches.suse/pmdomain-mediatek-fix-race-conditions-with-genpd.patch patches.suse/mmc-sdhci-pci-o2micro-Fix-a-warm-reboot-issue-that-d.patch patches.suse/mmc-slot-gpio-Allow-non-sleeping-GPIO-ro.patch patches.suse/hwmon-aspeed-pwm-tacho-mutex-for-tach-reading.patch @@ -19191,6 +19317,8 @@ patches.suse/tracing-probes-Fix-to-show-a-parse-error-for-bad-type-for-comm.patch patches.suse/ftrace-Fix-DIRECT_CALLS-to-use-SAVE_REGS-by-default.patch patches.suse/tracing-Fix-wasted-memory-in-saved_cmdlines-logic.patch + patches.suse/fs-ntfs3-Fix-an-NULL-dereference-bug.patch + patches.suse/fs-ntfs3-Fix-oob-in-ntfs_listxattr.patch patches.suse/libceph-fail-sparse-read-if-the-data-length-doesn-t-m.patch patches.suse/libceph-rename-read_sparse_msg_-to-read_partial_spars.patch patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch @@ -19200,13 +19328,19 @@ patches.suse/firewire-core-send-bus-reset-promptly-on-gap-count-e.patch patches.suse/nvme-host-fix-the-updating-of-the-firmware-version.patch patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch + patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch + patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch patches.suse/x86-Kconfig-Transmeta-Crusoe-is-CPU-family-5-not-6.patch patches.suse/HID-wacom-Do-not-register-input-devices-until-after-.patch + patches.suse/HID-multitouch-Add-required-quirk-for-Synaptics-0xcd-1741a82.patch patches.suse/HID-wacom-generic-Avoid-reporting-a-serial-of-0-to-u.patch + patches.suse/regmap-kunit-Ensure-that-changed-bytes-are-actually-.patch patches.suse/spi-ppc4xx-Drop-write-only-variable.patch + patches.suse/spi-intel-pci-Add-support-for-Lunar-Lake-M-SPI-seria.patch patches.suse/spi-mxs-Fix-chipselect-glitch.patch + patches.suse/x86-xen-Add-some-null-pointer-checking-to-smp.c.patch patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch @@ -19217,10 +19351,13 @@ patches.suse/tls-fix-race-between-async-notify-and-socket-close.patch patches.suse/tls-fix-race-between-tx-work-scheduling-and-socket-c.patch patches.suse/net-tls-handle-backlogging-of-crypto-requests.patch + patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch + patches.suse/net-tls-fix-returned-read-length-with-async-decrypt.patch patches.suse/tcp-move-tp-scaling_ratio-to-tcp_sock_read_txrx-grou.patch patches.suse/tcp-move-tp-tcp_usec_ts-to-tcp_sock_read_txrx-group.patch patches.suse/net-device-move-lstats-in-net_device_read_txrx.patch patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch + patches.suse/net-stmmac-xgmac-use-define-for-string-constants.patch patches.suse/ionic-minimal-work-with-0-budget.patch patches.suse/connector-cn_proc-revert-connector-Fix-proc_event_nu.patch patches.suse/octeontx2-af-Remove-the-PF_FUNC-validation-for-NPC-t.patch @@ -19231,6 +19368,7 @@ patches.suse/bnad-fix-work_queue-type-mismatch.patch patches.suse/ethernet-cpts-fix-function-pointer-cast-warnings.patch patches.suse/wifi-mac80211-reload-info-pointer-in-ieee80211_tx_de.patch + patches.suse/wifi-iwlwifi-mvm-use-correct-address-3-in-A-MSDU.patch patches.suse/wifi-iwlwifi-Fix-some-error-codes.patch patches.suse/wifi-iwlwifi-uninitialized-variable-in-iwl_acpi_get_.patch patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch @@ -19278,13 +19416,16 @@ patches.suse/ASoC-cs35l56-Fix-deadlock-in-ASP1-mixer-register-ini.patch patches.suse/ASoC-SOF-ipc3-topology-Fix-pipeline-tear-down-logic.patch patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + patches.suse/ASoC-rt5645-Make-LattePanda-board-DMI-match-more-pre.patch patches.suse/ASoC-amd-yc-Fix-non-functional-mic-on-Lenovo-82UU.patch patches.suse/ASoC-q6dsp-fix-event-handler-prototype.patch + patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch patches.suse/ASoC-SOF-IPC3-fix-message-bounds-on-ipc-ops.patch patches.suse/ALSA-hda-realtek-fix-mute-micmute-LED-For-HP-mt645.patch patches.suse/ALSA-usb-audio-More-relaxed-check-of-MIDI-jack-names.patch patches.suse/arm64-signal-Don-t-assume-that-TIF_SVE-means-we-saved-SVE-state.patch patches.suse/arm64-Subscribe-Microsoft-Azure-Cobalt-100-to-ARM-Neoverse-N2-errata.patch + patches.suse/arm64-sve-Lower-the-maximum-allocation-for-the-SVE-ptrace-regset.patch patches.suse/tracing-Fix-HAVE_DYNAMIC_FTRACE_WITH_REGS-ifdef.patch patches.suse/tracing-Inform-kmemleak-of-saved_cmdlines-allocation.patch patches.suse/tracing-synthetic-Fix-trace_string-return-value.patch @@ -19297,11 +19438,14 @@ patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch patches.suse/media-Revert-media-rkisp1-Drop-IRQF_SHARED.patch + patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch patches.suse/thunderbolt-Fix-setting-the-CNS-bit-in-ROUTER_CS_5.patch patches.suse/serial-core-introduce-uart_port_tx_flags.patch patches.suse/serial-mxs-auart-fix-tx.patch + patches.suse/interconnect-qcom-sc8180x-Mark-CO0-BCM-keepalive.patch + patches.suse/interconnect-qcom-sm8550-Enable-sync_state.patch patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch patches.suse/iio-pressure-bmp280-Add-missing-bmp085-to-SPI-id-tab.patch patches.suse/iio-magnetometer-rm3100-add-boundary-check-for-the-v.patch @@ -19347,19 +19491,37 @@ patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch patches.suse/RDMA-srpt-fix-function-pointer-cast-warnings.patch patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch + patches.suse/net-sched-act_mirred-use-the-backlog-for-mirred-ingr.patch + patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch + patches.suse/net-stmmac-Fix-incorrect-dereference-in-interrupt-ha.patch patches.suse/selftests-bonding-set-active-slave-to-primary-eth1-s.patch patches.suse/ionic-use-pci_is_enabled-not-open-code.patch + patches.suse/arp-Prevent-overflow-in-arp_req_get.patch patches.suse/octeontx2-af-Consider-the-action-set-by-PF.patch patches.suse/net-ipa-don-t-overrun-IPA-suspend-interrupt-register.patch patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch + patches.suse/tls-break-out-of-main-loop-when-PEEK-gets-a-non-data.patch + patches.suse/tls-stop-recv-if-initial-process_rx_list-gave-us-non.patch + patches.suse/tls-don-t-skip-over-different-type-records-from-the-.patch patches.suse/net-sparx5-Add-spinlock-for-frame-transmission-from-.patch patches.suse/net-phy-realtek-Fix-rtl8211f_config_init-for-RTL8211.patch + patches.suse/bpf-scripts-Correct-GPL-license-name.patch + patches.suse/bpf-Fix-racing-between-bpf_timer_cancel_and_free-and.patch + patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch + patches.suse/bpf-sockmap-Fix-NULL-pointer-dereference-in-sk_psock.patch patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch + patches.suse/fs-aio-Restrict-kiocb_set_cancel_fn-to-I-O-submitted.patch + patches.suse/platform-x86-think-lmi-Fix-password-opcode-ordering-.patch patches.suse/platform-x86-touchscreen_dmi-Allow-partial-prefix-ma.patch + patches.suse/platform-x86-x86-android-tablets-Fix-acer_b1_750_goo.patch patches.suse/platform-x86-intel-vbtn-Stop-calling-VBDL-from-notif.patch patches.suse/platform-x86-thinkpad_acpi-Only-update-profile-if-su.patch + patches.suse/iommufd-iova_bitmap-Bounds-check-mapped-pages-access.patch + patches.suse/iommufd-iova_bitmap-Switch-iova_bitmap-bitmap-to-an-.patch + patches.suse/iommufd-iova_bitmap-Consider-page-offset-for-the-pag.patch + patches.suse/iommufd-Reject-non-zero-data_type-if-no-data_len-is-.patch patches.suse/selftests-iommu-fix-the-config-fragment.patch patches.suse/md-Fix-missing-release-of-active_io-for-flush-8556.patch patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch @@ -19367,7 +19529,9 @@ patches.suse/md-Make-sure-md_do_sync-will-set-MD_RECOVERY_DONE-82ec.patch patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch + patches.suse/block-sed-opal-handle-empty-atoms-when-parsing-respo.patch patches.suse/ata-libata-core-Do-not-try-to-set-sleeping-devices-t.patch + patches.suse/ahci-asm1064-correct-count-of-reported-ports.patch patches.suse/ata-ahci_ceva-fix-error-handling-for-Xilinx-GT-PHY-s.patch patches.suse/drm-buddy-Modify-duplicate-list_splice_tail-call.patch patches.suse/nouveau-fix-function-cast-warnings.patch @@ -19380,6 +19544,7 @@ patches.suse/drm-amd-display-adjust-few-initialization-order-in-d.patch patches.suse/drm-amd-display-Only-allow-dig-mapping-to-pwrseq-in-.patch patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch + patches.suse/drm-amd-display-fix-input-states-translation-error-f.patch patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch @@ -19397,8 +19562,17 @@ patches.suse/arm64-dts-imx8mp-Disable-UART4-by-default-on-Data-Modul-i.MX8M-Plus-eDM-SBC.patch patches.suse/bus-imx-weim-fix-valid-range-check.patch patches.suse/arm64-dts-rockchip-set-num-cs-property-for-spi-on-px30.patch + patches.suse/arm64-dts-Fix-dtc-interrupt_provider-warnings.patch + patches.suse/soc-microchip-Fix-POLARFIRE_SOC_SYS_CTRL-input-promp.patch patches.suse/i2c-imx-when-being-a-target-mark-the-last-read-as-pr.patch + patches.suse/scsi-core-Consult-supported-VPD-page-list-prior-to-fetching-page.patch + patches.suse/scsi-target-pscsi-Fix-bio_put-for-error-case.patch + patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch patches.suse/dm-integrity-dm-verity-reduce-stack-usage-for-rechec-66ad.patch + patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch + patches.suse/cxl-acpi-Fix-load-failures-due-to-single-window-crea.patch + patches.suse/iommu-vt-d-Update-iotlb-in-nested-domain-attach.patch + patches.suse/iommu-vt-d-Set-SSADE-when-attaching-to-a-parent-with.patch patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch patches.suse/erofs-fix-handling-kern_mount-failure.patch patches.suse/erofs-fix-refcount-on-the-metabuf-used-for-inode-lookup.patch @@ -19425,6 +19599,9 @@ patches.suse/mtd-spinand-gigadevice-Fix-the-get-ecc-status-issue.patch patches.suse/mtd-rawnand-marvell-fix-layouts.patch patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch + patches.suse/spi-cadence-qspi-fix-pointer-reference-in-runtime-PM-hooks.patch + patches.suse/netlink-Fix-kernel-infoleak-after-free-in-__skb_data.patch + patches.suse/net-smsc95xx-add-support-for-SYS-TEC-USB-SPEmodule1.patch patches.suse/ice-fix-connection-state-of-DPLL-and-out-pin.patch patches.suse/ice-fix-dpll-input-pin-phase_adjust-value-updates.patch patches.suse/ice-fix-dpll-and-dpll_pin-data-access-on-PF-reset.patch @@ -19438,17 +19615,25 @@ patches.suse/ionic-check-before-releasing-pci-regions.patch patches.suse/ionic-check-cmd_regs-before-copying-in-or-out.patch patches.suse/ionic-restore-netdev-feature-bits-after-reset.patch + patches.suse/veth-try-harder-when-allocating-queue-memory.patch patches.suse/net-usb-dm9601-fix-wrong-return-value-in-dm9601_mdio.patch patches.suse/net-lan78xx-fix-softirq-work-is-pending-error.patch patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch + patches.suse/wifi-mac80211-only-call-drv_sta_rc_update-for-upload.patch + patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch + patches.suse/igb-extend-PTP-timestamp-adjustments-to-i211.patch + patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch patches.suse/tls-decrement-decrypt_pending-if-no-async-completion.patch + patches.suse/tls-fix-peeking-with-sync-async-decryption.patch patches.suse/tls-separate-no-async-decryption-request-handling-fr.patch patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch patches.suse/Bluetooth-hci_bcm4377-do-not-mark-valid-bd_addr-as-i.patch patches.suse/Bluetooth-hci_sync-Check-the-correct-flag-before-sta.patch patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch patches.suse/Bluetooth-hci_sync-Fix-accept_list-when-attempting-t.patch + patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch patches.suse/Bluetooth-hci_event-Fix-wrongly-recorded-wakeup-BD_A.patch + patches.suse/Bluetooth-mgmt-Fix-limited-discoverable-off-timeout.patch patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch patches.suse/Bluetooth-Enforce-validation-on-max-value-of-connect.patch patches.suse/Bluetooth-qca-Fix-wrong-event-type-for-patch-config-.patch @@ -19458,8 +19643,10 @@ patches.suse/drm-tegra-Remove-existing-framebuffer-only-if-we-sup.patch patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch patches.suse/drm-buddy-fix-range-bias.patch + patches.suse/drm-buddy-check-range-allocation-matches-alignment.patch patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch + patches.suse/drm-amdgpu-Enable-gpu-reset-for-S3-abort-cases-on-Ra.patch patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP-b7cdccc.patch patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch @@ -19474,6 +19661,8 @@ patches.suse/ALSA-hda-realtek-ALC285-reduce-pop-noise-from-Headph.patch patches.suse/ASoC-cs35l56-Must-clear-HALO_STATE-before-issuing-SY.patch patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch + patches.suse/ASoC-amd-yc-Add-Lenovo-ThinkBook-21J0-into-DMI-quirk.patch + patches.suse/ASoC-amd-yc-Fix-non-functional-mic-on-Lenovo-21J2.patch patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch patches.suse/efivarfs-Request-at-most-512-bytes-for-variable-name.patch patches.suse/mmc-core-Fix-eMMC-initialization-with-1-bit-bus-conn.patch @@ -19484,10 +19673,14 @@ patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch patches.suse/ceph-switch-to-corrected-encoding-of-max_xattr_size-i.patch patches.suse/kbuild-Add-Wa-fatal-warnings-to-as-instr-invocation.patch + patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch + patches.suse/scsi-mpi3mr-Reduce-stack-usage-in-mpi3mr_refresh_sas_ports.patch + patches.suse/scsi-mpt3sas-Prevent-sending-diag_reset-when-the-controller-is-ready.patch patches.suse/gpio-74x164-Enable-output-pins-after-registers-are-r.patch patches.suse/gpiolib-Fix-the-error-path-order-in-gpiochip_add_dat.patch patches.suse/gpio-fix-resource-unwinding-order-in-error-path.patch + patches.suse/firewire-core-use-long-bus-reset-on-gap-count-error.patch patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch @@ -19496,10 +19689,44 @@ patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch patches.suse/dmaengine-ptdma-use-consistent-DMA-masks.patch patches.suse/phy-freescale-phy-fsl-imx8-mipi-dphy-Fix-alias-name-.patch + patches.suse/msft-hv-2943-hv_utils-Allow-implicit-ICTIMESYNCFLAG_SYNC.patch + patches.suse/msft-hv-2944-Drivers-hv-vmbus-Calculate-ring-buffer-size-for-more.patch + patches.suse/msft-hv-2946-Drivers-hv-vmbus-Remove-duplication-and-cleanup-code.patch + patches.suse/msft-hv-2947-Drivers-hv-vmbus-Update-indentation-in-create_gpadl_.patch + patches.suse/msft-hv-2950-x86-hyperv-Allow-15-bit-APIC-IDs-for-VTL-platforms.patch patches.suse/integrity-eliminate-unnecessary-Problem-loading-X.50.patch patches.suse/arm64-dts-imx8mp-Fix-LDB-clocks-property.patch + patches.suse/arm64-tegra-Set-the-correct-PHY-mode-for-MGBE.patch patches.suse/arm64-tegra-Fix-Tegra234-MGBE-power-domains.patch + patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch patches.suse/net-lan78xx-fix-runtime-PM-count-underflow-on-link-s.patch + patches.suse/tracing-net_sched-Fix-tracepoints-that-save-qdisc_dev-as-a-string.patch + patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch + patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch + patches.suse/ixgbe-dis-en-able-irqs-in-ixgbe_txrx_ring_-dis-en-ab.patch + patches.suse/i40e-disable-NAPI-right-after-disabling-irqs-when-ha.patch + patches.suse/ice-reorder-disabling-IRQ-and-NAPI-in-ice_qp_dis.patch + patches.suse/ice-reconfig-host-after-changing-MSI-X-on-VF.patch + patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch + patches.suse/Revert-net-mlx5e-Check-the-number-of-elements-before.patch + patches.suse/net-mlx5-E-switch-Change-flow-rule-destination-check.patch + patches.suse/net-mlx5-Fix-fw-reporter-diagnose-output.patch + patches.suse/net-mlx5e-Change-the-warning-when-ignore_flow_level-.patch + patches.suse/net-mlx5e-Fix-MACsec-state-loss-upon-state-update-in.patch + patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch + patches.suse/net-mlx5e-Switch-to-using-_bh-variant-of-of-spinlock.patch + patches.suse/net-dsa-microchip-fix-register-write-order-in-ksz8_i.patch + patches.suse/idpf-disable-local-BH-when-scheduling-napi-for-marke.patch + patches.suse/ice-virtchnl-stop-pretending-to-support-RSS-over-AQ-.patch + patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch + patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch + patches.suse/ice-fix-typo-in-assignment.patch + patches.suse/i40e-Fix-firmware-version-comparison-function.patch + patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch + patches.suse/intel-legacy-Partial-revert-of-field-get-conversion.patch + patches.suse/xdp-bonding-Fix-feature-flags-when-there-are-no-slav.patch + patches.suse/netfilter-nf_tables-disallow-anonymous-set-with-time.patch + patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch patches.suse/erofs-apply-proper-VMA-alignment-for-memory-mapped-files-on-THP.patch patches.suse/mm-vmscan-prevent-infinite-loop-for-costly-GFP_NOIO-__GFP_RETRY_MAYFAIL-allocations.patch patches.suse/mm-mmap-fix-vma_merge-case-7.patch @@ -19509,10 +19736,14 @@ patches.suse/drm-i915-Check-before-removing-mm-notifier.patch patches.suse/drm-i915-Don-t-explode-when-the-dig-port-we-don-t-ha.patch patches.suse/drm-i915-selftests-Fix-dependency-of-some-timeouts-o.patch + patches.suse/drm-amd-swsmu-modify-the-gfx-activity-scaling.patch patches.suse/drm-amd-display-check-dc_link-before-dereferencing.patch + patches.suse/drm-amd-display-handle-range-offsets-in-VRR-ranges.patch + patches.suse/drm-amdgpu-pm-Fix-the-error-of-pwm1_enable-setting.patch patches.suse/drm-Fix-output-poll-work-for-drm_kms_helper_poll-n.patch patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02--9dfc46c.patch patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch + patches.suse/nouveau-lock-the-client-object-tree.patch patches.suse/ALSA-hda-realtek-Fix-headset-Mic-no-show-at-resume-b.patch patches.suse/ALSA-hda-optimize-the-probe-codec-process.patch patches.suse/ALSA-hda-realtek-Add-Headset-Mic-supported-Acer-NB-p.patch @@ -19527,6 +19758,8 @@ patches.suse/ASoC-wm8962-Enable-oscillator-if-selecting-WM8962_FL.patch patches.suse/ASoC-wm8962-Enable-both-SPKOUTR_ENA-and-SPKOUTL_ENA-.patch patches.suse/ASoC-wm8962-Fix-up-incorrect-error-message-in-wm8962.patch + patches.suse/Input-xpad-add-additional-HyperX-Controller-Identifi.patch + patches.suse/Input-gpio_keys_polled-suppress-deferred-probe-error.patch patches.suse/Input-synaptics-rmi4-fix-UAF-of-IRQ-domain-on-driver.patch patches.suse/thunderbolt-Fix-NULL-pointer-dereference-in-tb_port_.patch patches.suse/USB-usb-storage-Prevent-divide-by-0-error-in-isd200_.patch @@ -19540,7 +19773,8 @@ patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch patches.suse/tty-serial-fsl_lpuart-avoid-idle-preamble-pending-if.patch patches.suse/Revert-tty-serial-simplify-qcom_geni_serial_send_chu.patch - patches.suse/counter-fix-privdata-alignment.patch + patches.suse/mei-me-add-arrow-lake-point-S-DID.patch + patches.suse/mei-me-add-arrow-lake-point-H-DID.patch patches.suse/iio-pressure-dlhl60d-Initialize-empty-DLH-bytes.patch patches.suse/iio-accel-adxl367-fix-DEVID-read-after-reset.patch patches.suse/iio-accel-adxl367-fix-I2C-FIFO-data-register.patch @@ -19552,14 +19786,52 @@ patches.suse/i2c-i801-Avoid-potential-double-call-to-gpiod_remove.patch patches.suse/i2c-wmt-Fix-an-error-handling-path-in-wmt_i2c_probe.patch patches.suse/i2c-aspeed-Fix-the-dummy-irq-expected-print.patch + patches.suse/tracing-Remove-precision-vsnprintf-check-from-print-event.patch + patches.suse/ring-buffer-Fix-waking-up-ring-buffer-readers.patch + patches.suse/ring-buffer-Fix-resetting-of-shortest_full.patch + patches.suse/tracing-Use-.flush-call-to-wake-up-readers.patch patches.suse/selftests-mqueue-Set-timeout-to-180-seconds.patch patches.suse/lib-cmdline-Fix-an-invalid-format-specifier-in-an-as.patch patches.suse/lib-memcpy_kunit-Fix-an-invalid-format-specifier-in-.patch patches.suse/rtc-test-Fix-invalid-format-specifier.patch patches.suse/dm-dm-zoned-guard-blkdev_zone_mgmt-with-noio-scope-2180.patch + patches.suse/md-remove-redundant-check-of-mddev-sync_thread-61c9.patch + patches.suse/md-remove-redundant-md_wakeup_thread-faea.patch + patches.suse/md-get-rdev-mddev-with-READ_ONCE-9cfc.patch + patches.suse/md-use-RCU-lock-to-protect-traversal-in-md_spares_ne-570b.patch + patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch patches.suse/blk-mq-don-t-change-nr_hw_queues-and-nr_maps-for-kdu.patch + patches.suse/md-merge-the-check-of-capabilities-into-md_ioctl_val-2fe4.patch + patches.suse/md-changed-the-switch-of-RAID_VERSION-to-if-4e26.patch + patches.suse/md-clean-up-invalid-BUG_ON-in-md_ioctl-9dd8.patch + patches.suse/md-return-directly-before-setting-did_set_md_closing-91b2.patch + patches.suse/md-Don-t-clear-MD_CLOSING-when-the-raid-is-about-to--9674.patch + patches.suse/md-factor-out-a-helper-to-sync-mddev-f74a.patch + patches.suse/md-sync-blockdev-before-stopping-raid-or-setting-rea-99b9.patch + patches.suse/md-clean-up-openers-check-in-do_md_stop-and-md_set_r-650b.patch + patches.suse/md-check-mddev-pers-before-calling-md_set_readonly-e9b0.patch patches.suse/md-raid5-fix-atomicity-violation-in-raid5_cache_coun-dfd2.patch + patches.suse/md-add-a-new-helper-rdev_has_badblock-3a0f.patch + patches.suse/md-raid1-factor-out-helpers-to-add-rdev-to-conf-969d.patch + patches.suse/md-raid1-record-nonrot-rdevs-while-adding-removing-r-2c27.patch + patches.suse/md-raid1-fix-choose-next-idle-in-read_balance-257a.patch + patches.suse/md-raid1-10-add-a-helper-raid1_check_read_range-f298.patch + patches.suse/md-raid1-10-factor-out-a-new-helper-raid1_should_rea-f109.patch + patches.suse/md-raid1-factor-out-read_first_rdev-from-read_balanc-31a7.patch + patches.suse/md-raid1-factor-out-choose_slow_rdev-from-read_balan-dfa8.patch + patches.suse/md-raid1-factor-out-choose_bb_rdev-from-read_balance-9f3c.patch + patches.suse/md-raid1-factor-out-the-code-to-manage-sequential-IO-ba58.patch + patches.suse/md-raid1-factor-out-helpers-to-choose-the-best-rdev--0091.patch + patches.suse/md-don-t-clear-MD_RECOVERY_FROZEN-for-new-dm-raid-un-2f03.patch + patches.suse/md-export-helpers-to-stop-sync_thread-7a23.patch + patches.suse/md-export-helper-md_is_rdwr-314e.patch + patches.suse/md-add-a-new-helper-reshape_interrupted-503f.patch + patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch + patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch + patches.suse/dm-raid-add-a-new-helper-prepare_suspend-in-md_perso-5625.patch + patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch patches.suse/dm-raid-fix-lockdep-waring-in-pers-hot_add_disk-9500.patch + patches.suse/aoe-fix-the-potential-use-after-free-problem-in-aoec.patch patches.suse/x86-sev-Harden-VC-instruction-emulation-somewhat patches.suse/x86-mm-Fix-memory-encryption-features-advertisement patches.suse/x86-sme-Fix-memory-encryption-setting-if-enabled-by-default-and- @@ -19622,15 +19894,38 @@ patches.suse/arm64-dts-imx8mm-kontron-Refactor-devicetree-for-OSM-S-module-and-board.patch patches.suse/arm64-dts-imx8mm-venice-gw71xx-fix-USB-OTG-VBUS.patch patches.suse/arm64-dts-imx8mp-Set-SPI-NOR-to-max-40-MHz-on-Data-Modul-i.MX8M-Plus-eDM-SBC.patch + patches.suse/arm64-dts-marvell-reorder-crypto-interrupts-on-Armada-SoCs.patch patches.suse/arm64-dts-rockchip-add-missing-interrupt-names-for-rk356x-vdpu.patch patches.suse/arm64-dts-rockchip-fix-reset-names-for-rk356x-i2s2-controller.patch patches.suse/arm64-dts-rockchip-drop-rockchip-trcm-sync-tx-only-from-rk3588-i2s.patch patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch patches.suse/bus-tegra-aconnect-Update-dependency-to-ARCH_TEGRA.patch + patches.suse/firmware-tegra-bpmp-Return-directly-after-a-failed-k.patch patches.suse/soc-qcom-socinfo-rename-PM2250-to-PM4125.patch patches.suse/soc-qcom-llcc-Check-return-value-on-Broadcast_OR-reg.patch + patches.suse/memory-tegra-Correct-DLA-client-names.patch + patches.suse/memory-tegra-Add-BPMP-and-ICC-info-for-DLA-clients.patch patches.suse/btrfs-preallocate-temporary-extent-buffer-for-inode-.patch + patches.suse/btrfs-qgroup-always-free-reserved-space-for-extent-r.patch + patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch + patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch + patches.suse/NFSD-fix-nfsd4_listxattr_validate_cookie.patch + patches.suse/NFSD-change-LISTXATTRS-cookie-encoding-to-big-endian.patch + patches.suse/NFSD-fix-LISTXATTRS-returning-a-short-list-with-eof-.patch + patches.suse/NFSD-fix-LISTXATTRS-returning-more-bytes-than-maxcou.patch + patches.suse/NFSD-Reset-cb_seq_status-after-NFS4ERR_DELAY.patch + patches.suse/NFSD-Convert-the-callback-workqueue-to-use-delayed_w.patch + patches.suse/NFSD-Reschedule-CB-operations-when-backchannel-rpc_c.patch + patches.suse/NFSD-Retransmit-callbacks-after-client-reconnects.patch + patches.suse/nfsd-don-t-call-locks_release_private-twice-concurre.patch + patches.suse/nfsd-Fix-a-regression-in-nfsd_setattr.patch + patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch + patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch + patches.suse/overflow-Allow-non-type-arg-to-type_max-and-type_min.patch patches.suse/doc-guide-kernel-doc-tell-about-object-like-macros.patch + patches.suse/docs-Restore-smart-quotes-for-quotes.patch + patches.suse/sock_diag-annotate-data-races-around-sock_diag_handl.patch + patches.suse/inet_diag-annotate-data-races-around-inet_diag_table.patch patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch patches.suse/wifi-b43-Stop-wake-correct-queue-in-PIO-Tx-path-when.patch patches.suse/wifi-b43-Stop-correct-queue-in-DMA-worker-when-QoS-i.patch @@ -19641,20 +19936,33 @@ patches.suse/wifi-wilc1000-fix-multi-vif-management-when-deleting.patch patches.suse/wifi-mwifiex-debugfs-Drop-unnecessary-error-check-fo.patch patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + patches.suse/wifi-brcmfmac-add-per-vendor-feature-detection-callb.patch + patches.suse/wifi-brcmfmac-cfg80211-Use-WSEC-to-set-SAE-password.patch + patches.suse/wifi-brcmfmac-Demote-vendor-specific-attach-detach-m.patch patches.suse/wifi-brcmfmac-avoid-invalid-list-operation-when-vend.patch + patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch + patches.suse/bnx2x-Fix-firmware-version-string-character-counts.patch + patches.suse/net-stmmac-dwmac-starfive-Add-support-for-JH7100-SoC.patch + patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch patches.suse/net-sched-Add-helper-macros-with-module-names.patch patches.suse/net-sched-Add-module-aliases-for-cls_-sch_-act_-modules.patch patches.suse/net-sched-Load-modules-via-their-alias.patch patches.suse/net-sched-Remove-alias-of-sch_clsact.patch patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch patches.suse/r8169-add-support-for-RTL8126A.patch + patches.suse/net-ravb-Let-IP-specific-receive-function-to-interro.patch patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + patches.suse/net-add-netdev_lockdep_set_classes-to-virtual-driver.patch patches.suse/can-softing-remove-redundant-NULL-check.patch + patches.suse/ionic-set-adminq-irq-affinity.patch + patches.suse/net-ena-Remove-ena_select_queue.patch patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch + patches.suse/wifi-ath9k-fix-LNA-selection-in-ath_ant_try_scan.patch patches.suse/wifi-ath12k-Fix-issues-in-channel-list-update.patch patches.suse/wifi-brcmfmac-fix-copyright-year-mentioned-in-platfo.patch + patches.suse/wifi-rtw89-pci-enlarge-RX-DMA-buffer-to-consider-siz.patch patches.suse/wifi-iwlwifi-mvm-report-beacon-protection-failures.patch patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch patches.suse/wifi-iwlwifi-acpi-fix-WPFC-reading.patch @@ -19663,7 +19971,9 @@ patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch patches.suse/wifi-iwlwifi-mvm-fix-the-TLC-command-after-ADD_STA.patch + patches.suse/wifi-iwlwifi-pcie-Add-the-PCI-device-id-for-new-hard.patch patches.suse/wifi-iwlwifi-read-BIOS-PNVM-only-for-non-Intel-SKU.patch + patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch patches.suse/wifi-brcmsmac-Drop-legacy-header.patch @@ -19675,24 +19985,37 @@ patches.suse/wifi-iwlwifi-mvm-Fix-the-listener-MAC-filter-flags.patch patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch patches.suse/wifi-brcmsmac-avoid-function-pointer-casts.patch + patches.suse/wifi-brcmfmac-Add-DMI-nvram-filename-quirk-for-ACEPC.patch patches.suse/wifi-wilc1000-revert-reset-line-logic-flip.patch patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch patches.suse/wifi-ath11k-change-to-move-WMI_VDEV_PARAM_SET_HEMU_M.patch patches.suse/wifi-ath11k-initialize-rx_mcs_80-and-rx_mcs_160-befo.patch patches.suse/wifi-ath12k-fix-incorrect-logic-of-calculating-vdev_.patch + patches.suse/net-pcs-xpcs-Return-EINVAL-in-the-internal-methods.patch patches.suse/selftests-bpf-trace_helpers.c-do-not-use-poisoned-ty.patch + patches.suse/e1000e-Minor-flow-correction-in-e1000_shutdown-funct.patch + patches.suse/ice-use-relative-VSI-index-for-VFs-instead-of-PF-VSI.patch patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch + patches.suse/net-hns3-fix-wrong-judgment-condition-issue.patch + patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch + patches.suse/net-hns3-fix-port-duplex-configure-error-in-IMP-rese.patch patches.suse/wifi-mt76-mt7996-fix-TWT-issues.patch + patches.suse/wifi-mt76-mt7996-disable-AMSDU-for-non-data-frames.patch patches.suse/wifi-mt76-mt7996-fix-incorrect-interpretation-of-EHT.patch patches.suse/wifi-mt76-mt7996-fix-HE-beamformer-phy-cap-for-stati.patch patches.suse/wifi-mt76-mt7996-fix-efuse-reading-issue.patch + patches.suse/wifi-mt76-mt7996-add-locking-for-accessing-mapped-re.patch patches.suse/wifi-mt76-mt7996-fix-HIF_TXD_V2_1-value.patch patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch patches.suse/wifi-mac80211-update-scratch_pos-after-defrag.patch + patches.suse/wifi-rtw88-Add-missing-VID-PIDs-for-8811CU-and-8821C.patch patches.suse/wifi-rtw88-8821cu-Fix-firmware-upload-fail.patch + patches.suse/wifi-rtw88-8821cu-Fix-connection-failure.patch patches.suse/wifi-rtw88-8821c-Fix-beacon-loss-and-disconnect.patch patches.suse/wifi-rtw88-8821c-Fix-false-alarm-count.patch patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch @@ -19701,26 +20024,47 @@ patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch + patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch + patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch patches.suse/Bluetooth-Remove-HCI_POWER_OFF_TIMEOUT.patch patches.suse/Bluetooth-mgmt-Remove-leftover-queuing-of-power_off-.patch patches.suse/Bluetooth-Remove-superfluous-call-to-hci_conn_check_.patch + patches.suse/Bluetooth-hci_core-Cancel-request-on-command-timeout.patch + patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch patches.suse/Bluetooth-hci_event-Fix-not-indicating-new-connectio.patch patches.suse/Bluetooth-hci_qca-don-t-use-IS_ERR_OR_NULL-with-gpio.patch + patches.suse/Bluetooth-btintel-Fixe-build-regression.patch + patches.suse/Bluetooth-hci_sync-Use-QoS-to-determine-which-PHY-to.patch patches.suse/Bluetooth-hci_h5-Add-ability-to-allocate-memory-for-.patch patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + patches.suse/Bluetooth-Add-new-quirk-for-broken-read-key-length-o.patch + patches.suse/Bluetooth-ISO-Align-broadcast-sync_timeout-with-conn.patch patches.suse/Bluetooth-Fix-eir-name-length.patch + patches.suse/net-x25-fix-incorrect-parameter-validation-in-the-x2.patch + patches.suse/net-ip_tunnel-make-sure-to-pull-inner-header-in-ip_t.patch + patches.suse/octeontx2-af-Fix-devlink-params.patch patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch + patches.suse/igc-Fix-missing-time-sync-events.patch + patches.suse/igb-Fix-missing-time-sync-events.patch + patches.suse/ice-fix-stats-being-updated-by-way-too-large-values.patch patches.suse/net-phy-dp83822-Fix-RGMII-TX-delay-configuration.patch patches.suse/r8152-fix-unknown-device-for-choose_configuration.patch + patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch patches.suse/selinux-don-t-filter-copy-up-xattrs-while-uninitiali.patch + patches.suse/iommu-arm-smmu-v3-Check-that-the-RID-domain-is-S1-in.patch patches.suse/0001-PCI-Make-pci_dev_is_disconnected-helper-public-for-o.patch patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch patches.suse/0001-iommu-amd-Mark-interrupt-as-managed.patch + patches.suse/dm-thin-add-braces-around-conditional-code-that-span-47c0.patch + patches.suse/dm-crypt-remove-redundant-state-settings-after-wakin-b9d3.patch + patches.suse/dm-verity-set-DM_TARGET_SINGLETON-feature-flag-9356.patch patches.suse/dm-ioctl-update-DM_DRIVER_EMAIL-to-new-dm-devel-mail-86ab.patch + patches.suse/dm-update-relevant-MODULE_AUTHOR-entries-to-latest-d-fa34.patch + patches.suse/dm-integrity-set-max_integrity_segments-in-dm_integr-f30e.patch patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch patches.suse/pwm-sti-Fix-capture-for-st-pwm-num-chan-st-capture-n.patch @@ -19732,6 +20076,7 @@ patches.suse/gpio-vf610-allow-disabling-the-vf610-driver.patch patches.suse/gpiolib-Pass-consumer-device-through-to-core-in-devm.patch patches.suse/selftest-gpio-remove-obsolete-gpio-mockup-test.patch + patches.suse/hwmon-amc6821-add-of_match-table.patch patches.suse/PM-suspend-Set-mem_sleep_current-during-kernel-comma.patch patches.suse/PM-sleep-wakeirq-fix-wake-irq-warning-in-system-susp.patch patches.suse/cpufreq-amd-pstate-Fix-min_perf-assignment-in-amd_ps.patch @@ -19743,8 +20088,10 @@ patches.suse/powercap-dtpm_cpu-Fix-error-check-against-freq_qos_a.patch patches.suse/ACPI-CPPC-enable-AMD-CPPC-V2-support-for-family-17h-.patch patches.suse/ACPI-scan-Fix-device-check-notification-handling.patch + patches.suse/ACPI-resource-Do-IRQ-override-on-Lunnen-Ground-lapto.patch patches.suse/ACPI-resource-Add-MAIBENBEN-X577-to-irq1_edge_low_fo.patch patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch + patches.suse/ACPI-x86-Move-acpi_quirk_skip_serdev_enumeration-out.patch patches.suse/thermal-intel-Fix-intel_tcc_get_temp-to-support-nega.patch patches.suse/tpm-tpm_tis-Avoid-warning-splat-at-shutdown.patch patches.suse/xfs-ensure-submit-buffers-on-LSN-boundaries-in-error-handlers.patch @@ -19767,8 +20114,11 @@ patches.suse/drm-rockchip-lvds-do-not-overwrite-error-code.patch patches.suse/drm-rockchip-lvds-do-not-print-scary-message-when-pr.patch patches.suse/drm-panel-edp-use-put_sync-in-unprepare.patch + patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch + patches.suse/drm-panel-orientation-quirks-Add-quirk-for-GPD-Win-M.patch patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch + patches.suse/drm-ttm-return-ENOSPC-from-ttm_bo_mem_space-v3.patch patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch patches.suse/drm-vmwgfx-Fix-vmw_du_get_cursor_mob-fencing-of-newl.patch patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch @@ -19777,8 +20127,14 @@ patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch + patches.suse/drm-i915-Replace-a-memset-with-zero-initialization.patch patches.suse/Revert-drm-i915-xe2lpd-Treat-cursor-plane-as-regular.patch + patches.suse/drm-i915-Try-to-preserve-the-current-shared_dpll-for.patch + patches.suse/drm-i915-Include-the-PLL-name-in-the-debug-messages.patch + patches.suse/drm-i915-Suppress-old-PLL-pipe_mask-checks-for-MG-TC.patch patches.suse/drm-ci-use-clk_ignore_unused-for-apq8016.patch + patches.suse/drm-amdgpu-make-damage-clips-support-configurable.patch + patches.suse/drm-amd-display-Fix-vs-typos.patch patches.suse/drm-radeon-ni-Fix-wrong-firmware-size-logging-in-ni_.patch patches.suse/drm-amd-display-fix-NULL-checks-for-adev-dm.dc-in-am.patch patches.suse/drm-amd-display-Add-replay-NULL-check-in-edp_set_rep.patch @@ -19787,6 +20143,8 @@ patches.suse/drm-tegra-put-drm_gem_object-ref-on-error-in-tegra_f.patch patches.suse/drm-tidss-Fix-initial-plane-zpos-values.patch patches.suse/drm-tidss-Fix-sync-lost-issue-with-two-displays.patch + patches.suse/drm-Check-output-polling-initialized-before-disablin.patch + patches.suse/drm-Check-polling-initialized-before-enabling-in-drm.patch patches.suse/drm-tests-helpers-Include-missing-drm_drv-header.patch patches.suse/drm-mediatek-dsi-Fix-DSI-RGB666-formats-and-definiti.patch patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch @@ -19797,16 +20155,21 @@ patches.suse/drm-msm-a7xx-Fix-LLC-typo.patch patches.suse/Revert-drm-amdgpu-Add-pci-usage-to-nbio-v7.9.patch patches.suse/Revert-drm-amdgpu-Add-pcie-usage-callback-to-nbio.patch + patches.suse/drm-amd-display-Fix-nanosec-stat-overflow.patch + patches.suse/drm-amdgpu-display-Address-kdoc-for-is_psr_su-in-fil.patch patches.suse/drm-amdgpu-Fix-missing-break-in-ATOM_ARG_IMM-Case-of.patch + patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch patches.suse/drm-amd-pm-Fix-esm-reg-mask-use-to-get-pcie-speed.patch patches.suse/drm-etnaviv-Restore-some-id-values.patch patches.suse/drm-msm-dpu-add-division-of-drm_display_mode-s-hskew.patch + patches.suse/HID-input-avoid-polling-stylus-battery-on-Chromebook.patch patches.suse/HID-amd_sfh-Update-HPD-sensor-structure-elements.patch patches.suse/HID-amd_sfh-Avoid-disabling-the-interrupt.patch patches.suse/HID-lenovo-Add-middleclick_workaround-sysfs-knob-for.patch patches.suse/pinctrl-mediatek-Drop-bogus-slew-rate-register-range.patch patches.suse/pinctrl-mediatek-Drop-bogus-slew-rate-register-range-e15ab05.patch patches.suse/pinctrl-renesas-r8a779g0-Add-missing-SCIF_CLK2-pin-g.patch + patches.suse/pinctrl-renesas-checker-Limit-cfg-reg-enum-checks-to.patch patches.suse/gpio-nomadik-fix-offset-bug-in-nmk_pmx_set.patch patches.suse/mfd-syscon-Call-of_node_put-only-when-of_parse_phand.patch patches.suse/mfd-altera-sysmgr-Call-of_node_put-only-when-of_pars.patch @@ -19821,16 +20184,25 @@ patches.suse/Revert-leds-Only-descend-into-leds-directory-when-CO.patch patches.suse/leds-sgm3140-Add-missing-timer-cleanup-and-flash-gpi.patch patches.suse/Revert-platform-x86-asus-wmi-Support-WMI-event-queue.patch + patches.suse/Input-allocate-keycode-for-Display-refresh-rate-togg.patch + patches.suse/platform-x86-touchscreen_dmi-Add-an-extra-entry-for-.patch patches.suse/platform-x86-intel-tpmi-Change-vsec-offset-to-u64.patch patches.suse/platform-mellanox-mlxreg-hotplug-Remove-redundant-NU.patch patches.suse/PCI-AER-Fix-rootport-attribute-paths-in-ABI-docs.patch + patches.suse/PCI-AER-Block-runtime-suspend-when-handling-errors.patch patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch patches.suse/PCI-DPC-Print-all-TLP-Prefixes-not-just-the-first.patch + patches.suse/PCI-DPC-Quirk-PIO-log-size-for-Intel-Raptor-Lake-Roo.patch patches.suse/PCI-Mark-3ware-9650SE-Root-Port-Extended-Tags-as-bro.patch patches.suse/PCI-P2PDMA-Fix-a-sleeping-issue-in-a-RCU-read-sectio.patch + patches.suse/PCI-Disable-D3cold-on-Asus-B1400-PCI-NVMe-bridge.patch + patches.suse/Revert-ACPI-PM-Block-ASUS-B1400CEAE-from-suspend-to-.patch + patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch patches.suse/PCI-switchtec-Fix-an-error-handling-path-in-switchte.patch patches.suse/PCI-brcmstb-Fix-broken-brcm_pcie_mdio_write-polling.patch patches.suse/PCI-dwc-endpoint-Fix-advertised-resizable-BAR-size.patch + patches.suse/msft-hv-2965-PCI-hv-Fix-ring-buffer-size-calculation.patch + patches.suse/PCI-qcom-Disable-ASPM-L0s-for-sc8280xp-sa8540p-and-s.patch patches.suse/PCI-qcom-Enable-BDF-to-SID-translation-properly.patch patches.suse/ALSA-hda-realtek-Re-work-CS35L41-fixups-to-re-use-fo.patch patches.suse/ALSA-hda-realtek-Add-quirks-for-HP-G11-Laptops-using.patch @@ -19843,6 +20215,7 @@ patches.suse/ALSA-ctxfi-avoid-casting-function-pointers.patch patches.suse/ALSA-aw2-avoid-casting-function-pointers.patch patches.suse/ALSA-seq-fix-function-cast-warnings.patch + patches.suse/ALSA-firewire-lib-handle-quirk-to-calculate-payload-.patch patches.suse/ALSA-usb-audio-Name-feature-ctl-using-output-if-inpu.patch patches.suse/ALSA-hda-Reuse-for_each_pcm_streams.patch patches.suse/ALSA-hda-realtek-fix-ALC285-issues-on-HP-Envy-x360-l.patch @@ -19853,33 +20226,61 @@ patches.suse/ALSA-hda-tas2781-restore-power-state-after-system_re.patch patches.suse/ASoC-amd-acp-Add-missing-error-handling-in-sof-mach.patch patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch + patches.suse/ASoC-SOF-amd-Optimize-quirk-for-Valve-Galileo.patch patches.suse/ASoC-sh-rz-ssi-Fix-error-message-print.patch + patches.suse/ASoC-Intel-common-DMI-remap-for-rebranded-Intel-NUC-.patch patches.suse/ASoC-meson-aiu-fix-function-pointer-type-mismatch.patch patches.suse/ASoC-meson-t9015-fix-function-pointer-type-mismatch.patch patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch + patches.suse/ASoC-Intel-avs-Populate-board-selection-with-new-I2S.patch patches.suse/ASoC-meson-axg-tdm-interface-fix-mclk-setup-without-.patch patches.suse/ASoC-meson-axg-tdm-interface-add-frame-rate-constrai.patch patches.suse/ALSA-aaci-Delete-unused-variable-in-aaci_do_suspend.patch patches.suse/ALSA-hda-realtek-ALC236-fix-volume-mute-mic-mute-LED.patch patches.suse/ALSA-hda-tas2781-remove-unnecessary-runtime_pm-calls.patch patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch + patches.suse/ring-buffer-Do-not-set-shortest_full-when-full-target-is-hit.patch + patches.suse/ring-buffer-Fix-full_waiters_pending-in-poll.patch + patches.suse/ring-buffer-Use-wait_event_interruptible-in-ring_buffer_wait.patch + patches.suse/tracing-ring-buffer-Fix-wait_on_pipe-race.patch patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch + patches.suse/dax-bus.c-replace-driver-core-lock-usage-by-a-local--c05a.patch + patches.suse/dax-bus.c-replace-several-sprintf-with-sysfs_emit-6ebe.patch + patches.suse/mm-memcg-don-t-periodically-flush-stats-when-memcg-is-disabled.patch + patches.suse/mm-memcg-use-larger-batches-for-proactive-reclaim.patch + patches.suse/kasan-test-avoid-gcc-warning-for-intentional-overflo.patch + patches.suse/nvdimm-pmem-fix-leak-on-dax_add_host-failure-f693.patch + patches.suse/dax-alloc_dax-return-ERR_PTR-EOPNOTSUPP-for-CONFIG_D-6d43.patch + patches.suse/nvdimm-pmem-Treat-alloc_dax-EOPNOTSUPP-failure-as-no-f4d3.patch patches.suse/dm-treat-alloc_dax-EOPNOTSUPP-failure-as-non-fatal-c292.patch patches.suse/dcssblk-handle-alloc_dax-EOPNOTSUPP-failure.patch + patches.suse/0001-lib-stackdepot-Fix-first-entry-having-a-0-handle.patch + patches.suse/0002-lib-stackdepot-Move-stack_record-struct-definition-i.patch + patches.suse/0003-mm-page_owner-Maintain-own-list-of-stack_records-str.patch + patches.suse/0004-mm-page_owner-Implement-the-tracking-of-the-stacks-c.patch + patches.suse/0005-mm-page_owner-Display-all-stacks-and-their-count.patch + patches.suse/0006-mm-page_owner-Filter-out-stacks-by-a-threshold.patch + patches.suse/0007-mm-page_owner-Update-Documentation-regarding-page_ow.patch patches.suse/modules-wait-do_free_init-correctly.patch + patches.suse/0001-mm-page_owner-check-for-null-stack_record-before-bum.patch + patches.suse/0001-mm-page_owner-drop-unnecessary-check.patch patches.suse/selftests-mm-dont-fail-testsuite-due-to-a-lack-of-hu.patch patches.suse/selftests-mm-hugetlb_reparenting_test-do-not-unmount.patch patches.suse/selftests-mm-protection_keys-save-restore-nr_hugepag.patch patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch + patches.suse/media-cadence-csi2rx-use-match-fwnode-for-media-link.patch patches.suse/media-staging-ipu3-imgu-Set-fields-before-media_enti.patch patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch patches.suse/media-videobuf2-Fix-doc-comment.patch patches.suse/media-em28xx-annotate-unchecked-call-to-media_device.patch + patches.suse/media-cec-core-remove-length-check-of-Timer-Status.patch patches.suse/media-v4l2-tpg-fix-some-memleaks-in-tpg_alloc.patch patches.suse/media-v4l2-mem2mem-fix-a-memleak-in-v4l2_m2m_registe.patch patches.suse/media-mc-Add-local-pad-to-pipeline-regardless-of-the.patch + patches.suse/media-mc-Fix-flags-handling-when-creating-pad-links.patch patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch + patches.suse/media-mc-Rename-pad-variable-to-clarify-intent.patch patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch patches.suse/media-cedrus-h265-Fix-configuring-bitstream-size.patch patches.suse/media-sun8i-di-Fix-coefficient-writes.patch @@ -19888,6 +20289,7 @@ patches.suse/media-imx-csc-scaler-fix-v4l2_ctrl_handler-memory-le.patch patches.suse/media-go7007-add-check-of-return-value-of-go7007_rea.patch patches.suse/media-pvrusb2-remove-redundant-NULL-check.patch + patches.suse/media-sta2x11-fix-irq-handler-cast.patch patches.suse/media-pvrusb2-fix-pvr2_stream_callback-casts.patch patches.suse/media-i2c-imx290-Fix-IMX920-typo.patch patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch @@ -19906,6 +20308,8 @@ patches.suse/clk-keystone-sci-clk-Adding-support-for-non-contiguo.patch patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch patches.suse/clk-qcom-gcc-sdm845-Add-soft-dependency-on-rpmhpd.patch + patches.suse/clk-qcom-reset-Commonize-the-de-assert-functions.patch + patches.suse/clk-qcom-reset-Ensure-write-completion-on-reset-de-a.patch patches.suse/clk-qcom-dispcc-sdm845-Adjust-internal-GDSC-wait-tim.patch patches.suse/clk-qcom-gcc-ipq6018-fix-terminating-of-frequency-ta.patch patches.suse/clk-qcom-gcc-ipq8074-fix-terminating-of-frequency-ta.patch @@ -19915,7 +20319,11 @@ patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch patches.suse/clk-samsung-exynos850-Propagate-SPI-IPCLK-rate-chang.patch patches.suse/clk-imx-imx8mp-Fix-SAI_MCLK_SEL-definition.patch + patches.suse/libnvdimm-Fix-ACPI_NFIT-in-BLK_DEV_PMEM-help-e4b0.patch + patches.suse/nvdimm-make-nvdimm_bus_type-const-1333.patch + patches.suse/device-dax-make-dax_bus_type-const-bc22.patch patches.suse/mtd-maps-physmap-core-fix-flash-size-larger-than-32-.patch + patches.suse/mtd-spinand-Add-support-for-5-byte-IDs.patch patches.suse/mtd-rawnand-meson-fix-scrambling-mode-value-in-comma.patch patches.suse/mtd-rawnand-lpc32xx_mlc-fix-irq-handler-prototype.patch patches.suse/mtd-rawnand-Fix-and-simplify-again-the-continuous-re.patch @@ -19931,12 +20339,35 @@ patches.suse/crypto-qat-removed-unused-macro-in-adf_cnv_dbgfs.c.patch patches.suse/crypto-qat-avoid-division-by-zero.patch patches.suse/crypto-qat-remove-double-initialization-of-value.patch + patches.suse/crypto-qat-fix-ring-to-service-map-for-dcc-in-4xxx.patch patches.suse/crypto-jitter-fix-CRYPTO_JITTERENTROPY-help-text.patch - patches.suse/watchdog-starfive-Check-pm_runtime_enabled-before-de.patch - patches.suse/watchdog-stm32_iwdg-initialize-default-timeout.patch - patches.suse/i3c-dw-Disable-IBI-IRQ-depends-on-hot-join-and-SIR-e.patch - - # jejb/scsi for-next + patches.suse/powerpc-smp-Adjust-nr_cpu_ids-to-cover-all-threads-o.patch + patches.suse/powerpc-smp-Increase-nr_cpu_ids-to-include-the-boot-.patch + patches.suse/powerpc-smp-Lookup-avail-once-per-device-tree-node.patch + patches.suse/powerpc-smp-Factor-out-assign_threads.patch + patches.suse/powerpc-smp-Remap-boot-CPU-onto-core-0-if-nr_cpu_ids.patch + patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch + patches.suse/powerpc-perf-power11-performance-monitoring-support.patch + patches.suse/powerpc-pseries-Add-a-clear-modifier-to-ibm-pa-pi-fe.patch + patches.suse/powerpc-pseries-Set-CPU_FTR_DBELL-according-to-ibm-p.patch + patches.suse/powerpc-Use-user_mode-macro-when-possible.patch + patches.suse/powerpc-Implement-set_memory_rox.patch + patches.suse/powerpc-kprobes-Handle-error-returned-by-set_memory_.patch + patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch + patches.suse/powerpc-hv-gpci-Fix-the-H_GET_PERF_COUNTER_INFO-hcall-return-value-checks.patch + patches.suse/powerpc-64s-Move-dcbt-dcbtst-sequence-into-a-macro.patch + patches.suse/powerpc-64s-Use-.machine-power4-around-dcbt.patch + patches.suse/powerpc-Remove-cpu-as-y-completely.patch + patches.suse/powerpc-64s-Fix-get_hugepd_cache_index-build-failure.patch + patches.suse/x86-CPU-AMD-Update-the-Zenbleed-microcode-revisions.patch + patches.suse/net-sunrpc-Fix-an-off-by-one-in-rpc_sockaddr2uaddr.patch + patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch + patches.suse/NFSv4.2-fix-listxattr-maximum-XDR-buffer-size.patch + patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch + patches.suse/NFS-Fix-an-off-by-one-in-root_nfs_cat.patch + patches.suse/NFSv4.1-pnfs-fix-NFS-with-TLS-in-pnfs.patch + patches.suse/NFS-Read-unlock-folio-on-nfs_page_create_from_folio-.patch + patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch patches.suse/scsi-mpt3sas-Reload-SBR-without-rebooting-HBA.patch patches.suse/scsi-lpfc-Initialize-status-local-variable-in-lpfc_s.patch patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch @@ -19955,38 +20386,458 @@ patches.suse/scsi-lpfc-Change-lpfc_vport-load_flag-member-into-a-.patch patches.suse/scsi-lpfc-Update-lpfc-version-to-14.4.0.0.patch patches.suse/scsi-lpfc-Copyright-updates-for-14.4.0.0-patches.patch - - # powerpc/linux next - patches.suse/powerpc-smp-Adjust-nr_cpu_ids-to-cover-all-threads-o.patch - patches.suse/powerpc-smp-Increase-nr_cpu_ids-to-include-the-boot-.patch - patches.suse/powerpc-smp-Lookup-avail-once-per-device-tree-node.patch - patches.suse/powerpc-smp-Factor-out-assign_threads.patch - patches.suse/powerpc-smp-Remap-boot-CPU-onto-core-0-if-nr_cpu_ids.patch - patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - patches.suse/powerpc-perf-power11-performance-monitoring-support.patch - patches.suse/powerpc-pseries-Add-a-clear-modifier-to-ibm-pa-pi-fe.patch - patches.suse/powerpc-pseries-Set-CPU_FTR_DBELL-according-to-ibm-p.patch - patches.suse/powerpc-Use-user_mode-macro-when-possible.patch - patches.suse/powerpc-Implement-set_memory_rox.patch - patches.suse/powerpc-kprobes-Handle-error-returned-by-set_memory_.patch - patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch - patches.suse/powerpc-64s-Move-dcbt-dcbtst-sequence-into-a-macro.patch - patches.suse/powerpc-64s-Use-.machine-power4-around-dcbt.patch - patches.suse/powerpc-Remove-cpu-as-y-completely.patch - patches.suse/powerpc-64s-Fix-get_hugepd_cache_index-build-failure.patch - - # gregkh/usb usb-next - patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch - - # mkp/scsi for-next + patches.suse/scsi-csiostor-Avoid-function-pointer-casts.patch + patches.suse/scsi-bfa-Fix-function-pointer-type-mismatch-for-hcb_qe-cbfn.patch patches.suse/scsi-lpfc-Replace-deprecated-strncpy-with-strscpy.patch - - # masahiroy/linux-kbuild for-next + patches.suse/Input-synaptics-rmi4-fail-probing-if-memory-allocati.patch + patches.suse/input-touchscreen-imagis-Correct-the-maximum-touch-a.patch + patches.suse/Input-imagis-use-FIELD_GET-where-applicable.patch + patches.suse/Input-xpad-add-support-for-Snakebyte-GAMEPADs.patch + patches.suse/watchdog-starfive-Check-pm_runtime_enabled-before-de.patch + patches.suse/watchdog-stm32_iwdg-initialize-default-timeout.patch + patches.suse/perf-x86-amd-core-Avoid-register-reset-when-CPU-is-dead.patch + patches.suse/i3c-dw-Disable-IBI-IRQ-depends-on-hot-join-and-SIR-e.patch + patches.suse/ALSA-hda-realtek-Add-quirk-for-Lenovo-Yoga-9-14IMH9.patch + patches.suse/Revert-ALSA-usb-audio-Name-feature-ctl-using-output-.patch + patches.suse/ALSA-hda-realtek-add-in-quirk-for-Acer-Swift-Go-16-S.patch + patches.suse/tracing-Have-saved_cmdlines-arrays-all-in-one-allocation.patch + patches.suse/ring-buffer-Make-wake-once-of-ring_buffer_wait-more-robust.patch + patches.suse/NFSD-Fix-nfsd_clid_class-use-of-__string_len-macro.patch + patches.suse/drm-i915-Add-missing-to-__assign_str-macros-in-trace.patch + patches.suse/net-hns3-tracing-fix-hclgevf-trace-event-strings.patch + patches.suse/cxl-trace-Properly-initialize-cxl_poison-region-name.patch + patches.suse/RDMA-irdma-Remove-duplicate-assignment.patch + patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch + patches.suse/RDMA-hns-Fix-mis-modifying-default-congestion-contro.patch + patches.suse/RDMA-device-Fix-a-race-between-mad_client-and-cm_cli.patch + patches.suse/RDMA-rtrs-clt-Check-strnlen-return-len-in-sysfs-mpat.patch + patches.suse/msft-hv-2962-RDMA-mana_ib-Fix-bug-in-creation-of-dma-regions.patch + patches.suse/RDMA-cm-add-timeout-to-cm_destroy_id-wait.patch + patches.suse/dlm-fix-user-space-lkb-refcounting.patch + patches.suse/x86-xen-attempt-to-inflate-the-memory-balloon-on-PVH.patch + patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch + patches.suse/xen-events-increment-refcnt-only-if-event-channel-is.patch + patches.suse/vdpa_sim-reset-must-not-run.patch + patches.suse/vdpa-mlx5-Allow-CVQ-size-changes.patch + patches.suse/ahci-asm1064-asm1166-don-t-limit-reported-ports.patch + patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch + patches.suse/thermal-drivers-mediatek-Fix-control-buffer-enableme.patch + patches.suse/thermal-of-Assume-polling-delay-passive-0-when-absen.patch + patches.suse/cpufreq-dt-always-allocate-zeroed-cpumask.patch + patches.suse/s390-vtime-fix-average-steal-time-calculation.patch + patches.suse/arm64-dts-broadcom-bcmbca-bcm4908-drop-invalid-switch-cells.patch + patches.suse/soc-fsl-dpio-fix-kcalloc-argument-order.patch + patches.suse/msft-hv-2964-x86-hyperv-Use-per-cpu-initial-stack-for-vtl-context.patch + patches.suse/remoteproc-virtio-Fix-wdg-cannot-recovery-remote-pro.patch + patches.suse/remoteproc-stm32-Fix-incorrect-type-assignment-retur.patch + patches.suse/usb-audio-v2-Correct-comments-for-struct-uac_clock_s.patch + patches.suse/xhci-remove-unnecessary-event_ring_deq-parameter-fro.patch + patches.suse/xhci-update-event-ring-dequeue-pointer-position-to-c.patch + patches.suse/xhci-add-helper-that-checks-for-unhandled-events-on-.patch + patches.suse/usb-gadget-uvc-mark-incomplete-frames-with-UVC_STREA.patch + patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch + patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch + patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch + patches.suse/usb-typec-ucsi-Clean-up-UCSI_CABLE_PROP-macros.patch + patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch + patches.suse/usb-dwc3-am62-Disable-wakeup-at-remove.patch + patches.suse/usb-typec-tcpci-add-generic-tcpci-fallback-compatibl.patch + patches.suse/usb-sl811-hcd-only-defined-function-checkdone-if-QUI.patch + patches.suse/phy-tegra-xusb-Add-API-to-retrieve-the-port-number-of-phy.patch + patches.suse/usb-gadget-tegra-xudc-Fix-USB3-PHY-retrieval-logic.patch + patches.suse/usb-gadget-net2272-Use-irqflags-in-the-call-to-net22.patch + patches.suse/USB-serial-ftdi_sio-add-support-for-GMC-Z216C-Adapte.patch + patches.suse/USB-serial-add-device-ID-for-VeriFone-adapter.patch + patches.suse/USB-serial-cp210x-add-ID-for-MGP-Instruments-PDS100.patch + patches.suse/USB-serial-option-add-MeiG-Smart-SLM320-product.patch + patches.suse/USB-serial-cp210x-add-pid-vid-for-TDK-NC0110013M-and.patch + patches.suse/tty-vt-fix-20-vs-0x20-typo-in-EScsiignore.patch + patches.suse/serial-max310x-fix-NULL-pointer-dereference-in-I2C-i.patch + patches.suse/serial-max310x-fix-syntax-error-in-IRQ-error-message.patch + patches.suse/tty-serial-samsung-fix-tx_empty-to-return-TIOCSER_TE.patch + patches.suse/serial-8250_exar-Don-t-remove-GPIO-device-on-suspend.patch + patches.suse/serial-core-only-stop-transmit-when-HW-fifo-is-empty.patch + patches.suse/serial-Lock-console-when-calling-into-driver-before-.patch + patches.suse/iio-dummy_evgen-remove-Excess-kernel-doc-comments.patch + patches.suse/iio-gts-helper-Fix-division-loop.patch + patches.suse/bus-mhi-ep-check-the-correct-variable-in-mhi_ep_regi.patch + patches.suse/hwtracing-hisi_ptt-Move-type-check-to-the-beginning-.patch + patches.suse/slimbus-core-Remove-usage-of-the-deprecated-ida_simp.patch + patches.suse/speakup-Fix-8bit-characters-from-direct-synth.patch + patches.suse/uio-introduce-uio_mem_dma_coherent-type.patch + patches.suse/cnic-bnx2-bnx2x-use-uio_mem_dma_coherent.patch + patches.suse/uio_pruss-uio_mem_dma_coherent-conversion.patch + patches.suse/uio_dmem_genirq-uio_mem_dma_coherent-conversion.patch + patches.suse/kconfig-fix-infinite-loop-when-expanding-a-macro-at-.patch patches.suse/kbuild-Use-fmin-function-alignment-when-available.patch - - # out-of-tree patches - patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_w.patch + patches.suse/kbuild-Move-Wenum-compare-conditional-enum-conversio.patch + patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch + patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch + patches.suse/octeontx2-af-Use-matching-wake_up-API-variant-in-CGX.patch + patches.suse/net-sched-taprio-proper-TCA_TAPRIO_TC_ENTRY_INDEX-ch.patch + patches.suse/net-mediatek-mtk_eth_soc-clear-MAC_MCR_FORCE_LINK-on.patch + patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch + patches.suse/net-veth-do-not-manipulate-GRO-when-using-XDP.patch + patches.suse/net-dsa-mt7530-prevent-possible-incorrect-XTAL-frequ.patch + patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch + patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch + patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch + patches.suse/net-phy-fix-phy_read_poll_timeout-argument-type-in-g.patch + patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch + patches.suse/octeontx2-Detect-the-mbox-up-or-down-message-via-reg.patch + patches.suse/octeontx2-pf-Wait-till-detach_resources-msg-is-compl.patch + patches.suse/octeontx2-pf-Use-default-max_active-works-instead-of.patch + patches.suse/octeontx2-pf-Send-UP-messages-to-VF-only-when-VF-is-.patch + patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch + patches.suse/net-dsa-mt7530-fix-link-local-frames-that-ingress-vl.patch + patches.suse/net-dsa-mt7530-fix-handling-of-all-link-local-frames.patch + patches.suse/selftests-forwarding-Fix-ping-failure-due-to-short-t.patch + patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch + patches.suse/ubi-Check-for-too-small-LEB-size-in-VTBL-code.patch + patches.suse/ubifs-fix-sort-function-prototype.patch + patches.suse/ubifs-Remove-unreachable-code-in-dbg_check_ltab_lnum.patch + patches.suse/ubifs-dbg_check_idx_size-Fix-kmemleak-if-loading-znode-failed.patch + patches.suse/ubifs-Queue-up-space-reservation-tasks-if-retrying-many-times.patch + patches.suse/rtc-mt6397-select-IRQ_DOMAIN-instead-of-depending-on.patch + patches.suse/nouveau-reset-the-bo-resource-bus-info-after-an-evic.patch + patches.suse/drm-probe-helper-warn-about-negative-.get_modes.patch + patches.suse/drm-panel-do-not-return-negative-error-codes-from-dr.patch + patches.suse/drm-exynos-do-not-return-negative-values-from-.get_m.patch + patches.suse/drm-imx-ipuv3-do-not-return-negative-values-from-.ge.patch + patches.suse/drm-vc4-hdmi-do-not-return-negative-values-from-.get.patch + patches.suse/drm-Fix-drm_fixp2int_round-making-it-add-0.5.patch + patches.suse/nouveau-gsp-don-t-check-devinit-disable-on-GSP.patch + patches.suse/drm-amd-display-Use-freesync-when-DRM_EDID_FEATURE_C.patch + patches.suse/drm-amdgpu-fix-use-after-free-bug.patch + patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch + patches.suse/drm-amd-display-Change-default-size-for-dummy-plane-.patch + patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch + patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch + patches.suse/drm-amdgpu-pm-Check-the-validity-of-overdiver-power-.patch + patches.suse/drm-amd-display-Override-min-required-DCFCLK-in-dml1.patch + patches.suse/drm-amd-display-Allow-dirty-rects-to-be-sent-to-dmub.patch + patches.suse/drm-amd-display-Init-DPPCLK-from-SMU-on-dcn32.patch + patches.suse/drm-amd-display-Update-odm-when-ODM-combine-is-chang.patch + patches.suse/drm-amd-display-Fix-idle-check-for-shared-firmware-s.patch + patches.suse/drm-amd-display-Return-the-correct-HDCP-error-code.patch + patches.suse/Revert-drm-amd-amdgpu-Fix-potential-ioremap-memory-l.patch + patches.suse/drm-amd-display-Fix-noise-issue-on-HDMI-AV-mute.patch + patches.suse/drm-amdgpu-drop-setting-buffer-funcs-in-sdma442.patch + patches.suse/ALSA-hda-realtek-fix-the-hp-playback-volume-issue-fo.patch + patches.suse/ALSA-hda-realtek-Add-quirk-for-HP-Spectre-x360-14-eu.patch + patches.suse/ALSA-hda-realtek-Add-quirks-for-some-Clevo-laptops.patch + patches.suse/ASoC-tlv320adc3xxx-Don-t-strip-remove-function-when-.patch + patches.suse/ASoC-amd-yc-Fix-non-functional-mic-on-ASUS-M7600RE.patch + patches.suse/ASoC-soc-core.c-Skip-dummy-codec-when-adding-platfor.patch + patches.suse/ASoC-rockchip-i2s-tdm-Fix-inaccurate-sampling-rates.patch + patches.suse/ASoC-amd-yc-Revert-Fix-non-functional-mic-on-Lenovo-.patch + patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch + patches.suse/spi-lm70llp-fix-links-in-doc-and-comments.patch + patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch + patches.suse/fbdev-viafb-fix-typo-in-hw_bitblt_1-and-hw_bitblt_2.patch + patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch + patches.suse/ceph-stop-copying-to-iter-at-EOF-on-sync-reads.patch + patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch + patches.suse/clocksource-drivers-imx-Fix-Wunused-but-set-variable.patch + patches.suse/clocksource-drivers-arm_global_timer-Fix-maximum-pre.patch + patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch + patches.suse/efi-fix-panic-in-kdump-kernel.patch + patches.suse/pwm-img-fix-pwm-clock-lookup.patch + patches.suse/0001-mm-page_owner-fix-recursion.patch + patches.suse/crash-use-macro-to-add-crashk_res-into-iomem-early-for-specific-arch.patch + patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch + patches.suse/mlxbf_gige-stop-PHY-during-open-error-paths.patch + patches.suse/s390-qeth-handle-deferred-cc1.patch + patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch + patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch + patches.suse/selftests-vxlan_mdb-Fix-failures-with-old-libnet.patch + patches.suse/bpf-arm64-fix-bug-in-BPF_LDX_MEMSX.patch + patches.suse/arm64-bpf-fix-32bit-unconditional-bswap.patch + patches.suse/net-hns3-fix-index-limit-to-support-all-queue-stats.patch + patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch + patches.suse/net-hns3-mark-unexcuted-loopback-test-result-as-UNEX.patch + patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch + patches.suse/ice-Refactor-FW-data-type-and-fix-bitmap-casting-iss.patch + patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch + patches.suse/ixgbe-avoid-sleeping-allocation-in-ixgbe_ipsec_vf_ad.patch + patches.suse/igc-Remove-stale-comment-about-Tx-timestamping.patch + patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch + patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch + patches.suse/wifi-iwlwifi-fw-don-t-always-use-FW-dump-trig.patch + patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch + patches.suse/net-lan743x-Add-set-RFE-read-fifo-threshold-for-PCI1.patch + patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch + patches.suse/ALSA-hda-cs35l56-Set-the-init_done-flag-before-compo.patch + patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch + patches.suse/ALSA-aoa-avoid-false-positive-format-truncation-warn.patch + patches.suse/ALSA-hda-tas2781-remove-digital-gain-kcontrol.patch + patches.suse/ALSA-hda-tas2781-add-locks-to-kcontrols.patch + patches.suse/mmc-core-Initialize-mmc_blk_ioc_data.patch + patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch + patches.suse/mmc-sdhci-omap-re-tuning-is-needed-after-a-pm-transi.patch + patches.suse/sdhci-of-dwcmshc-disable-PM-runtime-in-dwcmshc_remov.patch + patches.suse/gpio-cdev-sanitize-the-label-before-requesting-the-i.patch + patches.suse/ACPICA-debugger-check-status-of-acpi_evaluate_object.patch + patches.suse/Revert-thermal-core-Don-t-update-trip-points-inside-.patch + patches.suse/thermal-devfreq_cooling-Fix-perf-state-when-calculat.patch + patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch + patches.suse/drm-amdkfd-fix-TLB-flush-after-unmap-for-GFX9.4.2.patch + patches.suse/Revert-drm-amd-display-Fix-sending-VSC-colorimetry-p.patch + patches.suse/drm-amd-Flush-GFXOFF-requests-in-prepare-stage.patch + patches.suse/drm-amd-display-Send-DTBCLK-disable-message-on-first.patch + patches.suse/drm-amd-display-Remove-MPC-rate-control-logic-from-D.patch + patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch + patches.suse/drm-amd-display-Set-DCN351-BB-and-IP-the-same-as-DCN.patch + patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch + patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch + patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch + patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch + patches.suse/drm-rockchip-vop2-Remove-AR30-and-AB30-format-suppor.patch + patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch + patches.suse/drm-qxl-remove-unused-count-variable-from-qxl_surfac.patch + patches.suse/drm-qxl-remove-unused-variable-from-qxl_process_sing.patch + patches.suse/drm-i915-dsi-Go-back-to-the-previous-INIT_OTP-DISPLA.patch + patches.suse/drm-i915-mtl-Update-workaround-14018575942.patch + patches.suse/drm-i915-vrr-Generate-VRR-safe-window-for-DSB.patch + patches.suse/drm-i915-dsb-Fix-DSB-vblank-waits-when-using-VRR.patch + patches.suse/drm-i915-hwmon-Fix-locking-inversion-in-sysfs-getter.patch + patches.suse/drm-i915-Do-not-match-JSL-in-ehl_combo_pll_div_frac_.patch + patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch + patches.suse/drm-i915-Pre-populate-the-cursor-physical-dma-addres.patch + patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch + patches.suse/staging-vc04_services-changen-strncpy-to-strscpy_pad.patch + patches.suse/staging-vc04_services-fix-information-leak-in-create.patch + patches.suse/USB-UAS-return-ENODEV-when-submit-urbs-fail-with-dev.patch + patches.suse/usb-typec-tcpm-Correct-port-source-pdo-array-in-pd_s.patch + patches.suse/usb-typec-ucsi-Fix-race-between-typec_switch-and-rol.patch + patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch + patches.suse/usb-typec-tcpm-Update-PD-of-Type-C-port-upon-pd_set.patch + patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch + patches.suse/usb-dwc2-host-Fix-hibernation-flow.patch + patches.suse/usb-dwc2-host-Fix-remote-wakeup-from-hibernation.patch + patches.suse/usb-dwc2-host-Fix-ISOC-flow-in-DDMA-mode.patch + patches.suse/usb-dwc2-gadget-Fix-exiting-from-clock-gating.patch + patches.suse/usb-dwc2-gadget-LPM-flow-fix.patch + patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch + patches.suse/Revert-usb-phy-generic-Get-the-vbus-supply.patch + patches.suse/usb-dwc3-Properly-set-system-wakeup.patch + patches.suse/usb-dwc3-pci-Drop-duplicate-ID.patch + patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch + patches.suse/usb-typec-Return-size-of-buffer-if-pd_set-operation-.patch + patches.suse/usb-typec-ucsi-Clear-EVENT_PENDING-under-PPM-lock.patch + patches.suse/usb-typec-ucsi-Check-for-notifications-after-init.patch + patches.suse/usb-typec-ucsi-Ack-unsupported-commands.patch + patches.suse/usb-typec-ucsi_acpi-Refactor-and-fix-DELL-quirk.patch + patches.suse/usb-typec-ucsi-Clear-UCSI_CCI_RESET_COMPLETE-before-.patch + patches.suse/USB-core-Add-hub_get-and-hub_put-routines.patch + patches.suse/USB-core-Fix-deadlock-in-port-disable-sysfs-attribut.patch + patches.suse/scsi-libsas-Add-a-helper-sas_get_sas_addr_and_dev_type.patch + patches.suse/scsi-libsas-Fix-disk-not-being-scanned-in-after-being-removed.patch + patches.suse/scsi-lpfc-Correct-size-for-wqe-for-memset.patch + patches.suse/scsi-lpfc-Correct-size-for-cmdwqe-rspwqe-for-memset.patch + patches.suse/scsi-qla2xxx-Prevent-command-send-on-chip-reset.patch + patches.suse/scsi-qla2xxx-Fix-N2N-stuck-connection.patch + patches.suse/scsi-qla2xxx-Split-FCE-EFT-trace-control.patch + patches.suse/scsi-qla2xxx-Update-manufacturer-detail.patch + patches.suse/scsi-qla2xxx-NVME-FCP-prefer-flag-not-being-honored.patch + patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch + patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch + patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch + patches.suse/scsi-qla2xxx-Change-debug-message-during-driver-unlo.patch + patches.suse/scsi-qla2xxx-Delay-I-O-Abort-on-PCI-error.patch + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.200-k.patch + patches.suse/scsi-lpfc-Remove-unnecessary-log-message-in-queuecom.patch + patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch + patches.suse/scsi-lpfc-Remove-IRQF_ONESHOT-flag-from-threaded-IRQ.patch + patches.suse/scsi-lpfc-Update-lpfc_ramp_down_queue_handler-logic.patch + patches.suse/scsi-lpfc-Replace-hbalock-with-ndlp-lock-in-lpfc_nvm.patch + patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch + patches.suse/scsi-lpfc-Use-a-dedicated-lock-for-ras_fwlog-state.patch + patches.suse/scsi-lpfc-Define-lpfc_nodelist-type-for-ctx_ndlp-ptr.patch + patches.suse/scsi-lpfc-Define-lpfc_dmabuf-type-for-ctx_buf-ptr.patch + patches.suse/scsi-lpfc-Define-types-in-a-union-for-generic-void-c.patch + patches.suse/scsi-lpfc-Update-lpfc-version-to-14.4.0.1.patch + patches.suse/scsi-lpfc-Copyright-updates-for-14.4.0.1-patches.patch + patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch + patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch + patches.suse/perf-x86-amd-lbr-Use-freeze-based-on-availability.patch + patches.suse/perf-x86-amd-core-Update-and-fix-stalled-cycles-events-for-Zen-2-and-later.patch + patches.suse/RAS-AMD-FMPM-Avoid-NULL-ptr-deref-in-get_saved_records.patch + patches.suse/RAS-AMD-FMPM-Safely-handle-saved-records-of-various-sizes.patch + patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch + patches.suse/vboxsf-Avoid-an-spurious-warning-if-load_nls_xxx-fai.patch + patches.suse/xen-netfront-Add-missing-skb_mark_for_recycle.patch + patches.suse/r8169-skip-DASH-fw-status-checks-when-DASH-is-disabl.patch + patches.suse/Bluetooth-add-quirk-for-broken-address-properties.patch + patches.suse/Bluetooth-qca-fix-device-address-endianness.patch + patches.suse/Bluetooth-hci_sync-Fix-not-checking-error-on-hci_cmd.patch + patches.suse/Bluetooth-hci_event-set-the-conn-encrypted-before-co.patch + patches.suse/Bluetooth-Fix-TOCTOU-in-HCI-debugfs-implementation.patch + patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch + patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch + patches.suse/r8169-fix-issue-caused-by-buggy-BIOS-on-certain-boar.patch + patches.suse/net-phy-micrel-lan8814-Fix-when-enabling-disabling-1.patch + patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch + patches.suse/net-usb-ax88179_178a-avoid-the-interface-always-conf.patch + patches.suse/drm-panfrost-fix-power-transition-timeout-warnings.patch + patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch + patches.suse/drm-prime-Unbreak-virtgpu-dma-buf-export.patch + patches.suse/drm-display-fix-typo.patch + patches.suse/drm-i915-dp-Remove-support-for-UHBR13.5.patch + patches.suse/drm-i915-gt-Disable-HW-load-balancing-for-CCS.patch + patches.suse/drm-i915-gt-Do-not-generate-the-command-streamer-for.patch + patches.suse/drm-i915-gt-Enable-only-one-CCS-for-compute-workload.patch + patches.suse/drm-i915-dp-Fix-the-computation-for-compressed_bpp-f.patch + patches.suse/drm-i915-mst-Limit-MST-DSC-to-TGL.patch + patches.suse/drm-i915-mst-Reject-FEC-MST-on-ICL.patch + patches.suse/ALSA-hda-realtek-Fix-inactive-headset-mic-jack.patch + patches.suse/ALSA-hda-cs35l56-Add-ACPI-device-match-tables.patch + patches.suse/ASoC-tas2781-mark-dvc_tlv-with-__maybe_unused.patch + patches.suse/ALSA-hda-realtek-Add-quirks-for-ASUS-Laptops-using-C.patch + patches.suse/ALSA-hda-realtek-Add-sound-quirks-for-Lenovo-Legion-.patch + patches.suse/ALSA-hda-realtek-Update-Panasonic-CF-SZ6-quirk-to-su.patch + patches.suse/ALSA-hda-realtek-cs35l41-Support-ASUS-ROG-G634JYR.patch + patches.suse/ASoC-ops-Fix-wraparound-for-mask-in-snd_soc_get_vols.patch + patches.suse/ASoC-rt5682-sdw-fix-locking-sequence.patch + patches.suse/ASoC-rt711-sdca-fix-locking-sequence.patch + patches.suse/ASoC-rt711-sdw-fix-locking-sequence.patch + patches.suse/ASoC-rt712-sdca-sdw-fix-locking-sequence.patch + patches.suse/ASoC-rt722-sdca-sdw-fix-locking-sequence.patch + patches.suse/ASoC-amd-acp-fix-for-acp_init-function-error-handlin.patch + patches.suse/ASoC-wm_adsp-Fix-missing-mutex_lock-in-wm_adsp_write.patch + patches.suse/ata-sata_sx4-fix-pdc20621_get_from_dimm-on-64-bit.patch + patches.suse/ata-sata_mv-Fix-PCI-device-ID-table-declaration-comp.patch + patches.suse/gpio-cdev-check-for-NULL-labels-when-sanitizing-them.patch + patches.suse/gpio-cdev-fix-missed-label-sanitizing-in-debounce_se.patch + patches.suse/arm64-ptrace-Use-saved-floating-point-state-type-to-determine-SVE-layout.patch + patches.suse/scsi-mylex-Fix-sysfs-buffer-lengths.patch + patches.suse/scsi-sd-Unregister-device-if-device_add_disk-failed-in-sd_probe.patch + patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch + patches.suse/regmap-maple-Fix-uninitialized-symbol-ret-warnings.patch + patches.suse/spi-spi-fsl-lpspi-remove-redundant-spi_controller_pu.patch + patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch + patches.suse/x86-bugs-Change-commas-to-semicolons-in-spectre_v2-sysfs-f.patch + patches.suse/x86-bhi-Add-support-for-clearing-branch-history-at-syscall.patch + patches.suse/x86-bhi-Define-SPEC_CTRL_BHI_DIS_S.patch + patches.suse/x86-bhi-Enumerate-Branch-History-Injection-BHI-bug.patch + patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch + patches.suse/x86-bhi-Mitigate-KVM-by-default.patch + patches.suse/KVM-x86-Add-BHI_NO.patch + patches.suse/nouveau-fix-devinit-paths-to-only-handle-display-on-.patch + patches.suse/platform-x86-intel-vbtn-Update-tablet-mode-switch-at.patch + patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch + patches.suse/scsi-sg-Avoid-race-in-error-handling-drop-bogus-warn.patch + patches.suse/scsi-hisi_sas-Modify-the-deadline-for-ata_wait_after_reset.patch + patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch + patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch + patches.suse/Bluetooth-ISO-Don-t-reject-BT_ISO_QOS-if-parameters-.patch + patches.suse/Bluetooth-hci_sync-Fix-using-the-same-interval-and-w.patch + patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch + patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch + patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch + patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch + patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch + patches.suse/Bluetooth-l2cap-Don-t-double-set-the-HCI_CONN_MGMT_C.patch + patches.suse/PM-s2idle-Make-sure-CPUs-will-wakeup-directly-on-res.patch + patches.suse/ACPI-scan-Do-not-increase-dep_unmet-for-already-met-.patch + patches.suse/drm-i915-cdclk-Fix-CDCLK-programming-order-when-pipe.patch + patches.suse/drm-i915-Disable-port-sync-when-bigjoiner-is-used.patch + patches.suse/drm-i915-vrr-Disable-VRR-when-using-bigjoiner.patch + patches.suse/drm-amdkfd-Reset-GPU-on-queue-preemption-failure.patch + patches.suse/drm-amdgpu-always-force-full-reset-for-SOC21.patch + patches.suse/drm-amdgpu-Reset-dGPU-if-suspend-got-aborted.patch + patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch + patches.suse/drm-amdgpu-fix-incorrect-number-of-active-RBs-for-gf.patch + patches.suse/drm-amd-display-fix-disable-otg-wa-logic-in-DCN316.patch + patches.suse/drm-amd-display-Program-VSC-SDP-colorimetry-for-all-.patch + patches.suse/drm-amd-display-Set-VSC-SDP-Colorimetry-same-way-for.patch + patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch + patches.suse/drm-ast-Fix-soft-lockup.patch + patches.suse/Revert-drm-qxl-simplify-qxl_fence_wait.patch + patches.suse/nouveau-fix-function-cast-warning.patch + patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch + patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch + patches.suse/drm-vmwgfx-Enable-DMA-mappings-with-SEV.patch + patches.suse/drm-msm-Add-newlines-to-some-debug-prints.patch + patches.suse/drm-msm-dpu-don-t-allow-overriding-data-from-catalog.patch + patches.suse/drm-msm-dpu-make-error-messages-at-dpu_core_irq_regi.patch + patches.suse/drm-msm-dp-fix-typo-in-dp_display_handle_port_status.patch + patches.suse/amdkfd-use-calloc-instead-of-kzalloc-to-avoid-intege.patch + patches.suse/iommu-vt-d-Fix-wrong-use-of-pasid-config.patch + patches.suse/iommu-vt-d-Allocate-local-memory-for-page-request-qu.patch + patches.suse/mmc-omap-fix-broken-slot-switch-lookup.patch + patches.suse/mmc-omap-fix-deferred-probe.patch + patches.suse/mmc-omap-restore-original-power-up-down-steps.patch + patches.suse/firmware-arm_scmi-Make-raw-debugfs-entries-non-seeka.patch + patches.suse/ata-libata-core-Allow-command-duration-limits-detect.patch + patches.suse/x86-bugs-Fix-return-type-of-spectre_bhi_state.patch + patches.suse/x86-bugs-Fix-BHI-documentation.patch + patches.suse/x86-bugs-Cache-the-value-of-MSR_IA32_ARCH_CAPABILITIES.patch + patches.suse/x86-bugs-Rename-various-ia32_cap-variables-to-x86_arch_cap.patch + patches.suse/x86-bugs-Fix-BHI-handling-of-RRSBA.patch + patches.suse/x86-bugs-Remove-CONFIG_BHI_MITIGATION_AUTO-and-spectre_bhi.patch + patches.suse/x86-bugs-Replace-CONFIG_SPECTRE_BHI_-ON-OFF-with-CONFIG_MI.patch + patches.suse/random-handle-creditable-entropy-from-atomic-process.patch + patches.suse/net-usb-ax88179_178a-avoid-writing-the-mac-address-b.patch + patches.suse/nilfs2-fix-OOB-in-nilfs_set_de_type.patch + patches.suse/drm-amdgpu-remove-invalid-resource-start-check-v2.patch + patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch + patches.suse/Revert-drm-amd-display-fix-USB-C-flag-update-after-e.patch + patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch + patches.suse/drm-amdgpu-fix-visible-VRAM-handling-during-faults.patch + patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch + patches.suse/drm-nv04-Fix-out-of-bounds-access.patch + patches.suse/drm-ttm-stop-pooling-cached-NUMA-pages-v2.patch + patches.suse/drm-vmwgfx-Fix-prime-import-export.patch + patches.suse/drm-vmwgfx-Fix-crtc-s-atomic-check-conditional.patch + patches.suse/drm-vmwgfx-Sort-primary-plane-formats-by-order-of-pr.patch + patches.suse/drm-panel-visionox-rm69299-don-t-unregister-DSI-devi.patch + patches.suse/ALSA-hda-realtek-Add-quirk-for-HP-SnowWhite-laptops.patch + patches.suse/ALSA-hda-tas2781-correct-the-register-for-pow-calibr.patch + patches.suse/ALSA-hda-tas2781-Add-new-vendor_id-and-subsystem_id-.patch + patches.suse/ALSA-hda-realtek-Fixes-for-Asus-GU605M-and-GA403U-so.patch + patches.suse/ALSA-hda-realtek-Fix-volumn-control-of-ThinkBook-16P.patch + patches.suse/ALSA-hda-realtek-Add-quirks-for-Huawei-Matebook-D14-.patch + patches.suse/ALSA-hda-realtek-Enable-audio-jacks-of-Haier-Boyue-G.patch + patches.suse/ALSA-seq-ump-Fix-conversion-from-MIDI2-to-MIDI1-UMP-.patch + patches.suse/clk-Remove-prepare_lock-hold-assertion-in-__clk_rele.patch + patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch + patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch + patches.suse/selftests-powerpc-papr-vpd-Fix-missing-variable-init.patch + patches.suse/x86-bugs-Fix-BHI-retpoline-check.patch + patches.suse/x86-cpufeatures-Fix-dependencies-for-GFNI-VAES-and-VPCLMUL.patch + patches.suse/usb-xhci-correct-return-value-in-case-of-STS_HCE.patch + patches.suse/usb-typec-ucsi-Fix-connector-check-on-init.patch + patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch + patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch + patches.suse/thunderbolt-Do-not-create-DisplayPort-tunnels-on-ada.patch + patches.suse/Revert-usb-cdc-wdm-close-race-between-read-and-workq.patch + patches.suse/serial-8250_dw-Revert-Do-not-reclock-if-already-at-c.patch + patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch + patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch + patches.suse/serial-stm32-Reset-.throttled-state-in-.startup.patch + patches.suse/speakup-Avoid-crash-on-very-long-word.patch + patches.suse/mei-me-disable-RPL-S-on-SPS-and-IGN-firmwares.patch + patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch + patches.suse/peci-linux-peci.h-fix-Excess-kernel-doc-description-.patch + + # netdev/net-next main + patches.suse/udp-Avoid-call-to-compute_score-on-multiple-sites.patch + + # tip/tip + patches.suse/sched-balancing-Rename-newidle_balance-sched_balance_newidle.patch + patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch + patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch + patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch + patches.suse/sched-fair-Check-root_domain-overload-value-before-update.patch + patches.suse/sched-fair-Use-helper-functions-to-access-root_domain-overload.patch + + # ras/ras edac-for-next + patches.suse/RAS-AMD-FMPM-Fix-build-when-debugfs-is-not-enabled.patch + + # lenb/linux turbostat + patches.suse/tools-power-turbostat-Fix-uncore-frequency-file-string.patch ######################################################## # end of sorted patches @@ -20004,26 +20855,25 @@ # to get into mainline any time soon (or ever) belong # to area specific sections below. ######################################################## - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + patches.suse/powerpc-pseries-iommu-LPAR-panics-when-rebooted-with.patch patches.suse/firmware-qemu_fw_cfg-Do-not-hard-depend-on-CONFIG_HA.patch - patches.suse/0001-lib-stackdepot-Fix-first-entry-having-a-0-handle.patch - patches.suse/0002-lib-stackdepot-Move-stack_record-struct-definition-i.patch - patches.suse/0003-mm-page_owner-Maintain-own-list-of-stack_records-str.patch - patches.suse/0004-mm-page_owner-Implement-the-tracking-of-the-stacks-c.patch - patches.suse/0005-mm-page_owner-Display-all-stacks-and-their-count.patch - patches.suse/0006-mm-page_owner-Filter-out-stacks-by-a-threshold.patch - patches.suse/0007-mm-page_owner-Update-Documentation-regarding-page_ow.patch - patches.suse/block-sed-opal-handle-empty-atoms-when-parsing-respo.patch - patches.suse/uio-introduce-uio_mem_dma_coherent-type.patch - patches.suse/cnic-bnx2-bnx2x-use-uio_mem_dma_coherent.patch - patches.suse/uio_pruss-uio_mem_dma_coherent-conversion.patch - patches.suse/uio_dmem_genirq-uio_mem_dma_coherent-conversion.patch patches.suse/scsi-target-iscsi-handle-SCSI-immediate-commands.patch patches.suse/scsi-target-iscsi-don-t-warn-of-R-W-when-no-data.patch patches.suse/bus-mhi-host-add-mhi_power_down_no_destroy.patch patches.suse/net-qrtr-support-suspend-hibernation.patch patches.suse/wifi-ath11k-support-hibernation.patch + patches.suse/kdump-add-crashkernel-cma-suffix.patch + patches.suse/kdump-implement-reserve_crashkernel_cma.patch + patches.suse/kdump-x86-implement-crashkernel-cma-reservation.patch + patches.suse/kdump-crashkernel-cma-update-Documentation.patch + patches.suse/kdump-wait-for-dma-to-time-out-when-using-cma.patch + patches.suse/0001-mm-page_owner-Update-metadata-for-tail-pages.patch + patches.suse/0001-mm-page_owner-Fix-refcount-imbalance.patch + patches.suse/0001-mm-page_owner-Fix-accounting-of-pages-when-migrating.patch + patches.suse/0001-mm-page_owner-Fix-printing-of-stack-records.patch + patches.suse/0001-mm-page_owner-Defer-enablement-of-static-branch.patch + patches.suse/Bluetooth-MGMT-Fix-failing-to-MGMT_OP_ADD_UUID-MGMT_.patch ######################################################## # kbuild/module infrastructure fixes @@ -20070,6 +20920,8 @@ # s390x patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch + patches.suse/0001-s390-qdio-handle-deferred-cc1.patch + patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch # ppc64 patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch @@ -20098,11 +20950,6 @@ # from scratch. +mgorman patches.suse/sched-fair-Revert-update_pick_idlest-Select-group-with-lowest-group_util-when-idle_cpus-are-equal.patch - # Cache line contention reduction pending review upstream - patches.suse/sched-fair-Add-EAS-checks-before-updating-overutilized.patch - patches.suse/sched-fair-Use-helper-function-to-access-rd-overutilized.patch - patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch - ######################################################## # Memory management ######################################################## @@ -20160,7 +21007,7 @@ patches.suse/dm-mpath-no-partitions-feature patches.suse/md-display-timeout-error.patch patches.suse/blk-wbt-Fix-detection-of-dirty-throttled-tasks.patch -+hmzhao patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch + patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_w.patch ######################################################## # Networking core @@ -20291,6 +21138,8 @@ # bsc#1219670 patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch + # bsc#1221858 + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch # bsc#1189297 patches.suse/scsi_probe_lun-retry-after-timeout.patch @@ -20341,6 +21190,7 @@ # Tracing patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch + patches.suse/kprobes-Fix-double-free-of-kretprobe_holder.patch # printk patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch @@ -20416,6 +21266,9 @@ patches.kabi/stmmac-preserve-KABI-in-stmmac_txq_cfg.patch patches.kabi/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch patches.kabi/pNFS-Fix-the-pnfs-block-driver-s-calculation-of-layo.patch + patches.kabi/mm_init-kabi-workaround.patch + patches.kabi/md-md_personality-workaround.patch + patches.kabi/kABI-Adjust-trace_iterator.wait_index.patch ######################################################## # SLE15-SP3 OOT performance patches evaluated but left @@ -20428,22 +21281,129 @@ # Upstream patches preempt-rt needs to ease backporting # # The majority of these are related to serial console - # support which should be integrated into SLE once - # tested. + # support. Ideally, these would be integrated into SLE + # once tested but it's late in the development cycle and + # other changes such as using correct types are missing. ######################################################## + patches.suse/seqlock-latch-Provide-raw_read_seqcount_latch_retry.patch + patches.suse/time-sched_clock-Provide-sched_clock_noinstr.patch + patches.suse/arm64-io-Always-inline-all-of-__raw_-read-write-bwlq.patch + patches.suse/arm64-arch_timer-Provide-noinstr-sched_clock_read-functions.patch + patches.suse/s390-time-Provide-sched_clock_noinstr.patch + patches.suse/math64-Always-inline-u128-version-of-mul_u64_u64_shr.patch + patches.suse/x86-tsc-Provide-sched_clock_noinstr.patch + patches.suse/sched-clock-Provide-local_clock_noinstr.patch + patches.suse/cpuidle-Use-local_clock_noinstr.patch + patches.suse/lockdep-Add-lock_set_cmp_fn-annotation.patch + patches.suse/panic-hide-unused-global-functions.patch + patches.suse/serial-qcom_geni-Comment-use-of-devm_krealloc-rather-than-devm_krealloc_array.patch + patches.suse/tty-serial-fsl_lpuart-optimize-the-timer-based-EOP-logic.patch + patches.suse/serial-pl011-set-UART011_CR_RXE-in-pl011_set_termios-after-port-shutdown.patch patches.suse/serial-8250-omap-Fix-imprecise-external-abort-for-omap_8250_pm.patch patches.suse/serial-8250-omap-Fix-life-cycle-issues-for-interrupt-handlers.patch patches.suse/serial-8250-omap-Shut-down-on-remove-for-console-uart.patch + patches.suse/serial-8250-Allow-using-ports-higher-than-SERIAL_8250_RUNTIME_UARTS.patch patches.suse/serial-8250-Change-dl_read-write-to-handle-value-as-u32.patch patches.suse/serial-8250-Document-uart_8250_port-s-dl_read-write.patch patches.suse/serial-8250-Add-dl_read-write-bugs-and-mapsize-into-plat_serial8250_port.patch patches.suse/serial-8250-RT288x-Au1xxx-code-away-from-core.patch + patches.suse/serial-8250_rt288x-Name-non-standard-divisor-latch-reg.patch + patches.suse/serial-8250_rt288x-Remove-unnecessary-UART_REG_UNMAPPED.patch + patches.suse/serial-Make-uart_remove_one_port-return-void.patch patches.suse/serial-8250-lock-port-in-startup-callbacks.patch + patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch + patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch patches.suse/serial-8250-synchronize-and-annotate-UART_IER-access.patch + patches.suse/serial-Switch-i2c-drivers-back-to-use-.probe.patch + patches.suse/tty-serial-fsl_lpuart-Check-the-return-value-of-dmaengine_tx_status.patch patches.suse/serial-Indicate-fintek-option-may-also-be-required-for-RS232-support.patch patches.suse/serial-8250-fsl-Expand-description-of-the-MPC83xx-UART-s-misbehaviour.patch patches.suse/serial-8250-omap-Move-uart_write-inside-PM-section.patch + patches.suse/serial-8250-omap-convert-to-modern-PM-ops.patch + patches.suse/serial-core-Start-managing-serial-controllers-to-enable-runtime-PM.patch + patches.suse/serial-core-Don-t-drop-port_mutex-in-serial_core_remove_one_port.patch + patches.suse/serial-core-Fix-probing-serial_base_bus-devices.patch + patches.suse/serial-core-Fix-error-handling-for-serial_core_ctrl_device_add.patch + patches.suse/serial-8250_mtk-Simplify-clock-sequencing-and-runtime-PM.patch patches.suse/serial-8250-Apply-FSL-workarounds-also-without-SERIAL_8250_CONSOLE.patch + patches.suse/tty-serial-samsung_tty-Use-abs-to-simplify-some-code.patch + patches.suse/tty-tty_io-update-timestamps-on-all-device-nodes.patch + patches.suse/tty_audit-use-TASK_COMM_LEN-for-task-comm.patch + patches.suse/tty_audit-use-kzalloc-in-tty_audit_buf_alloc.patch + patches.suse/tty_audit-invert-the-condition-in-tty_audit_log.patch + patches.suse/tty_audit-make-icanon-a-bool.patch + patches.suse/tty_audit-make-data-of-tty_audit_log-const.patch + patches.suse/kill-do_each_thread.patch + patches.suse/tty-make-check_tty_count-void.patch + patches.suse/serial-arc_uart-simplify-flags-handling-in-arc_serial_rx_chars.patch + patches.suse/serial-omap-serial-remove-flag-from-serial_omap_rdi.patch + patches.suse/serial-drivers-switch-ch-and-flag-to-u8.patch + patches.suse/serial-qcom-geni-use-icc-tag-defines.patch + patches.suse/tty-Explicitly-include-correct-DT-includes.patch + patches.suse/serial-tegra-Don-t-print-error-on-probe-deferral.patch + patches.suse/8250_men_mcb-Add-clockrate-speed-for-G215-F215-boards.patch + patches.suse/8250_men_mcb-Read-num-ports-from-register-data.patch + patches.suse/8250_men_mcb-Make-UART-config-auto-configurable.patch + patches.suse/tty-serial-meson-use-dev_err_probe.patch + patches.suse/tty-serial-meson-redesign-the-module-to-platform_driver.patch + patches.suse/tty-serial-meson-apply-ttyS-devname-instead-of-ttyAML-for-new-SoCs.patch + patches.suse/tty-serial-meson-introduce-separate-uart_data-for-S4-SoC-family.patch + patches.suse/tty-serial-meson-add-independent-uart_data-for-A1-SoC-family.patch + patches.suse/tty-serial-8250-Define-earlycon-for-mrvl-mmp-uart.patch + patches.suse/tty-serial-fsl_lpuart-move-the-lpuart32_int-below.patch + patches.suse/tty-serial-fsl_lpuart-add-IDLE-interrupt-support-for-rx_dma-on-imx7ulp-imx8ulp-imx8qxp.patch + patches.suse/serial-qcom-geni-clean-up-clock-rate-debug-printk.patch + patches.suse/serial-ar933x-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-bcm63xx-uart-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-clps711x-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-linflexuart-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-tegra-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-omap-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-fsl_lpuart-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-vt8500-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-mps2-uart-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-sprd-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-sccnxp-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-mvebu-uart-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-sifive-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-imx-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/serial-st-asc-Use-devm_platform_get_and_ioremap_resource.patch + patches.suse/8250_men_mcb-fix-error-handling-in-read_uarts_available_from_reg.patch + patches.suse/tty-serial-meson-refactor-objects-definition-for-different-devnames.patch + patches.suse/tty-serial-xilinx_uartps-Do-not-check-for-0-return-after-calling-platform_get_irq.patch + patches.suse/tty-serial-samsung-Set-missing-PM-ops-for-hibernation-support.patch + patches.suse/serial-sifive-Remove-redundant-of_match_ptr.patch + patches.suse/tty-change-tty_write_lock-s-ndelay-parameter-to-bool.patch + patches.suse/tty-don-t-pass-write-to-do_tty_write.patch + patches.suse/tty-rename-and-de-inline-do_tty_write.patch + patches.suse/tty-use-min-in-iterate_tty_write.patch + patches.suse/tty-use-ssize_t-for-iterate_tty_read-returned-type.patch + patches.suse/tty-switch-size-and-count-types-in-iterate_tty_read-to-size_t.patch + patches.suse/tty-use-min-for-size-computation-in-iterate_tty_read.patch + patches.suse/serial-stm32-avoid-clearing-DMAT-bit-during-transfer.patch + patches.suse/serial-stm32-use-DMAT-as-a-configuration-bit.patch + patches.suse/serial-stm32-modify-parameter-and-rename-stm32_usart_rx_dma_enabled.patch + patches.suse/serial-stm32-group-dma-pause-resume-error-handling-into-single-function.patch + patches.suse/serial-stm32-replace-access-to-DMAR-bit-by-dmaengine_pause-resume.patch + patches.suse/serial-stm32-synchronize-RX-DMA-channel-in-shutdown.patch + patches.suse/tty-serial-meson-Add-a-earlycon-for-the-T7-SoC.patch + patches.suse/serial-sifive-Add-suspend-and-resume-operations.patch + patches.suse/serial-8250_bcm7271-improve-bcm7271-8250-port.patch + patches.suse/Revert-tty-serial-meson-Add-a-earlycon-for-the-T7-SoC.patch + patches.suse/printk-Reduce-console_unblank-usage-in-unsafe-scenarios.patch + patches.suse/printk-Keep-non-panic-CPUs-out-of-console-lock.patch + patches.suse/printk-Do-not-take-console-lock-for-console_flush_on_panic.patch + patches.suse/printk-Consolidate-console-deferred-printing.patch + patches.suse/printk-Add-per-console-suspended-state.patch + patches.suse/printk-Rename-abandon_console_lock_in_panic-to-other_cpu_in_panic.patch + patches.suse/serial-core-Fix-checks-for-tx-runtime-PM-state.patch + patches.suse/tty-early-return-from-send_break-on-TTY_DRIVER_HARDWARE_BREAK.patch + patches.suse/tty-don-t-check-for-signal_pending-in-send_break.patch + patches.suse/tty-use-if-in-send_break-instead-of-goto.patch + patches.suse/serial-exar-Add-RS-485-support-for-Sealevel-XR17V35X-based-cards.patch + patches.suse/serial-core-Fix-runtime-PM-handling-for-pending-tx.patch + patches.suse/serial-Do-not-hold-the-port-lock-when-setting-rx-during-tx-GPIO.patch + patches.suse/serial-stm32-do-not-always-set-SER_RS485_RX_DURING_TX-if-RS485-is-enabled.patch ######################################################## # preempt-rt backport v6.5-rc7-rt4 @@ -20543,53 +21503,6 @@ # commit a27814b8cd8f89ad68e29d3d6f8f3b61c65aebf5 ################################################# - # Mainline prereqs potentially to risky for SLE 15 SP6 late in the - # development cycle - patches.suse/seqlock-latch-Provide-raw_read_seqcount_latch_retry.patch - patches.suse/time-sched_clock-Provide-sched_clock_noinstr.patch - patches.suse/arm64-io-Always-inline-all-of-__raw_-read-write-bwlq.patch - patches.suse/arm64-arch_timer-Provide-noinstr-sched_clock_read-functions.patch - patches.suse/s390-time-Provide-sched_clock_noinstr.patch - patches.suse/math64-Always-inline-u128-version-of-mul_u64_u64_shr.patch - patches.suse/x86-tsc-Provide-sched_clock_noinstr.patch - patches.suse/sched-clock-Provide-local_clock_noinstr.patch - patches.suse/cpuidle-Use-local_clock_noinstr.patch - patches.suse/serial-8250-Allow-using-ports-higher-than-SERIAL_8250_RUNTIME_UARTS.patch - patches.suse/serial-8250_rt288x-Name-non-standard-divisor-latch-reg.patch - patches.suse/serial-8250_rt288x-Remove-unnecessary-UART_REG_UNMAPPED.patch - patches.suse/8250_men_mcb-Add-clockrate-speed-for-G215-F215-boards.patch - patches.suse/8250_men_mcb-Read-num-ports-from-register-data.patch - patches.suse/8250_men_mcb-Make-UART-config-auto-configurable.patch - patches.suse/tty-serial-8250-Define-earlycon-for-mrvl-mmp-uart.patch - patches.suse/8250_men_mcb-fix-error-handling-in-read_uarts_available_from_reg.patch - patches.suse/serial-8250_bcm7271-improve-bcm7271-8250-port.patch - patches.suse/serial-exar-Add-RS-485-support-for-Sealevel-XR17V35X-based-cards.patch - patches.suse/serial-8250_mtk-Simplify-clock-sequencing-and-runtime-PM.patch - patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch - patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch - patches.suse/serial-8250-omap-convert-to-modern-PM-ops.patch - patches.suse/tty-Explicitly-include-correct-DT-includes.patch - patches.suse/serial-arc_uart-simplify-flags-handling-in-arc_serial_rx_chars.patch - patches.suse/serial-omap-serial-remove-flag-from-serial_omap_rdi.patch - patches.suse/serial-drivers-switch-ch-and-flag-to-u8.patch - patches.suse/printk-Reduce-console_unblank-usage-in-unsafe-scenarios.patch - patches.suse/printk-Keep-non-panic-CPUs-out-of-console-lock.patch - patches.suse/printk-Do-not-take-console-lock-for-console_flush_on_panic.patch - patches.suse/printk-Consolidate-console-deferred-printing.patch - patches.suse/printk-Add-per-console-suspended-state.patch - patches.suse/printk-Rename-abandon_console_lock_in_panic-to-other_cpu_in_panic.patch - patches.suse/panic-hide-unused-global-functions.patch - patches.suse/serial-Switch-i2c-drivers-back-to-use-.probe.patch - patches.suse/tty-serial-fsl_lpuart-optimize-the-timer-based-EOP-logic.patch - patches.suse/serial-pl011-set-UART011_CR_RXE-in-pl011_set_termios-after-port-shutdown.patch - patches.suse/serial-Make-uart_remove_one_port-return-void.patch - patches.suse/tty-serial-fsl_lpuart-Check-the-return-value-of-dmaengine_tx_status.patch - patches.suse/serial-core-Start-managing-serial-controllers-to-enable-runtime-PM.patch - patches.suse/serial-core-Don-t-drop-port_mutex-in-serial_core_remove_one_port.patch - patches.suse/serial-core-Fix-probing-serial_base_bus-devices.patch - patches.suse/serial-core-Fix-error-handling-for-serial_core_ctrl_device_add.patch - - # v6.6.20-rt25 patches.suse/printk-Add-non-BKL-console-basic-infrastructure.patch patches.suse/printk-nobkl-Add-acquire-release-logic.patch patches.suse/printk-nobkl-Add-buffer-management.patch @@ -20613,6 +21526,7 @@ patches.suse/printk-Update-the-printk-series.patch patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch patches.suse/drm-i915-guc-Consider-also-RCU-depth-in-busy-loop.patch + patches.suse/usb-cdc-acm-return-correct-error-code-on-unsupported-break.patch ######################################################## # SLERT-specific patches diff --git a/source-timestamp b/source-timestamp index 4599d6e..d709c48 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,3 +1,3 @@ -2024-03-22 16:18:33 +0000 -GIT Revision: 1025e3e919d23ae8b2a3e5c5ad95f6804136e0e9 +2024-04-24 11:59:43 +0000 +GIT Revision: e69a9103aee31f7ed27e0ccac445df3ce47ecac7 GIT Branch: ALP-current-RT diff --git a/supported.conf b/supported.conf index 8c45c46..ca9cb0c 100644 --- a/supported.conf +++ b/supported.conf @@ -937,6 +937,7 @@ - drivers/gpio/gpio-ml-ioh drivers/gpio/gpio-mlxbf # jsc#SLE-10262 bsc#1119842 drivers/gpio/gpio-mlxbf2 # jsc#SLE-16098 + drivers/gpio/gpio-mlxbf3 # jsc#PED-8032 - drivers/gpio/gpio-mockup - drivers/gpio/gpio-moxtet drivers/gpio/gpio-pca953x @@ -2821,7 +2822,7 @@ drivers/mmc/host/sdhci-of-arasan -!optional drivers/mmc/host/sdhci-of-aspeed # armv7hl drivers/mmc/host/sdhci-of-at91 # armv7hl -- drivers/mmc/host/sdhci-of-dwcmshc + drivers/mmc/host/sdhci-of-dwcmshc # jsc#PED-8032 drivers/mmc/host/sdhci-of-esdhc # NXP LS1043A LS2080A - drivers/mmc/host/sdhci-of-sparx5 drivers/mmc/host/sdhci-omap # armv7hl @@ -3807,6 +3808,7 @@ drivers/pinctrl/intel/pinctrl-sunrisepoint drivers/pinctrl/intel/pinctrl-tigerlake drivers/pinctrl/pinctrl-max77620 + drivers/pinctrl/pinctrl-mlxbf3 # jsc#PED-8032 - drivers/pinctrl/* -!optional drivers/platform/chrome/cros_ec_i2c -!optional drivers/platform/chrome/cros_ec_spi @@ -3972,6 +3974,7 @@ -!optional drivers/power/supply/sbs-battery -!optional drivers/power/supply/surface_battery -!optional drivers/power/supply/surface_charger + drivers/power/reset/pwr-mlxbf # jsc#PED-8032 - drivers/power/* drivers/powercap/intel_rapl_common drivers/powercap/intel_rapl_msr