From e2ed25354e18a4d062fe38b6c6aec42763c7dcae Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Adrian=20Schr=C3=B6ter?= Date: Fri, 1 Mar 2024 16:52:55 +0100 Subject: [PATCH] Sync from SUSE:ALP:Source:Standard:1.0 kernel-source-rt revision d5879040065a986c5ec97a0cca5d4432 --- _constraints | 1 + config.tar.bz2 | 4 +- constraints.in | 1 + kernel-binary.spec.in | 63 +- kernel-cert-subpackage | 6 +- kernel-module-subpackage | 6 +- kernel-rt.changes | 4217 ++++++++++++++++++++++++++++++++++++++ kernel-rt.spec | 97 +- kernel-rt_debug.changes | 4217 ++++++++++++++++++++++++++++++++++++++ kernel-rt_debug.spec | 97 +- kernel-source-rt.changes | 4217 ++++++++++++++++++++++++++++++++++++++ kernel-source-rt.spec | 6 +- kernel-source.spec.in | 2 +- kernel-syms-rt.changes | 4217 ++++++++++++++++++++++++++++++++++++++ kernel-syms-rt.spec | 4 +- mkspec | 2 +- patches.suse.tar.bz2 | 4 +- series.conf | 1151 ++++++++++- source-timestamp | 4 +- supported.conf | 5 + 20 files changed, 18200 insertions(+), 121 deletions(-) diff --git a/_constraints b/_constraints index ebd4d24..f6faf6d 100644 --- a/_constraints +++ b/_constraints @@ -97,6 +97,7 @@ i586 x86_64 + riscv64 kernel-rt kernel-source-rt:kernel-rt kernel-rt_debug diff --git a/config.tar.bz2 b/config.tar.bz2 index c2e181a..20499bc 100644 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:fa844f5ba2c012441544b230dd5334355f023cc282c332a3d522b3574fa85475 -size 95680 +oid sha256:f8f900432b0aecab7b6c6e7b7709107190616562372ab4f4a28941429ab22617 +size 95676 diff --git a/constraints.in b/constraints.in index 18c9ba0..5cc9548 100644 --- a/constraints.in +++ b/constraints.in @@ -88,6 +88,7 @@ i586 x86_64 + riscv64 @BINARY_PACKAGES_XML@ diff --git a/kernel-binary.spec.in b/kernel-binary.spec.in index 0881d21..43f2c59 100644 --- a/kernel-binary.spec.in +++ b/kernel-binary.spec.in @@ -155,7 +155,7 @@ BuildRequires: u-boot-tools %endif # Do not install p-b and dracut for the install check, the %post script is # able to handle this -#!BuildIgnore: perl-Bootloader dracut distribution-release +#!BuildIgnore: perl-Bootloader dracut distribution-release suse-kernel-rpm-scriptlets # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv @@ -886,6 +886,31 @@ if [ %CONFIG_MODULES = y ]; then fi fi +# CONFIG_GDB_SCRIPTS +if [ -e vmlinux-gdb.py ]; then + DEST=%rpm_install_dir/%cpu_arch_flavor/ + install -m 755 -d "$DEST" + # set sys.path to our devel.rpm scripts + sed 's@\(sys\.path\.insert(0, \).*@\1"%obj_install_dir/%cpu_arch_flavor/scripts/gdb/")@' vmlinux-gdb.py > "$DEST/vmlinux-gdb.py" + + DEST=%rpm_install_dir/%cpu_arch_flavor/scripts/gdb/linux + install -m 755 -d "$DEST" + pushd scripts/gdb/linux/ + for file in *.py; do + if test -L "$file"; then + # relink against our devel.rpm sources, not of buildroot's + ln -s "%src_install_dir/scripts/gdb/linux/$file" "$DEST/$file" + else + cp -p "$file" "$DEST" + fi + done + popd + + DEST=%{buildroot}%{_datadir}/gdb/auto-load%modules_dir + install -m 755 -d "$DEST" + ln -s %obj_install_dir/%cpu_arch_flavor/vmlinux-gdb.py "$DEST/vmlinux-gdb.py" +fi + rm -rf %{buildroot}/lib/firmware add_dirs_to_filelist() { @@ -899,7 +924,7 @@ add_dirs_to_filelist() { # print all parents :a # skip directories owned by other packages - s:^%%dir (/boot|/etc|(/usr)?/lib/(modules|firmware)|/usr/src)/[^/]+$:: + s:^%%dir (/boot|/etc|(/usr)?/lib/(modules|firmware)|/usr/share|/usr/src)/[^/]+$:: s:/[^/]+$::p ta ' "$@" | sort -u @@ -932,6 +957,10 @@ shopt -s nullglob dotglob echo "/$file" %endif done + if test -d .%{_datadir}/gdb/; then + find .%obj_install_dir/%cpu_arch_flavor/scripts/gdb/linux/ -name '*.py' -type l | sed -e 's/^[.]//' + echo "%{_datadir}/gdb/auto-load%modules_dir/vmlinux-gdb.py" + fi } | add_dirs_to_filelist >%my_builddir/kernel-devel.files ( cd %buildroot ; find .%obj_install_dir/%cpu_arch_flavor -type f ; ) | \ sed -e 's/^[.]//' | grep -v -e '[.]ipa-clones$' -e '/Symbols[.]list$' -e '/ipa-clones[.]list$'| \ @@ -1082,14 +1111,14 @@ fi %pre %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %post %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1110,7 +1139,7 @@ fi %endif %posttrans %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1140,13 +1169,13 @@ This package contains only the base modules, required in all installs. %source_timestamp %pre base -/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post base -/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1164,7 +1193,7 @@ This package contains only the base modules, required in all installs. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans base -/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1208,13 +1237,13 @@ This package contains additional modules not supported by SUSE. %source_timestamp %pre extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1232,7 +1261,7 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1277,13 +1306,13 @@ This package contains optional modules only for openSUSE Leap. %source_timestamp %pre optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1301,7 +1330,7 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1470,13 +1499,13 @@ Supplements: packageand(%name:@KMP_NAME@-%build_flavor) @KMP_DESCRIPTION@ %pre -n @KMP_NAME@-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "@KMP_NAME@-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "@KMP_NAME@-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n @KMP_NAME@-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "@KMP_NAME@-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "@KMP_NAME@-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1494,7 +1523,7 @@ Supplements: packageand(%name:@KMP_NAME@-%build_flavor) --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n @KMP_NAME@-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "@KMP_NAME@-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "@KMP_NAME@-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/kernel-cert-subpackage b/kernel-cert-subpackage index ed475d7..ac56808 100644 --- a/kernel-cert-subpackage +++ b/kernel-cert-subpackage @@ -20,10 +20,10 @@ fi \ run_if_exists %pre -n %{-n*}-ueficert -/usr/lib/module-init-tools/kernel-scriptlets/cert-pre --certs "@CERTS@" "$@" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/cert-pre --certs "@CERTS@" "$@" %post -n %{-n*}-ueficert -/usr/lib/module-init-tools/kernel-scriptlets/cert-post --certs "@CERTS@" "$@" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/cert-post --certs "@CERTS@" "$@" %preun -n %{-n*}-ueficert %run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/cert-preun --certs "@CERTS@" "$@" @@ -32,7 +32,7 @@ run_if_exists %run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/cert-postun --certs "@CERTS@" "$@" %posttrans -n %{-n*}-ueficert -/usr/lib/module-init-tools/kernel-scriptlets/cert-posttrans --certs "@CERTS@" "$@" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/cert-posttrans --certs "@CERTS@" "$@" %files -n %{-n*}-ueficert %defattr(-, root, root) diff --git a/kernel-module-subpackage b/kernel-module-subpackage index 749ed17..fa4c9bb 100644 --- a/kernel-module-subpackage +++ b/kernel-module-subpackage @@ -71,12 +71,12 @@ END { exit(! good) } ) %pre -n %{-n*}-kmp-%1 %{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} -/usr/lib/module-init-tools/kernel-scriptlets/kmp-pre --name "%{-n*}-kmp-%1" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-pre --name "%{-n*}-kmp-%1" \ --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" %post -n %{-n*}-kmp-%1 %{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} -/usr/lib/module-init-tools/kernel-scriptlets/kmp-post --name "%{-n*}-kmp-%1" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-post --name "%{-n*}-kmp-%1" \ --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" %preun -n %{-n*}-kmp-%1 @@ -91,7 +91,7 @@ END { exit(! good) } --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" %posttrans -n %{-n*}-kmp-%1 %{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} -/usr/lib/module-init-tools/kernel-scriptlets/kmp-posttrans --name "%{-n*}-kmp-%1" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-posttrans --name "%{-n*}-kmp-%1" \ --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" %files -n %{-n*}-kmp-%1 diff --git a/kernel-rt.changes b/kernel-rt.changes index 3560f71..92afb4c 100644 --- a/kernel-rt.changes +++ b/kernel-rt.changes @@ -1,9 +1,3284 @@ +------------------------------------------------------------------- +Wed Feb 21 09:28:44 CET 2024 - osalvador@suse.de + +- mm,page_owner: Update Documentation regarding page_owner_stacks + (jsc-PED#7423). +- commit 84eb808 + +------------------------------------------------------------------- +Tue Feb 20 23:44:14 CET 2024 - wqu@suse.com + +- btrfs: don't clear qgroup reserved bit in release_folio + (bsc#1216196). +- commit 3546ef4 + +------------------------------------------------------------------- +Tue Feb 20 23:41:44 CET 2024 - wqu@suse.com + +- btrfs: free qgroup pertrans reserve on transaction abort + (bsc#1216196). +- commit 48e3e79 + +------------------------------------------------------------------- +Tue Feb 20 23:37:30 CET 2024 - wqu@suse.com + +- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). +- commit 56f38ab + +------------------------------------------------------------------- +Tue Feb 20 23:17:52 CET 2024 - wqu@suse.com + +- btrfs: free qgroup reserve when ORDERED_IOERR is set + (bsc#1216196). +- commit c0918a8 + +------------------------------------------------------------------- +Tue Feb 20 19:49:30 CET 2024 - denis.kirjanov@suse.com + +- net: openvswitch: limit the number of recursions from action + sets (bsc#1219835 CVE-2024-1151). +- commit af45645 + +------------------------------------------------------------------- +Tue Feb 20 18:00:17 CET 2024 - oneukum@suse.com + +- Update config files. + PHONET makes no sense for PPC either +- commit f546449 + +------------------------------------------------------------------- +Tue Feb 20 16:32:06 CET 2024 - osalvador@suse.de + +- lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). +- commit 1be3e14 + +------------------------------------------------------------------- +Tue Feb 20 14:02:52 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: DLPAR add doesn't completely initialize + pci_controller (bsc#1215199). +- commit 5fb603b + +------------------------------------------------------------------- +Tue Feb 20 13:49:19 CET 2024 - denis.kirjanov@suse.com + +- igc: Remove temporary workaround (git-fixes). +- commit eb132b5 + +------------------------------------------------------------------- +Tue Feb 20 13:47:44 CET 2024 - denis.kirjanov@suse.com + +- igb: Fix string truncation warnings in igb_set_fw_version + (git-fixes). +- commit 605f8bb + +------------------------------------------------------------------- +Tue Feb 20 13:46:07 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Count packets instead of descriptors in GbEth RX path + (git-fixes). +- commit 2d0b099 + +------------------------------------------------------------------- +Tue Feb 20 13:44:25 CET 2024 - denis.kirjanov@suse.com + +- pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). +- commit 65a997a + +------------------------------------------------------------------- +Tue Feb 20 13:42:48 CET 2024 - denis.kirjanov@suse.com + +- ice: Add check for lport extraction to LAG init (git-fixes). +- commit 5cd2e68 + +------------------------------------------------------------------- +Tue Feb 20 13:28:33 CET 2024 - denis.kirjanov@suse.com + +- bnad: fix work_queue type mismatch (git-fixes). +- commit 1a2a9a7 + +------------------------------------------------------------------- +Tue Feb 20 13:27:05 CET 2024 - denis.kirjanov@suse.com + +- i40e: take into account XDP Tx queues when stopping rings + (git-fixes). +- commit f377fcb + +------------------------------------------------------------------- +Tue Feb 20 13:25:38 CET 2024 - denis.kirjanov@suse.com + +- i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). +- commit 925c60c + +------------------------------------------------------------------- +Tue Feb 20 13:23:16 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix wrong mask used during DCB config (git-fixes). +- commit 498f506 + +------------------------------------------------------------------- +Tue Feb 20 13:21:41 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix waiting for queues of all VSIs to be disabled + (git-fixes). +- commit 4a4e88c + +------------------------------------------------------------------- +Tue Feb 20 13:19:44 CET 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Remove the PF_FUNC validation for NPC transmit + rules (git-fixes). +- commit 02c2bca + +------------------------------------------------------------------- +Tue Feb 20 13:18:02 CET 2024 - denis.kirjanov@suse.com + +- ionic: minimal work with 0 budget (git-fixes). +- commit c0e1f7f + +------------------------------------------------------------------- +Tue Feb 20 13:15:45 CET 2024 - denis.kirjanov@suse.com + +- i40e: Do not allow untrusted VF to remove administratively + set MAC (git-fixes). +- commit 530701b + +------------------------------------------------------------------- +Tue Feb 20 13:14:12 CET 2024 - denis.kirjanov@suse.com + +- lan966x: Fix crash when adding interface under a lag + (git-fixes). +- commit 4cc5718 + +------------------------------------------------------------------- +Tue Feb 20 13:09:59 CET 2024 - denis.kirjanov@suse.com + +- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). +- commit 905320f + +------------------------------------------------------------------- +Tue Feb 20 13:08:26 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: DPLL, Fix possible use after free after delayed work + timer triggers (git-fixes). +- commit 8d225a2 + +------------------------------------------------------------------- +Tue Feb 20 10:06:08 CET 2024 - oneukum@suse.com + +- timers: Tag (hr)timer softirq as hotplug safe (git-fixes). +- commit 37f54ca + +------------------------------------------------------------------- +Tue Feb 20 10:01:24 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive, fixed feature not backported +- commit 6569781 + +------------------------------------------------------------------- +Tue Feb 20 09:54:49 CET 2024 - oneukum@suse.com + +- Documentation: arm64: Correct SME ZA macros name (git-fixes). +- commit 2f32046 + +------------------------------------------------------------------- +Tue Feb 20 09:54:19 CET 2024 - oneukum@suse.com + +- docs: arm64: Move arm64 documentation under Documentation/arch/ + (git-fixes). +- Refresh + patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. +- Refresh + patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. +- commit dbd8870 + +------------------------------------------------------------------- +Tue Feb 20 09:43:14 CET 2024 - pmladek@suse.com + +- Delete + patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. +- blacklist.conf: the patch caused a regression and has been reverted + upstream (bsc#1219509) +- commit 24b5f0d + +------------------------------------------------------------------- +Tue Feb 20 09:42:55 CET 2024 - tiwai@suse.de + +- Drop bcm5974 input patch causing a regression (bsc#1220030) +- commit 63d5a46 + +------------------------------------------------------------------- +Tue Feb 20 09:32:14 CET 2024 - osalvador@suse.de + +- lib/stackdepot: add refcount for records (jsc-PED#7423). +- commit 150e517 + +------------------------------------------------------------------- +Tue Feb 20 09:31:50 CET 2024 - denis.kirjanov@suse.com + +- net: qualcomm: rmnet: fix global oob in rmnet_policy + (git-fixes). +- commit 890ecf9 + +------------------------------------------------------------------- +Tue Feb 20 09:25:41 CET 2024 - denis.kirjanov@suse.com + +- Refresh + patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. +- commit ee4a898 + +------------------------------------------------------------------- +Mon Feb 19 16:52:01 CET 2024 - msuchanek@suse.de + +- powerpc/64: Set task pt_regs->link to the LR value on scv entry + (bsc#1194869). +- powerpc: add crtsavres.o to always-y instead of extra-y + (bsc#1194869). +- powerpc/watchpoints: Annotate atomic context in more places + (bsc#1194869). +- powerpc/watchpoint: Disable pagefaults when getting user + instruction (bsc#1194869). +- powerpc/watchpoints: Disable preemption in thread_change_pc() + (bsc#1194869). +- powerpc/pseries: Rework lppaca_shared_proc() to avoid + DEBUG_PREEMPT (bsc#1194869). +- powerpc: Don't include lppaca.h in paca.h (bsc#1194869). +- powerpc/powernv: Fix fortify source warnings in opal-prd.c + (bsc#1194869). +- commit 72b942a + +------------------------------------------------------------------- +Mon Feb 19 15:53:41 CET 2024 - msuchanek@suse.de + +- blacklist: Add more files for unsupported powerpc architectures +- commit 47ca633 + +------------------------------------------------------------------- +Mon Feb 19 15:29:10 CET 2024 - mbrugger@suse.com + +- blacklist.conf: fix for config we don't have +- commit 6278860 + +------------------------------------------------------------------- +Mon Feb 19 15:22:04 CET 2024 - msuchanek@suse.de + +- powerpc/kasan: Limit KASAN thread size increase to 32KB + (bsc#1215199). +- commit a664cb1 + +------------------------------------------------------------------- +Mon Feb 19 14:25:45 CET 2024 - mkoutny@suse.com + +- Update config files. + Only run_oldconfig.sh +- commit de91fa9 + +------------------------------------------------------------------- +Mon Feb 19 14:10:16 CET 2024 - oneukum@suse.com + +- leds: Change led_trigger_blink[_oneshot]() delay parameters + to pass-by-value (git-fixes). +- commit a5e7aeb + +------------------------------------------------------------------- +Mon Feb 19 14:05:49 CET 2024 - oneukum@suse.com + +- usb: ucsi_acpi: Quirk to ack a connector change ack cmd + (git-fixes). +- commit 3843488 + +------------------------------------------------------------------- +Mon Feb 19 14:03:11 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. +- commit dffd692 + +------------------------------------------------------------------- +Mon Feb 19 13:53:38 CET 2024 - hare@suse.de + +- nvme-keyring: restrict match length for version '1' identifiers + (bsc#1219670). +- commit 131550a + +------------------------------------------------------------------- +Mon Feb 19 13:32:45 CET 2024 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 6f4c0b8 + +------------------------------------------------------------------- +Mon Feb 19 13:23:57 CET 2024 - msuchanek@suse.de + +- block: sed-opal: handle empty atoms when parsing response + (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). +- commit c7fe618 + +------------------------------------------------------------------- +Mon Feb 19 13:15:06 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Wait for operating mode to be applied (git-fixes). +- commit 40520b1 + +------------------------------------------------------------------- +Mon Feb 19 13:09:05 CET 2024 - msuchanek@suse.de + +- powerpc/pseries: fix accuracy of stolen time (bsc#1215199). +- powerpc/64s: Increase default stack size to 32KB (bsc#1215199). +- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add + (bsc#1215199). +- powerpc/lib: Validate size for vector operations (bsc#1215199). +- commit b3e0008 + +------------------------------------------------------------------- +Mon Feb 19 13:00:46 CET 2024 - msuchanek@suse.de + +- powerpc/iommu: Fix the missing iommu_group_put() during platform + domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). +- commit 06cae39 + +------------------------------------------------------------------- +Mon Feb 19 12:12:14 CET 2024 - osalvador@suse.de + +- mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). +- commit 4b9a1a9 + +------------------------------------------------------------------- +Mon Feb 19 12:04:57 CET 2024 - denis.kirjanov@suse.com + +- net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). +- commit 15da81c + +------------------------------------------------------------------- +Mon Feb 19 11:45:41 CET 2024 - osalvador@suse.de + +- mm,page_owner: Display all stacks and their count + (jsc-PED#7423). +- commit 582b35c + +------------------------------------------------------------------- +Mon Feb 19 11:38:26 CET 2024 - osalvador@suse.de + +- mm,page_owner: Implement the tracking of the stacks count + (jsc-PED#7423). +- commit 9af4176 + +------------------------------------------------------------------- +Mon Feb 19 11:16:31 CET 2024 - osalvador@suse.de + +- mm,page_owner: Maintain own list of stack_records structs + (jsc-PED#7423). +- commit 332036c + +------------------------------------------------------------------- +Mon Feb 19 11:13:34 CET 2024 - osalvador@suse.de + +- lib/stackdepot: Move stack_record struct definition into the + header (jsc-PED#7423). +- commit 19fef81 + +------------------------------------------------------------------- +Mon Feb 19 10:41:23 CET 2024 - osalvador@suse.de + +- lib/stackdepot: Fix first entry having a 0-handle + (jsc-PED#7423). +- commit 3666049 + +------------------------------------------------------------------- +Mon Feb 19 08:56:14 CET 2024 - tiwai@suse.de + +- kallsyms: ignore ARMv4 thunks along with others (git-fixes). +- modpost: trim leading spaces when processing source files list + (git-fixes). +- kbuild: Fix changing ELF file type for output of gen_btf for + big endian (git-fixes). +- irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). +- irqchip/irq-brcmstb-l2: Add write memory barrier before exit + (git-fixes). +- i2c: i801: Fix block process call transactions (git-fixes). +- i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). +- commit 65eebf2 + +------------------------------------------------------------------- +Mon Feb 19 08:22:12 CET 2024 - dwagner@suse.de + +- nvme-fabrics: fix I/O connect error handling (git-fixes). +- commit b81dbf7 + +------------------------------------------------------------------- +Sun Feb 18 22:15:13 CET 2024 - ailiop@suse.com + +- xfs: reset XFS_ATTR_INCOMPLETE filter on node removal + (git-fixes). +- commit 387ed3b + +------------------------------------------------------------------- +Sun Feb 18 22:12:47 CET 2024 - ailiop@suse.com + +- xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real + (git-fixes). +- commit 73bc52b + +------------------------------------------------------------------- +Sun Feb 18 22:10:30 CET 2024 - ailiop@suse.com + +- xfs: don't leak recovered attri intent items (git-fixes). +- commit 3311908 + +------------------------------------------------------------------- +Sun Feb 18 22:09:25 CET 2024 - ailiop@suse.com + +- xfs: dquot recovery does not validate the recovered dquot + (git-fixes). +- commit 11dd393 + +------------------------------------------------------------------- +Sun Feb 18 22:08:29 CET 2024 - ailiop@suse.com + +- xfs: clean up dqblk extraction (git-fixes). +- commit 2a55daa + +------------------------------------------------------------------- +Sun Feb 18 22:04:08 CET 2024 - ailiop@suse.com + +- xfs: inode recovery does not validate the recovered inode + (git-fixes). +- commit eb71955 + +------------------------------------------------------------------- +Sun Feb 18 22:03:08 CET 2024 - ailiop@suse.com + +- xfs: handle nimaps=0 from xfs_bmapi_write in + xfs_alloc_file_space (git-fixes). +- commit a21b8a6 + +------------------------------------------------------------------- +Sun Feb 18 22:01:27 CET 2024 - ailiop@suse.com + +- xfs: introduce protection for drop nlink (git-fixes). +- commit c20e066 + +------------------------------------------------------------------- +Sun Feb 18 22:00:23 CET 2024 - ailiop@suse.com + +- xfs: rt stubs should return negative errnos when rt disabled + (git-fixes). +- commit 3d89caf + +------------------------------------------------------------------- +Sun Feb 18 21:59:25 CET 2024 - ailiop@suse.com + +- xfs: prevent rt growfs when quota is enabled (git-fixes). +- commit fff2e4b + +------------------------------------------------------------------- +Sun Feb 18 21:58:26 CET 2024 - ailiop@suse.com + +- xfs: hoist freeing of rt data fork extent mappings (git-fixes). +- commit 44ca58e + +------------------------------------------------------------------- +Sun Feb 18 21:55:56 CET 2024 - ailiop@suse.com + +- xfs: bump max fsgeom struct version (git-fixes). +- commit 7d7701a + +------------------------------------------------------------------- +Sun Feb 18 09:47:33 CET 2024 - tiwai@suse.de + +- driver core: fw_devlink: Improve detection of overlapping cycles + (git-fixes). +- driver core: Fix device_link_flag_is_sync_state_only() + (git-fixes). +- iio: adc: ad4130: only set GPIO_CTRL if pin is unused + (git-fixes). +- iio: adc: ad4130: zero-initialize clock init data (git-fixes). +- iio: accel: bma400: Fix a compilation problem (git-fixes). +- iio: commom: st_sensors: ensure proper DMA alignment + (git-fixes). +- staging: iio: ad5933: fix type mismatch regression (git-fixes). +- iio: adc: ad_sigma_delta: ensure proper DMA alignment + (git-fixes). +- iio: imu: adis: ensure proper DMA alignment (git-fixes). +- iio: imu: bno055: serdev requires REGMAP (git-fixes). +- iio: magnetometer: rm3100: add boundary check for the value + read from RM3100_REG_TMRC (git-fixes). +- iio: pressure: bmp280: Add missing bmp085 to SPI id table + (git-fixes). +- iio: core: fix memleak in iio_device_register_sysfs (git-fixes). +- thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). +- media: ir_toy: fix a memleak in irtoy_tx (git-fixes). +- media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). +- commit 7fba7be + +------------------------------------------------------------------- +Sat Feb 17 10:54:48 CET 2024 - tiwai@suse.de + +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU + (git-fixes). +- ALSA: hda/realtek: cs35l41: Add internal speaker support for + ASUS UM3402 with missing DSD (git-fixes). +- ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA + (git-fixes). +- ALSA: hda: Increase default bdl_pos_adj for Apollo Lake + (git-fixes). +- ALSA: hda: Replace numeric device IDs with constant values + (git-fixes). +- ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get + (git-fixes). +- ALSA: hda: Properly setup HDMI stream (git-fixes). +- commit 65b7327 + +------------------------------------------------------------------- +Sat Feb 17 10:44:51 CET 2024 - tiwai@suse.de + +- ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). +- commit 2ab077c + +------------------------------------------------------------------- +Sat Feb 17 10:43:46 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt645 + (git-fixes). +- ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 + (git-fixes). +- ALSA: hda/realtek: add IDs for Dell dual spk platform + (git-fixes). +- ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). +- commit 96b23dc + +------------------------------------------------------------------- +Sat Feb 17 10:41:49 CET 2024 - tiwai@suse.de + +- ALSA: usb-audio: More relaxed check of MIDI jack names + (git-fixes). +- ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). +- ASoC: q6dsp: fix event handler prototype (git-fixes). +- ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() + (git-fixes). +- ASoC: SOF: ipc3-topology: Fix pipeline tear down logic + (git-fixes). +- ASoC: cs35l56: Fix deadlock in ASP1 mixer register + initialization (git-fixes). +- ASoC: tas2781: add module parameter to tascodec_init() + (git-fixes). +- ASoC: cs35l56: fix reversed if statement in + cs35l56_dspwait_asp1tx_put() (git-fixes). +- ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks + table (git-fixes). +- ALSA: hda/realtek: cs35l41: Fix device ID / model name + (git-fixes). +- ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). +- wifi: brcmfmac: Adjust n_channels usage for __counted_by + (git-fixes). +- USB: serial: option: add Fibocom FM101-GL variant (git-fixes). +- USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e + (git-fixes). +- USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). +- usb: dwc3: pci: add support for the Intel Arrow Lake-H + (git-fixes). +- xhci: handle isoc Babble and Buffer Overrun events properly + (git-fixes). +- xhci: process isoc TD properly when there was a transaction + error mid TD (git-fixes). +- usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). +- Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU + (git-fixes). +- selftests/net: change shebang to bash to support "source" + (git-fixes). +- selftests/net: convert pmtu.sh to run it in unique namespace + (git-fixes). +- selftests/net: convert unicast_extensions.sh to run it in + unique namespace (git-fixes). +- commit 1f8c296 + +------------------------------------------------------------------- +Fri Feb 16 21:11:31 CET 2024 - mwilck@suse.com + +- scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). +- scsi: smartpqi: Fix logical volume rescan race condition + (bsc#1219987). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). +- commit 343b48a + +------------------------------------------------------------------- +Fri Feb 16 19:12:11 CET 2024 - mwilck@suse.com + +- scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). +- scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). +- scsi: mpt3sas: Replace dynamic allocations with local variables + (bsc#1219551). +- scsi: mpt3sas: Replace a dynamic allocation with a local + variable (bsc#1219551). +- scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). +- scsi: mpt3sas: Fix an outdated comment (bsc#1219551). +- scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter + struct (bsc#1219551). +- scsi: mpt3sas: Use struct_size() for struct size calculations + (bsc#1219551). +- scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a + flexible array (bsc#1219551). +- scsi: mpt3sas: Use flexible arrays when obviously possible + (bsc#1219551). +- commit 472a48e + +------------------------------------------------------------------- +Fri Feb 16 15:34:06 CET 2024 - dwagner@suse.de + +- nvme: enable retries for authentication commands (bsc#1186716). +- nvme: change __nvme_submit_sync_cmd() calling conventions + (bsc#1186716). +- nvme-auth: open-code single-use macros (bsc#1186716). +- nvme: use ctrl state accessor (bsc#1186716). +- commit f8cc1d3 + +------------------------------------------------------------------- +Fri Feb 16 12:53:09 CET 2024 - msuchanek@suse.de + +- Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. + Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). +- commit ebf5676 + +------------------------------------------------------------------- +Fri Feb 16 12:49:42 CET 2024 - msuchanek@suse.de + +- powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids + (bsc#1218180 ltc#204476). +- powerpc/smp: Factor out assign_threads() (bsc#1218180 + ltc#204476). +- powerpc/smp: Lookup avail once per device tree node (bsc#1218180 + ltc#204476). +- powerpc/smp: Increase nr_cpu_ids to include the boot CPU + (bsc#1218180 ltc#204476). +- powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core + (bsc#1218180 ltc#204476). +- commit 4c4f84a + +------------------------------------------------------------------- +Fri Feb 16 12:42:20 CET 2024 - nik.borisov@suse.com + +- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). +- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). +- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). +- x86/entry_32: Add VERW just before userspace transition (git-fixes). +- x86/entry_64: Add VERW just before userspace transition (git-fixes). +- x86/bugs: Add asm helpers for executing VERW (git-fixes). +- commit 6f2943c + +------------------------------------------------------------------- +Fri Feb 16 10:55:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_wed: fix possible NULL pointer dereference + in mtk_wed_wo_queue_tx_clean() (git-fixes). +- commit f6c1c6f + +------------------------------------------------------------------- +Fri Feb 16 10:53:33 CET 2024 - denis.kirjanov@suse.com + +- net: ks8851: Fix TX stall caused by TX buffer overrun + (git-fixes). +- commit 309032b + +------------------------------------------------------------------- +Fri Feb 16 10:51:08 CET 2024 - denis.kirjanov@suse.com + +- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 + and above (git-fixes). +- commit f51244f + +------------------------------------------------------------------- +Fri Feb 16 10:49:34 CET 2024 - denis.kirjanov@suse.com + +- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 + and above (git-fixes). +- commit 0cdf0a3 + +------------------------------------------------------------------- +Fri Feb 16 10:47:56 CET 2024 - denis.kirjanov@suse.com + +- net: atlantic: fix double free in ring reinit logic (git-fixes). +- commit 7354340 + +------------------------------------------------------------------- +Fri Feb 16 10:46:13 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: Handle disabled MDIO busses from devicetree + (git-fixes). +- commit be25be7 + +------------------------------------------------------------------- +Fri Feb 16 10:37:58 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-switch: do not ask for MDB, VLAN and FDB replay + (git-fixes). +- commit c6e8879 + +------------------------------------------------------------------- +Fri Feb 16 10:36:22 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-switch: fix size of the dma_unmap (git-fixes). +- commit 23ea26f + +------------------------------------------------------------------- +Fri Feb 16 10:34:52 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: drop useless check for compatible + fallback (git-fixes). +- commit 02807a5 + +------------------------------------------------------------------- +Fri Feb 16 10:33:21 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: Make sure MDIO is initialized before + use (git-fixes). +- commit c27d9ce + +------------------------------------------------------------------- +Fri Feb 16 10:31:42 CET 2024 - denis.kirjanov@suse.com + +- net: fec: correct queue selection (git-fixes). +- commit 7f02173 + +------------------------------------------------------------------- +Fri Feb 16 10:30:04 CET 2024 - denis.kirjanov@suse.com + +- qca_spi: Fix reset behavior (git-fixes). +- commit f971346 + +------------------------------------------------------------------- +Fri Feb 16 10:28:27 CET 2024 - denis.kirjanov@suse.com + +- qca_debug: Fix ethtool -G iface tx behavior (git-fixes). +- commit 87b783f + +------------------------------------------------------------------- +Fri Feb 16 10:27:01 CET 2024 - denis.kirjanov@suse.com + +- qca_debug: Prevent crash on TX ring changes (git-fixes). +- commit a319e0e + +------------------------------------------------------------------- +Thu Feb 15 19:46:39 CET 2024 - jwiesner@suse.de + +- clocksource: Replace all non-returning strlcpy with strscpy + (bsc#1219953). +- commit b844ff1 + +------------------------------------------------------------------- +Thu Feb 15 19:46:21 CET 2024 - jwiesner@suse.de + +- x86/smpboot: Avoid pointless delay calibration if TSC is + synchronized (bsc#1219953). +- commit 7dfe12b + +------------------------------------------------------------------- +Thu Feb 15 18:08:22 CET 2024 - jwiesner@suse.de + +- rcutorture: Add fqs_holdoff check before fqs_task is created + (bsc#1219953). +- commit d6f81ac + +------------------------------------------------------------------- +Thu Feb 15 18:08:04 CET 2024 - jwiesner@suse.de + +- locktorture: Increase Hamming distance between call_rcu_chain + and rcu_call_chains (bsc#1219953). +- commit 82380d1 + +------------------------------------------------------------------- +Thu Feb 15 18:07:47 CET 2024 - jwiesner@suse.de + +- asm-generic: qspinlock: fix queued_spin_value_unlocked() + implementation (bsc#1219953). +- commit a3ab6e9 + +------------------------------------------------------------------- +Thu Feb 15 18:07:28 CET 2024 - jwiesner@suse.de + +- locktorture: Check the correct variable for allocation failure + (bsc#1219953). +- commit 5884e2f + +------------------------------------------------------------------- +Thu Feb 15 18:07:11 CET 2024 - jwiesner@suse.de + +- rcutorture: Traverse possible cpu to set maxcpu in + rcu_nocb_toggle() (bsc#1219953). +- commit ac1c709 + +------------------------------------------------------------------- +Thu Feb 15 18:06:53 CET 2024 - jwiesner@suse.de + +- rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 + (bsc#1219953). +- commit de5b047 + +------------------------------------------------------------------- +Thu Feb 15 18:06:36 CET 2024 - jwiesner@suse.de + +- locktorture: Rename readers_bind/writers_bind to + bind_readers/bind_writers (bsc#1219953). +- commit 1dc09ec + +------------------------------------------------------------------- +Thu Feb 15 18:06:18 CET 2024 - jwiesner@suse.de + +- doc: Catch-up update for locktorture module parameters + (bsc#1219953). +- commit 19c054c + +------------------------------------------------------------------- +Thu Feb 15 18:06:00 CET 2024 - jwiesner@suse.de + +- locktorture: Add call_rcu_chains module parameter (bsc#1219953). +- commit 9348bbf + +------------------------------------------------------------------- +Thu Feb 15 18:05:43 CET 2024 - jwiesner@suse.de + +- locktorture: Add new module parameters to + lock_torture_print_module_parms() (bsc#1219953). +- commit 59c9dd5 + +------------------------------------------------------------------- +Thu Feb 15 18:05:25 CET 2024 - jwiesner@suse.de + +- torture: Print out torture module parameters (bsc#1219953). +- commit f0a2f52 + +------------------------------------------------------------------- +Thu Feb 15 18:05:08 CET 2024 - jwiesner@suse.de + +- locktorture: Add acq_writer_lim to complain about long + acquistion times (bsc#1219953). +- commit 495f129 + +------------------------------------------------------------------- +Thu Feb 15 18:04:50 CET 2024 - jwiesner@suse.de + +- locktorture: Consolidate "if" statements in + lock_torture_writer() (bsc#1219953). +- commit 19cd3cf + +------------------------------------------------------------------- +Thu Feb 15 18:04:33 CET 2024 - jwiesner@suse.de + +- locktorture: Alphabetize torture_param() entries (bsc#1219953). +- commit 4d45162 + +------------------------------------------------------------------- +Thu Feb 15 18:04:15 CET 2024 - jwiesner@suse.de + +- locktorture: Add readers_bind and writers_bind module parameters + (bsc#1219953). +- commit d4bab3f + +------------------------------------------------------------------- +Thu Feb 15 18:03:58 CET 2024 - jwiesner@suse.de + +- rcutorture: Fix stuttering races and other issues (bsc#1219953). +- commit 14a2209 + +------------------------------------------------------------------- +Thu Feb 15 18:03:41 CET 2024 - jwiesner@suse.de + +- torture: Move rcutorture_sched_setaffinity() out of rcutorture + (bsc#1219953). +- commit ec64c16 + +------------------------------------------------------------------- +Thu Feb 15 18:03:23 CET 2024 - jwiesner@suse.de + +- torture: Make torture_hrtimeout_ns() take an hrtimer mode + parameter (bsc#1219953). +- commit 7155d42 + +------------------------------------------------------------------- +Thu Feb 15 18:03:06 CET 2024 - jwiesner@suse.de + +- torture: Share torture_random_state with torture_shuffle_tasks() + (bsc#1219953). +- commit abf8744 + +------------------------------------------------------------------- +Thu Feb 15 18:02:49 CET 2024 - jwiesner@suse.de + +- locking/lockdep: Fix string sizing bug that triggers a + format-truncation compiler-warning (bsc#1219953). +- commit 23d08c5 + +------------------------------------------------------------------- +Thu Feb 15 18:02:31 CET 2024 - jwiesner@suse.de + +- locking/debug: Fix debugfs API return value checks to use + IS_ERR() (bsc#1219953). +- commit 048609a + +------------------------------------------------------------------- +Thu Feb 15 18:02:14 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Make sure we bail out instead of livelock + (bsc#1219953). +- commit 4038509 + +------------------------------------------------------------------- +Thu Feb 15 18:01:56 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Fix potential workqueue corruption + (bsc#1219953). +- commit def0333 + +------------------------------------------------------------------- +Thu Feb 15 18:01:38 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Use prng instead of rng to avoid hangs + at bootup (bsc#1219953). +- commit aacf9cc + +------------------------------------------------------------------- +Thu Feb 15 18:01:21 CET 2024 - jwiesner@suse.de + +- asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() + (bsc#1219953). +- commit b967504 + +------------------------------------------------------------------- +Thu Feb 15 18:01:03 CET 2024 - jwiesner@suse.de + +- futex: Use a folio instead of a page (bsc#1219953). +- commit a11123c + +------------------------------------------------------------------- +Thu Feb 15 18:00:45 CET 2024 - jwiesner@suse.de + +- locking/seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (bsc#1219953). +- commit d372072 + +------------------------------------------------------------------- +Thu Feb 15 18:00:27 CET 2024 - jwiesner@suse.de + +- rcutorture: Stop right-shifting torture_random() return values + (bsc#1219953). +- commit a88dc75 + +------------------------------------------------------------------- +Thu Feb 15 18:00:10 CET 2024 - jwiesner@suse.de + +- torture: Stop right-shifting torture_random() return values + (bsc#1219953). +- commit 9c51efc + +------------------------------------------------------------------- +Thu Feb 15 17:59:53 CET 2024 - jwiesner@suse.de + +- torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). +- commit 8bcefe1 + +------------------------------------------------------------------- +Thu Feb 15 17:59:36 CET 2024 - jwiesner@suse.de + +- torture: Move torture_shuffle() timeouts to hrtimers + (bsc#1219953). +- commit 24edc78 + +------------------------------------------------------------------- +Thu Feb 15 17:59:19 CET 2024 - jwiesner@suse.de + +- torture: Move torture_onoff() timeouts to hrtimers + (bsc#1219953). +- commit c16d2c1 + +------------------------------------------------------------------- +Thu Feb 15 17:59:01 CET 2024 - jwiesner@suse.de + +- torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). +- commit 15e523b + +------------------------------------------------------------------- +Thu Feb 15 17:58:44 CET 2024 - jwiesner@suse.de + +- torture: Add lock_torture writer_fifo module parameter + (bsc#1219953). +- commit 86a51c8 + +------------------------------------------------------------------- +Thu Feb 15 17:58:27 CET 2024 - jwiesner@suse.de + +- torture: Add a kthread-creation callback to + _torture_create_kthread() (bsc#1219953). +- commit a568efe + +------------------------------------------------------------------- +Thu Feb 15 17:58:10 CET 2024 - jwiesner@suse.de + +- torture: Support randomized shuffling for proxy exec testing + (bsc#1219953). +- commit dfb6658 + +------------------------------------------------------------------- +Thu Feb 15 17:57:53 CET 2024 - jwiesner@suse.de + +- rcutorture: Dump grace-period state upon rtort_pipe_count + incidents (bsc#1219953). +- commit 39c3645 + +------------------------------------------------------------------- +Thu Feb 15 17:57:35 CET 2024 - jwiesner@suse.de + +- powerpc/kcsan: Properly instrument arch_spin_unlock() + (bsc#1219953). +- commit 49ef44f + +------------------------------------------------------------------- +Thu Feb 15 17:57:18 CET 2024 - jwiesner@suse.de + +- locktorture: Add long_hold to adjust lock-hold delays + (bsc#1219953). +- commit 21a09d3 + +------------------------------------------------------------------- +Thu Feb 15 16:18:33 CET 2024 - ggherdovich@suse.cz + +- intel_idle: add Sierra Forest SoC support (jsc#PED-5816). +- commit d8dfa47 + +------------------------------------------------------------------- +Thu Feb 15 16:17:28 CET 2024 - ggherdovich@suse.cz + +- intel_idle: add Grand Ridge SoC support (jsc#PED-5816). +- commit be47fec + +------------------------------------------------------------------- +Thu Feb 15 15:35:55 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/papr-sysparm: use u8 arrays for payloads + (jsc#PED-4486 git-fixes). +- commit 8b94284 + +------------------------------------------------------------------- +Thu Feb 15 13:54:15 CET 2024 - oneukum@suse.com + +- PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value + (git-fixes). +- commit a77e06b + +------------------------------------------------------------------- +Thu Feb 15 13:43:34 CET 2024 - oneukum@suse.com + +- PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members + (git-fixes). +- commit 4a87954 + +------------------------------------------------------------------- +Thu Feb 15 13:40:15 CET 2024 - oneukum@suse.com + +- PCI: dwc: endpoint: Introduce .pre_init() and .deinit() + (git-fixes). +- commit 75c1ddc + +------------------------------------------------------------------- +Thu Feb 15 11:13:00 CET 2024 - oneukum@suse.com + +- PCI: dwc: Add host_post_init() callback (git-fixes). +- commit 5c6ab40 + +------------------------------------------------------------------- +Thu Feb 15 10:29:40 CET 2024 - oneukum@suse.com + +- PCI: dwc: Implement generic suspend/resume functionality + (git-fixes). +- commit 42b5947 + +------------------------------------------------------------------- +Thu Feb 15 10:16:10 CET 2024 - oneukum@suse.com + +- dmaengine: dw-edma: Rename dw_edma_core_ops structure to + dw_edma_plat_ops (git-fixes). +- commit a3742cf + +------------------------------------------------------------------- +Thu Feb 15 06:59:41 CET 2024 - jlee@suse.com + +- net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv + (bsc#1219127 CVE-2024-23849). +- commit 7f27245 + +------------------------------------------------------------------- +Wed Feb 14 19:33:07 CET 2024 - jgross@suse.com + +- x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM + (jsc#PED-7322). +- commit 98c6595 + +------------------------------------------------------------------- +Wed Feb 14 19:00:20 CET 2024 - jgross@suse.com + +- x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). +- commit 082b8e1 + +------------------------------------------------------------------- +Wed Feb 14 18:27:30 CET 2024 - jgross@suse.com + +- KVM: x86: Give a hint when Win2016 might fail to boot due to + XSAVES erratum (jsc#PED-7322). +- commit d5577b6 + +------------------------------------------------------------------- +Wed Feb 14 17:54:38 CET 2024 - jgross@suse.com + +- KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). +- commit d2cbe00 + +------------------------------------------------------------------- +Wed Feb 14 17:47:41 CET 2024 - jwiesner@suse.de + +- Update config files (bsc#1205603 bsc#1212446 bsc#1219440). + Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. + The default upstream value for CONFIG_LSM causes a performance regression + if a user removes the security= parameter from the kernel command line. + Removing the security= parameter results in the tomoyo LSM being enabled, + which causes a regression in throughput in situations where small amounts + of data are transferred between processes and many syscalls are made. +- commit b35e0be + +------------------------------------------------------------------- +Wed Feb 14 17:35:13 CET 2024 - jwiesner@suse.de + +- Update config files (bsc#1219440). + Update the CONFIG_LSM option to include the BPF LSM in the default set of + LSMs that get enabled when booting up. The new version of systemd in + SLE15-SP6 requires the BPF LSM. +- commit bf6e39d + +------------------------------------------------------------------- +Wed Feb 14 17:21:39 CET 2024 - jgross@suse.com + +- KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). +- Update config files. +- commit 60742fc + +------------------------------------------------------------------- +Wed Feb 14 16:41:18 CET 2024 - dwagner@suse.de + +- Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." + Move patch into sorted section. +- commit bf77043 + +------------------------------------------------------------------- +Wed Feb 14 16:31:39 CET 2024 - jgross@suse.com + +- virt: sev-guest: Convert to platform remove callback returning + void (jsc#PED-7322). +- commit 5752a5f + +------------------------------------------------------------------- +Wed Feb 14 15:58:54 CET 2024 - jgross@suse.com + +- KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). +- Update config files. +- commit 6e3621a + +------------------------------------------------------------------- +Wed Feb 14 15:48:32 CET 2024 - oneukum@suse.com + +- blacklist.conf: obsoleted +- commit c534e08 + +------------------------------------------------------------------- +Wed Feb 14 15:26:00 CET 2024 - oneukum@suse.com + +- PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() + (git-fixes). +- commit 686e708 + +------------------------------------------------------------------- +Wed Feb 14 15:25:21 CET 2024 - oneukum@suse.com + +- PCI: dwc: Use FIELD_GET/PREP() (git-fixes). +- commit 34f9411 + +------------------------------------------------------------------- +Wed Feb 14 15:23:27 CET 2024 - jgross@suse.com + +- KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). +- Update config files. +- commit 6361a8e + +------------------------------------------------------------------- +Wed Feb 14 15:18:52 CET 2024 - oneukum@suse.com + +- PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). +- commit aa4d6dc + +------------------------------------------------------------------- +Wed Feb 14 15:16:04 CET 2024 - oneukum@suse.com + +- PCI: qcom: Clean up ASPM comment (git-fixes). +- commit a57ad60 + +------------------------------------------------------------------- +Wed Feb 14 15:14:14 CET 2024 - oneukum@suse.com + +- PCI: qcom: Fix potential deadlock when enabling ASPM + (git-fixes). +- commit adc25b6 + +------------------------------------------------------------------- +Wed Feb 14 15:06:21 CET 2024 - oneukum@suse.com + +- PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops + (git-fixes). +- commit c63fc13 + +------------------------------------------------------------------- +Wed Feb 14 15:02:36 CET 2024 - oneukum@suse.com + +- PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link + speed (git-fixes). +- commit a80c081 + +------------------------------------------------------------------- +Wed Feb 14 14:57:55 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 + (git-fixes). +- commit 756f736 + +------------------------------------------------------------------- +Wed Feb 14 14:55:47 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 + (git-fixes). +- commit 00fef1b + +------------------------------------------------------------------- +Wed Feb 14 14:52:40 CET 2024 - oneukum@suse.com + +- PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 + (git-fixes). +- commit 2132a8c + +------------------------------------------------------------------- +Wed Feb 14 14:48:18 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 + (git-fixes). +- commit 1e670bc + +------------------------------------------------------------------- +Wed Feb 14 14:47:18 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 + and v2.9.0 (git-fixes). +- commit 2b2b866 + +------------------------------------------------------------------- +Wed Feb 14 14:41:06 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 + and v1.9.0 (git-fixes). +- commit c7b4716 + +------------------------------------------------------------------- +Wed Feb 14 14:33:32 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 88b8f1d + +------------------------------------------------------------------- +Wed Feb 14 14:28:52 CET 2024 - oneukum@suse.com + +- x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 + (git-fixes). +- commit 5367630 + +------------------------------------------------------------------- +Wed Feb 14 14:21:56 CET 2024 - jgross@suse.com + +- Update config files. +- commit 6ba26a3 + +------------------------------------------------------------------- +Wed Feb 14 13:59:44 CET 2024 - jgross@suse.com + +- KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT + (jsc#PED-7322). +- commit 737fb0e + +------------------------------------------------------------------- +Wed Feb 14 13:31:12 CET 2024 - tbogendoerfer@suse.de + +- octeontx2-af: Initialize maps (jsc#PED-6931). +- net: intel: fix old compiler regressions (jsc#PED-4874). +- octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). +- idpf: avoid compiler padding in virtchnl2_ptype struct + (jsc#PED-6716). +- octeontx2-pf: Remove xdp queues on program detach + (jsc#PED-6931). +- ixgbe: Fix an error handling path in + ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). +- e1000e: correct maximum frequency adjustment values + (jsc#PED-4868). +- bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). +- gve: Fix skb truesize underestimation (bsc#1214479). +- commit 610ddc5 + +------------------------------------------------------------------- +Wed Feb 14 13:26:56 CET 2024 - jgross@suse.com + +- KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV + (jsc#PED-7322). +- commit c8c1c08 + +------------------------------------------------------------------- +Wed Feb 14 12:54:49 CET 2024 - denis.kirjanov@suse.com + +- team: Fix use-after-free when an option instance allocation + fails (git-fixes). +- commit aa6501b + +------------------------------------------------------------------- +Wed Feb 14 12:54:02 CET 2024 - jgross@suse.com + +- KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). +- commit bc6ea0c + +------------------------------------------------------------------- +Wed Feb 14 12:53:14 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: microchip: provide a list of valid protocols for + xmit handler (git-fixes). +- commit 14ae17e + +------------------------------------------------------------------- +Wed Feb 14 12:51:45 CET 2024 - denis.kirjanov@suse.com + +- nfp: flower: fix for take a mutex lock in soft irq context + and rcu lock (git-fixes). +- commit 8699210 + +------------------------------------------------------------------- +Wed Feb 14 12:50:09 CET 2024 - denis.kirjanov@suse.com + +- net: hns: fix fake link up on xge port (git-fixes). +- commit 7b3f477 + +------------------------------------------------------------------- +Wed Feb 14 12:48:18 CET 2024 - denis.kirjanov@suse.com + +- net: hns: fix wrong head when modify the tx feature when + sending packets (git-fixes). +- commit 848eb56 + +------------------------------------------------------------------- +Wed Feb 14 12:46:46 CET 2024 - denis.kirjanov@suse.com + +- net: atlantic: Fix NULL dereference of skb pointer in + (git-fixes). +- commit bfa6175 + +------------------------------------------------------------------- +Wed Feb 14 12:45:20 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix FPE events losing (git-fixes). +- commit 2382976 + +------------------------------------------------------------------- +Wed Feb 14 12:45:02 CET 2024 - oneukum@suse.com + +- pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). +- commit 3f9a915 + +------------------------------------------------------------------- +Wed Feb 14 12:43:40 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Keep reverse order of operations in ravb_remove() + (git-fixes). +- commit d60c1dc + +------------------------------------------------------------------- +Wed Feb 14 12:42:19 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Stop DMA in case of failures on ravb_open() + (git-fixes). +- commit 536e15e + +------------------------------------------------------------------- +Wed Feb 14 12:34:59 CET 2024 - oneukum@suse.com + +- platform: mellanox: Cosmetic changes (git-fixes). +- commit 201fef6 + +------------------------------------------------------------------- +Wed Feb 14 12:34:44 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Start TX queues after HW initialization succeeded + (git-fixes). +- commit 67bd94d + +------------------------------------------------------------------- +Wed Feb 14 12:33:10 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Make write access to CXR35 first before accessing + other EMAC registers (git-fixes). +- commit 2f42ed8 + +------------------------------------------------------------------- +Wed Feb 14 12:31:44 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Use pm_runtime_resume_and_get() (git-fixes). +- commit f02fced + +------------------------------------------------------------------- +Wed Feb 14 12:30:47 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 569fb89 + +------------------------------------------------------------------- +Wed Feb 14 12:30:19 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Check return value of reset_control_deassert() + (git-fixes). +- commit 864deed + +------------------------------------------------------------------- +Wed Feb 14 12:28:50 CET 2024 - denis.kirjanov@suse.com + +- net: libwx: fix memory leak on msix entry (git-fixes). +- commit 159ffaa + +------------------------------------------------------------------- +Wed Feb 14 12:24:16 CET 2024 - oneukum@suse.com + +- blacklist.conf: stupid cleanup +- commit 7489b61 + +------------------------------------------------------------------- +Wed Feb 14 12:21:18 CET 2024 - jgross@suse.com + +- KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer + (jsc#PED-7322). +- commit 4c639bf + +------------------------------------------------------------------- +Wed Feb 14 11:48:32 CET 2024 - jgross@suse.com + +- KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is + valid/set (jsc#PED-7322). +- commit bc7347a + +------------------------------------------------------------------- +Wed Feb 14 11:15:41 CET 2024 - jgross@suse.com + +- KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). +- Update config files. +- commit 87507f6 + +------------------------------------------------------------------- +Wed Feb 14 10:18:14 CET 2024 - tiwai@suse.de + +- Drop ASoC AMD ACP patch causing a regression (bsc#1219789) +- commit 1eacaea + +------------------------------------------------------------------- +Wed Feb 14 10:09:48 CET 2024 - oneukum@suse.com + +- platform/mellanox: mlxbf-bootctl: add NET dependency into + Kconfig (git-fixes). +- commit c7f1631 + +------------------------------------------------------------------- +Wed Feb 14 10:05:36 CET 2024 - oneukum@suse.com + +- platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout + (git-fixes). +- commit d61129c + +------------------------------------------------------------------- +Wed Feb 14 09:37:09 CET 2024 - jgross@suse.com + +- KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). +- commit 2cbad81 + +------------------------------------------------------------------- +Wed Feb 14 09:04:08 CET 2024 - jgross@suse.com + +- KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V + eVMCS (jsc#PED-7322). +- commit 82136e4 + +------------------------------------------------------------------- +Wed Feb 14 08:30:57 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to handle Hyper-V paravirt TLB + flush requests (jsc#PED-7322). +- commit 92008f5 + +------------------------------------------------------------------- +Wed Feb 14 07:57:56 CET 2024 - jgross@suse.com + +- KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). +- commit 056eb46 + +------------------------------------------------------------------- +Wed Feb 14 07:25:12 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to check if vector is set in Hyper-V + SynIC (jsc#PED-7322). +- commit ee580aa + +------------------------------------------------------------------- +Wed Feb 14 06:52:22 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to check if auto-EOI is set in + Hyper-V SynIC (jsc#PED-7322). +- commit 3628f1b + +------------------------------------------------------------------- +Wed Feb 14 06:19:34 CET 2024 - jgross@suse.com + +- KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} + (jsc#PED-7322). +- commit a52f7d7 + +------------------------------------------------------------------- +Wed Feb 14 05:46:31 CET 2024 - jgross@suse.com + +- KVM: x86: Move Hyper-V partition assist page out of Hyper-V + emulation context (jsc#PED-7322). +- commit c274d49 + +------------------------------------------------------------------- +Wed Feb 14 05:13:46 CET 2024 - jgross@suse.com + +- KVM: x86/xen: Remove unneeded xen context from kvm_arch when + !CONFIG_KVM_XEN (jsc#PED-7322). +- commit 1a3426d + +------------------------------------------------------------------- +Wed Feb 14 04:41:01 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: fix comment about mmu_unsync_pages_lock + (jsc#PED-7322). +- commit 6927f64 + +------------------------------------------------------------------- +Wed Feb 14 04:08:17 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). +- commit 3c339d8 + +------------------------------------------------------------------- +Wed Feb 14 03:35:33 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: remove unnecessary "bool shared" argument from + iterators (jsc#PED-7322). +- commit 26089fe + +------------------------------------------------------------------- +Wed Feb 14 03:02:33 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: remove unnecessary "bool shared" argument from + functions (jsc#PED-7322). +- commit 20e6465 + +------------------------------------------------------------------- +Wed Feb 14 02:29:41 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in + the TDP MMU (jsc#PED-7322). +- commit 04b615d + +------------------------------------------------------------------- +Wed Feb 14 01:56:44 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Fix off-by-1 when splitting huge pages during + CLEAR (jsc#PED-7322). +- commit ca542a6 + +------------------------------------------------------------------- +Wed Feb 14 01:23:40 CET 2024 - jgross@suse.com + +- KVM: x86: Harden copying of userspace-array against overflow + (jsc#PED-7322). +- commit 2624bb5 + +------------------------------------------------------------------- +Wed Feb 14 00:50:53 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Track emulated counter events instead of previous + counter (jsc#PED-7322). +- commit 50f3c68 + +------------------------------------------------------------------- +Wed Feb 14 00:18:02 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Update sample period in pmc_write_counter() + (jsc#PED-7322). +- commit b607273 + +------------------------------------------------------------------- +Tue Feb 13 23:44:35 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() + (jsc#PED-7322). +- commit 5d80669 + +------------------------------------------------------------------- +Tue Feb 13 23:09:52 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's + redundant) (jsc#PED-7322). +- commit ba0d28d + +------------------------------------------------------------------- +Tue Feb 13 22:35:39 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Reset the PMU, i.e. stop counters, before + refreshing (jsc#PED-7322). +- commit 3e9e29b + +------------------------------------------------------------------- +Tue Feb 13 22:00:16 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Move PMU reset logic to common x86 code + (jsc#PED-7322). +- commit 4d829a7 + +------------------------------------------------------------------- +Tue Feb 13 21:27:39 CET 2024 - jgross@suse.com + +- KVM: SVM,VMX: Use %rip-relative addressing to access + kvm_rebooting (jsc#PED-7322). +- commit 94d4ceb + +------------------------------------------------------------------- +Tue Feb 13 20:54:39 CET 2024 - jgross@suse.com + +- KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is + enabled (jsc#PED-7322). +- commit abf0f42 + +------------------------------------------------------------------- +Tue Feb 13 20:21:58 CET 2024 - jgross@suse.com + +- KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support + (jsc#PED-7322). +- commit 51dc0ef + +------------------------------------------------------------------- +Tue Feb 13 19:49:10 CET 2024 - jgross@suse.com + +- KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). +- commit d96ff28 + +------------------------------------------------------------------- +Tue Feb 13 19:16:27 CET 2024 - jgross@suse.com + +- Revert "nSVM: Check for reserved encodings of TLB_CONTROL in + nested VMCB" (jsc#PED-7322). +- commit 733d5b1 + +------------------------------------------------------------------- +Tue Feb 13 18:43:36 CET 2024 - jgross@suse.com + +- KVM: x86: Don't unnecessarily force masterclock update on vCPU + hotplug (jsc#PED-7322). +- commit e2477e4 + +------------------------------------------------------------------- +Tue Feb 13 18:10:51 CET 2024 - jgross@suse.com + +- KVM: x86: Use a switch statement and macros in + __feature_translate() (jsc#PED-7322). +- commit 26af95a + +------------------------------------------------------------------- +Tue Feb 13 17:38:00 CET 2024 - jgross@suse.com + +- KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace + (jsc#PED-7322). +- commit 8de3668 + +------------------------------------------------------------------- +Tue Feb 13 17:18:08 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 3612d1b + +------------------------------------------------------------------- +Tue Feb 13 17:15:19 CET 2024 - colyli@suse.de + +- dm: limit the number of targets and parameter size area + (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). +- commit 7512798 + +------------------------------------------------------------------- +Tue Feb 13 17:05:19 CET 2024 - jgross@suse.com + +- KVM: x86: Turn off KVM_WERROR by default for all configs + (jsc#PED-7322). +- commit 427cbaf + +------------------------------------------------------------------- +Tue Feb 13 16:32:22 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff + HYPERV!=n (jsc#PED-7322). +- commit 47fe30a + +------------------------------------------------------------------- +Tue Feb 13 16:31:28 CET 2024 - mkoutny@suse.com + +- mm: memcontrol: don't throttle dying tasks on memory.high + (bsc#1219889). +- kernel/fork: beware of __put_task_struct() calling context + (bsc#1216761). +- commit e3538e2 + +------------------------------------------------------------------- +Tue Feb 13 15:59:36 CET 2024 - jgross@suse.com + +- KVM: x86: Use KVM-governed feature framework to track "LAM + enabled" (jsc#PED-7322). +- commit e0b7547 + +------------------------------------------------------------------- +Tue Feb 13 15:30:58 CET 2024 - svarbanov@suse.de + +- docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) +- commit 5a39b75 + +------------------------------------------------------------------- +Tue Feb 13 15:26:41 CET 2024 - jgross@suse.com + +- KVM: x86: Advertise and enable LAM (user and supervisor) + (jsc#PED-7322). +- commit be96f66 + +------------------------------------------------------------------- +Tue Feb 13 14:53:55 CET 2024 - jgross@suse.com + +- KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). +- commit 51ea9b3 + +------------------------------------------------------------------- +Tue Feb 13 14:21:04 CET 2024 - jgross@suse.com + +- KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). +- commit 4719d36 + +------------------------------------------------------------------- +Tue Feb 13 13:56:49 CET 2024 - svarbanov@suse.de + +- perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) +- commit 8763e5d + +------------------------------------------------------------------- +Tue Feb 13 13:56:30 CET 2024 - denis.kirjanov@suse.com + +- netdevsim: Don't accept device bound programs (git-fixes). +- commit c28704b + +------------------------------------------------------------------- +Tue Feb 13 13:54:58 CET 2024 - denis.kirjanov@suse.com + +- ravb: Fix races between ravb_tx_timeout_work() and net related + ops (git-fixes). +- commit ca1ed03 + +------------------------------------------------------------------- +Tue Feb 13 13:53:24 CET 2024 - denis.kirjanov@suse.com + +- r8169: prevent potential deadlock in rtl8169_close (git-fixes). +- commit c6c74b1 + +------------------------------------------------------------------- +Tue Feb 13 13:51:42 CET 2024 - denis.kirjanov@suse.com + +- r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). +- commit 350e699 + +------------------------------------------------------------------- +Tue Feb 13 13:50:02 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). +- commit 4d4a44e + +------------------------------------------------------------------- +Tue Feb 13 13:48:29 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-eth: recycle the RX buffer only after all processing done + (git-fixes). +- commit 6f9cf91 + +------------------------------------------------------------------- +Tue Feb 13 13:48:27 CET 2024 - jgross@suse.com + +- KVM: x86: Untag addresses for LAM emulation where applicable + (jsc#PED-7322). +- commit 3aca57c + +------------------------------------------------------------------- +Tue Feb 13 13:46:55 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-eth: increase the needed headroom to account for alignment + (git-fixes). +- commit aeead7c + +------------------------------------------------------------------- +Tue Feb 13 13:45:24 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix missing dev_kfree_skb_any() in error path + (git-fixes). +- commit dfab415 + +------------------------------------------------------------------- +Tue Feb 13 13:43:53 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix return value in rswitch_start_xmit() + (git-fixes). +- commit 3061c1f + +------------------------------------------------------------------- +Tue Feb 13 13:37:12 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix type of ret in rswitch_start_xmit() + (git-fixes). +- commit 3bd4f02 + +------------------------------------------------------------------- +Tue Feb 13 13:35:47 CET 2024 - denis.kirjanov@suse.com + +- net: ipa: fix one GSI register field width (git-fixes). +- commit 57e43ae + +------------------------------------------------------------------- +Tue Feb 13 13:34:12 CET 2024 - denis.kirjanov@suse.com + +- net: axienet: Fix check for partial TX checksum (git-fixes). +- commit 765d022 + +------------------------------------------------------------------- +Tue Feb 13 13:25:41 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: propagate the correct speed and duplex status + (git-fixes). +- commit ca7f648 + +------------------------------------------------------------------- +Tue Feb 13 13:24:08 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: handle the corner-case during tx completion + (git-fixes). +- commit 05c99da + +------------------------------------------------------------------- +Tue Feb 13 13:22:38 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: handle corner-case during sfp hotplug (git-fixes). +- commit 63bb25f + +------------------------------------------------------------------- +Tue Feb 13 13:21:11 CET 2024 - denis.kirjanov@suse.com + +- net: veth: fix ethtool stats reporting (git-fixes). +- commit 40065a7 + +------------------------------------------------------------------- +Tue Feb 13 13:19:38 CET 2024 - denis.kirjanov@suse.com + +- wireguard: use DEV_STATS_INC() (git-fixes). +- commit c56067d + +------------------------------------------------------------------- +Tue Feb 13 13:16:55 CET 2024 - denis.kirjanov@suse.com + +- net: wangxun: fix kernel panic due to null pointer (git-fixes). +- commit cc57ffc + +------------------------------------------------------------------- +Tue Feb 13 13:15:34 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and + call it in emulator (jsc#PED-7322). +- Refresh + patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. +- commit db34c34 + +------------------------------------------------------------------- +Tue Feb 13 13:14:24 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: Add architecture dependency (git-fixes). +- commit 746bbc5 + +------------------------------------------------------------------- +Tue Feb 13 13:13:00 CET 2024 - denis.kirjanov@suse.com + +- macvlan: Don't propagate promisc change to lower dev in passthru + (git-fixes). +- commit ad66810 + +------------------------------------------------------------------- +Tue Feb 13 13:11:23 CET 2024 - denis.kirjanov@suse.com + +- pds_core: use correct index to mask irq (git-fixes). +- commit f2391e5 + +------------------------------------------------------------------- +Tue Feb 13 13:09:53 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: avoid rx queue overrun (git-fixes). +- commit 3a28d91 + +------------------------------------------------------------------- +Tue Feb 13 13:08:27 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix rx budget limit check (git-fixes). +- commit 739b241 + +------------------------------------------------------------------- +Tue Feb 13 11:51:08 CET 2024 - jgross@suse.com + +- KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). +- commit 214f40f + +------------------------------------------------------------------- +Tue Feb 13 11:18:07 CET 2024 - jgross@suse.com + +- KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's + legality (jsc#PED-7322). +- commit 0ea18e6 + +------------------------------------------------------------------- +Tue Feb 13 10:45:20 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD + (jsc#PED-7322). +- commit a7a4e2c + +------------------------------------------------------------------- +Tue Feb 13 10:12:21 CET 2024 - jgross@suse.com + +- KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() + (jsc#PED-7322). +- commit 469975b + +------------------------------------------------------------------- +Tue Feb 13 09:39:45 CET 2024 - jgross@suse.com + +- KVM: x86: Add an emulation flag for implicit system access + (jsc#PED-7322). +- commit d9485ea + +------------------------------------------------------------------- +Tue Feb 13 09:06:59 CET 2024 - jgross@suse.com + +- KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). +- commit bc10a7d + +------------------------------------------------------------------- +Tue Feb 13 02:25:25 CET 2024 - tonyj@suse.de + +- tools arch x86: Sync the msr-index.h copy with the + kernel sources to pick IA32_MKTME_KEYID_PARTITIONING + (perf-sync-headers). +- Delete + patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. +- commit 4348ec9 + +------------------------------------------------------------------- +Tue Feb 13 02:22:16 CET 2024 - tonyj@suse.de + +- tools headers x86 cpufeatures: Sync with the kernel sources + to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). +- commit 13aa64d + +------------------------------------------------------------------- +Tue Feb 13 00:16:02 CET 2024 - tonyj@suse.de + +- perf evlist: Fix evlist__new_default() for > 1 core PMU + (git-fixes). +- perf db-export: Fix missing reference count get in + call_path_from_sample() (git-fixes). +- perf stat: Fix hard coded LL miss units (git-fixes). +- perf env: Avoid recursively taking env->bpf_progs.lock + (git-fixes). +- perf vendor events: Remove UTF-8 characters from cmn.json + (git-fixes). +- perf unwind-libunwind: Fix base address for .eh_frame + (git-fixes). +- perf unwind-libdw: Handle JIT-generated DSOs properly + (git-fixes). +- perf genelf: Set ELF program header addresses properly + (git-fixes). +- perf hisi-ptt: Fix one memory leakage in + hisi_ptt_process_auxtrace_event() (git-fixes). +- perf header: Fix one memory leakage in + perf_event__fprintf_event_update() (git-fixes). +- perf stat: Fix help message for --metric-no-threshold option + (git-fixes). +- perf stat: Exit perf stat if parse groups fails (git-fixes). +- perf mem: Fix error on hybrid related to availability of mem + event in a PMU (git-fixes). +- perf vendor events powerpc: Update datasource event name to + fix duplicate events (git-fixes). +- perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT + to GPC_FLUSH_MEM_FAULT (git-fixes). +- perf test record user-regs: Fix mask for vg register + (git-fixes). +- perf docs: Fix man page formatting for 'perf lock' (git-fixes). +- perf test record+probe_libc_inet_pton: Fix call chain match + on powerpc (bsc#1218986). +- perf tests: Skip pipe test if noploop symbol is missing + (bsc#1219617). +- perf tests lib: Add perf_has_symbol.sh (bsc#1219617). +- perf header: Fix segfault on build_mem_topology() error path + (git-fixes). +- perf test: Remove atomics from test_loop to avoid test failures + (git-fixes). +- commit a32b1b0 + +------------------------------------------------------------------- +Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de + +- Update config files: disable broken ATOMISP drivers (bsc#1210639) + It's been broken over a year, better to disable it before hitting another victim +- commit a1a6906 + +------------------------------------------------------------------- +Mon Feb 12 10:20:44 CET 2024 - ohering@suse.de + +- hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER + missed (git-fixes). +- hv_netvsc: Fix race condition between netvsc_probe and + netvsc_remove (git-fixes). +- scsi: storvsc: Fix ring buffer size calculation (git-fixes). +- hv_netvsc: Calculate correct ring size when PAGE_SIZE is not + 4 Kbytes (git-fixes). +- commit 721575c + +------------------------------------------------------------------- +Mon Feb 12 10:03:35 CET 2024 - mfranc@suse.cz + +- s390/scm: fix virtual vs physical address confusion (git-fixes + bsc#1219816). +- commit d8288d6 + +------------------------------------------------------------------- +Mon Feb 12 10:01:44 CET 2024 - mfranc@suse.cz + +- s390/boot: always align vmalloc area on segment boundary + (git-fixes bsc#1219815). +- commit 08905ad + +------------------------------------------------------------------- +Mon Feb 12 09:59:27 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: fix sysfs status attribute for AP queue devices + (git-fixes bsc#1219814). +- commit 2f4c817 + +------------------------------------------------------------------- +Mon Feb 12 09:57:47 CET 2024 - mfranc@suse.cz + +- s390/ptrace: handle setting of fpc register correctly (git-fixes + bsc#1219812). +- commit be5b93a + +------------------------------------------------------------------- +Mon Feb 12 09:56:01 CET 2024 - mfranc@suse.cz + +- s390/qeth: Fix potential loss of L3-IP@ in case of network + issues (git-fixes bsc#1219811). +- commit 32d0fc0 + +------------------------------------------------------------------- +Mon Feb 12 09:52:47 CET 2024 - nik.borisov@suse.com + +- Reference recently released CVE +- Update + patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch + (jsc#PED-7322 CVE-2024-25744). +- Update + patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch + (bsc#1217927 CVE-2024-25744). +- Update + patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch + (bsc#1217927 CVE-2024-25744). +- Update + patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch + (jsc#PED-7322 CVE-2024-25744). +- commit 06d4b38 + +------------------------------------------------------------------- +Mon Feb 12 09:49:44 CET 2024 - mfranc@suse.cz + +- KVM: s390: vsie: fix race during shadow creation (git-fixes + bsc#1219810). +- commit 8180746 + +------------------------------------------------------------------- +Mon Feb 12 09:33:06 CET 2024 - mfranc@suse.cz + +- KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). +- commit 478f49e + +------------------------------------------------------------------- +Mon Feb 12 09:31:45 CET 2024 - mfranc@suse.cz + +- KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). +- commit 51e5204 + +------------------------------------------------------------------- +Mon Feb 12 09:25:08 CET 2024 - mfranc@suse.cz + +- KVM: s390: add stat counter for shadow gmap events + (jsc#PED-5439). +- commit 256c0f9 + +------------------------------------------------------------------- +Mon Feb 12 09:22:18 CET 2024 - mfranc@suse.cz + +- KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). +- commit 06f0c94 + +------------------------------------------------------------------- +Mon Feb 12 09:10:48 CET 2024 - dwagner@suse.de + +- nvme-host: fix the updating of the firmware version (git-fixes). +- commit 9bc381c + +------------------------------------------------------------------- +Mon Feb 12 08:36:35 CET 2024 - nik.borisov@suse.com + +- x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). +- commit 63e2bb6 + +------------------------------------------------------------------- +Mon Feb 12 08:35:59 CET 2024 - nik.borisov@suse.com + +- x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). +- commit d1f7bea + +------------------------------------------------------------------- +Mon Feb 12 07:57:10 CET 2024 - nik.borisov@suse.com + +- x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). +- commit b594e28 + +------------------------------------------------------------------- +Mon Feb 12 07:56:49 CET 2024 - nik.borisov@suse.com + +- x86/srso: Print mitigation for retbleed IBPB case (git-fixes). +- Refresh + patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. +- commit 5b45539 + +------------------------------------------------------------------- +Mon Feb 12 07:50:39 CET 2024 - nik.borisov@suse.com + +- x86/purgatory: Remove LTO flags (git-fixes). +- commit 215c902 + +------------------------------------------------------------------- +Mon Feb 12 07:50:20 CET 2024 - nik.borisov@suse.com + +- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). +- commit 0a9eee3 + +------------------------------------------------------------------- +Sat Feb 10 20:00:05 CET 2024 - lduncan@suse.com + +- scsi: fnic: unlock on error path in fnic_queuecommand() + (git-fixes). +- commit af1e53a + +------------------------------------------------------------------- +Sat Feb 10 13:11:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Drop TSO support (git-fixes). +- commit 1041212 + +------------------------------------------------------------------- +Sat Feb 10 12:27:25 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) + Add reference to bsc#1219443. +- commit b300257 + +------------------------------------------------------------------- +Sat Feb 10 12:25:27 CET 2024 - iivanov@suse.de + +- arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) + Enable erratum workaround. +- commit b26ca40 + +------------------------------------------------------------------- +Sat Feb 10 11:13:12 CET 2024 - denis.kirjanov@suse.com + +- r8169: fix network lost after resume on DASH systems + (git-fixes). +- commit c170312 + +------------------------------------------------------------------- +Sat Feb 10 11:11:45 CET 2024 - denis.kirjanov@suse.com + +- r8169: add handling DASH when DASH is disabled (git-fixes). +- commit 43f9a07 + +------------------------------------------------------------------- +Sat Feb 10 11:09:59 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Fix MTU max setting (git-fixes). +- commit cdfb94f + +------------------------------------------------------------------- +Sat Feb 10 11:08:33 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Handle large frames (git-fixes). +- commit 76e929a + +------------------------------------------------------------------- +Sat Feb 10 11:07:07 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Fix max RX frame define (git-fixes). +- commit 1807254 + +------------------------------------------------------------------- +Sat Feb 10 11:05:28 CET 2024 - denis.kirjanov@suse.com + +- bonding: stop the device in bond_setup_by_slave() (git-fixes). +- commit 072954c + +------------------------------------------------------------------- +Sat Feb 10 10:54:41 CET 2024 - denis.kirjanov@suse.com + +- ppp: limit MRU to 64K (git-fixes). +- commit 80ad17a + +------------------------------------------------------------------- +Sat Feb 10 10:52:52 CET 2024 - denis.kirjanov@suse.com + +- net: mvneta: fix calls to page_pool_get_stats (git-fixes). +- commit 73be237 + +------------------------------------------------------------------- +Sat Feb 10 10:51:05 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix VF wrong speed and duplex issue (git-fixes). +- commit 01a4b9c + +------------------------------------------------------------------- +Sat Feb 10 10:20:55 CET 2024 - tiwai@suse.de + +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 51b8f13 + +------------------------------------------------------------------- +Sat Feb 10 10:16:21 CET 2024 - tiwai@suse.de + +- hwmon: (coretemp) Fix bogus core_id to attr name mapping + (git-fixes). +- hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). +- hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). +- mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk + can't be detected by BIOS (git-fixes). +- drm/i915/gvt: Fix uninitialized variable in handle_mmio() + (git-fixes). +- commit fb6968f + +------------------------------------------------------------------- +Fri Feb 9 22:47:33 CET 2024 - lduncan@suse.com + +- scsi: fnic: Increment driver version (jsc#PED-7888). +- scsi: fnic: Improve logs and add support for multiqueue (MQ) + (jsc#PED-7888). +- scsi: fnic: Add support for multiqueue (MQ) in fnic driver + (jsc#PED-7888). +- scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c + (jsc#PED-7888). +- scsi: fnic: Remove usage of host_lock (jsc#PED-7888). +- scsi: fnic: Define stats to track multiqueue (MQ) IOs + (jsc#PED-7888). +- scsi: fnic: Modify ISRs to support multiqueue (MQ) + (jsc#PED-7888). +- commit 4ae8e51 + +------------------------------------------------------------------- +Fri Feb 9 21:04:06 CET 2024 - lduncan@suse.com + +- scsi: fnic: Refactor and redefine fnic.h for multiqueue + (jsc#PED-7888). +- Refresh + patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 5d5bc93 + +------------------------------------------------------------------- +Fri Feb 9 20:10:44 CET 2024 - lduncan@suse.com + +- scsi: fnic: Get copy workqueue count and interrupt mode from + config (jsc#PED-7888). +- scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). +- scsi: fnic: Add and improve log messages (jsc#PED-7888). +- scsi: fnic: Add and use fnic number (jsc#PED-7888). +- scsi: fnic: Modify definitions to sync with VIC firmware + (jsc#PED-7888). +- commit 4104ea5 + +------------------------------------------------------------------- +Fri Feb 9 14:43:00 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix VF reset fail issue (git-fixes). +- commit 357e0c0 + +------------------------------------------------------------------- +Fri Feb 9 14:41:16 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix variable may not initialized problem in + hns3_init_mac_addr() (git-fixes). +- commit 761dece + +------------------------------------------------------------------- +Fri Feb 9 14:39:41 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix out-of-bounds access may occur when coalesce + info is read via debugfs (git-fixes). +- commit 9368f32 + +------------------------------------------------------------------- +Fri Feb 9 14:38:03 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix incorrect capability bit display for copper port + (git-fixes). +- commit 7b8e42d + +------------------------------------------------------------------- +Fri Feb 9 14:36:24 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add barrier in vf mailbox reply process (git-fixes). +- commit deb564c + +------------------------------------------------------------------- +Fri Feb 9 14:34:52 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix add VLAN fail issue (git-fixes). +- commit 6ae1571 + +------------------------------------------------------------------- +Fri Feb 9 14:33:07 CET 2024 - denis.kirjanov@suse.com + +- ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). +- commit 5f2d3b6 + +------------------------------------------------------------------- +Fri Feb 9 14:31:41 CET 2024 - denis.kirjanov@suse.com + +- net: enetc: shorten enetc_setup_xdp_prog() error message to + fit NETLINK_MAX_FMTMSG_LEN (git-fixes). +- commit f882476 + +------------------------------------------------------------------- +Fri Feb 9 14:30:04 CET 2024 - denis.kirjanov@suse.com + +- net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). +- commit eb7d824 + +------------------------------------------------------------------- +Fri Feb 9 14:29:25 CET 2024 - tiwai@suse.de + +- driver core: Replace kstrdup() + strreplace() with + kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). +- lib/string_helpers: Add kstrdup_and_replace() helper + (jsc#PED-6054 bsc#1219692). +- commit d4a62fc + +------------------------------------------------------------------- +Fri Feb 9 14:28:37 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions + for MT7986 SoC (git-fixes). +- commit be286c4 + +------------------------------------------------------------------- +Fri Feb 9 14:28:23 CET 2024 - tiwai@suse.de + +- blacklist.conf: drop two entries to be revived (bsc#1219692) +- commit ba7ec6f + +------------------------------------------------------------------- +Fri Feb 9 14:26:52 CET 2024 - denis.kirjanov@suse.com + +- net: spider_net: Use size_add() in call to struct_size() + (git-fixes). +- commit 722bf2b + +------------------------------------------------------------------- +Fri Feb 9 14:26:22 CET 2024 - tiwai@suse.de + +- lib/string_helpers: Change returned value of the strreplace() + (bsc#1219692). +- jbd2: Avoid printing outside the boundary of the buffer + (bsc#1219692). +- commit 8aa13d7 + +------------------------------------------------------------------- +Fri Feb 9 14:25:24 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: Use size_mul() in call to struct_size() (git-fixes). +- commit a527704 + +------------------------------------------------------------------- +Fri Feb 9 14:23:55 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: adi: adin1110: Fix uninitialized variable + (git-fixes). +- commit 4905ac5 + +------------------------------------------------------------------- +Fri Feb 9 14:22:16 CET 2024 - denis.kirjanov@suse.com + +- net: mdio-mux: fix C45 access returning -EIO after API change + (git-fixes). +- commit 8842ac4 + +------------------------------------------------------------------- +Fri Feb 9 14:20:39 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: bcm_sf2: Fix possible memory leak in + bcm_sf2_mdio_register() (git-fixes). +- commit 8a76104 + +------------------------------------------------------------------- +Fri Feb 9 14:19:01 CET 2024 - denis.kirjanov@suse.com + +- team: fix null-ptr-deref when team device type is changed + (git-fixes). +- commit c07a0c7 + +------------------------------------------------------------------- +Fri Feb 9 14:17:21 CET 2024 - denis.kirjanov@suse.com + +- net: fec: use netdev_err_once() instead of netdev_err() + (git-fixes). +- commit 45e8d45 + +------------------------------------------------------------------- +Fri Feb 9 13:07:02 CET 2024 - tiwai@suse.de + +- wifi: iwlwifi: exit eSR only after the FW does (git-fixes). +- wifi: mac80211: fix waiting for beacons logic (git-fixes). +- wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). +- wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). +- wifi: iwlwifi: fix double-free bug (git-fixes). +- selftests: cmsg_ipv6: repeat the exact packet (git-fixes). +- selftests: net: let big_tcp test cope with slow env (git-fixes). +- atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). +- selftests: net: avoid just another constant wait (git-fixes). +- selftests: net: cut more slack for gro fwd tests (git-fixes). +- crypto: algif_hash - Remove bogus SGL free on zero-length + error path (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_platform_shutdown_locked (git-fixes). +- commit f9fa694 + +------------------------------------------------------------------- +Thu Feb 8 17:23:34 CET 2024 - tiwai@suse.de + +- Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) + patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch + required the change of strreplace() API behavior as an implicit prerequiste +- commit 9bd691b + +------------------------------------------------------------------- +Thu Feb 8 16:28:53 CET 2024 - mgorman@suse.de + +- sched: fair: move unused stub functions to header (git fixes + (sched)). +- sched/fair: Fix the decision for load balance (git fixes + (sched)). +- sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). +- commit ec9d436 + +------------------------------------------------------------------- +Thu Feb 8 14:14:14 CET 2024 - vkarasulli@suse.de + +- Update + patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch + (git-fixes bsc#1219608 CVE-2024-24860). +- commit 060d07f + +------------------------------------------------------------------- +Thu Feb 8 12:29:19 CET 2024 - vbabka@suse.cz + +- Update + patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch + (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). +- commit 91e52e6 + ------------------------------------------------------------------- Thu Feb 8 10:58:25 CET 2024 - mgorman@suse.de - Update RT config files. - commit b82df7f +------------------------------------------------------------------- +Thu Feb 8 09:48:19 CET 2024 - nik.borisov@suse.com + +- Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. + Fix min() related warning. +- commit 7a6c291 + +------------------------------------------------------------------- +Wed Feb 7 15:45:13 CET 2024 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 72ce736 + +------------------------------------------------------------------- +Wed Feb 7 12:54:25 CET 2024 - svarbanov@suse.de + +- iommu: Don't reserve 0-length IOVA region (git-fixes) +- commit d83c0fa + +------------------------------------------------------------------- +Wed Feb 7 12:50:28 CET 2024 - jslaby@suse.cz + +- rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config + (bsc#1219653) + They are put into -devel subpackage. And a proper link to + /usr/share/gdb/auto-load/ is created. +- commit 1dccf2a + +------------------------------------------------------------------- +Wed Feb 7 12:47:26 CET 2024 - fweisbecker@suse.de + +- fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) +- commit 55bb990 + +------------------------------------------------------------------- +Wed Feb 7 12:26:10 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). +- commit 36c2567 + +------------------------------------------------------------------- +Wed Feb 7 12:25:52 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). +- commit 76938a8 + +------------------------------------------------------------------- +Wed Feb 7 12:24:33 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). +- commit d6d16c5 + +------------------------------------------------------------------- +Wed Feb 7 12:24:19 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). +- commit c9f0c56 + +------------------------------------------------------------------- +Wed Feb 7 12:23:48 CET 2024 - nik.borisov@suse.com + +- Documentation: RAS: Add index and address translation section (jsc#PED-7618). +- commit f894cc4 + +------------------------------------------------------------------- +Wed Feb 7 12:23:24 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). +- commit 22937f8 + +------------------------------------------------------------------- +Wed Feb 7 12:23:05 CET 2024 - nik.borisov@suse.com + +- RAS: Introduce AMD Address Translation Library (jsc#PED-7618). +- commit 2857e01 + +------------------------------------------------------------------- +Tue Feb 6 19:37:47 CET 2024 - denis.kirjanov@suse.com + +- netfilter: nf_tables: check if catch-all set element is active + in next generation (CVE-2024-1085 bsc#1219429). +- commit c4588a6 + +------------------------------------------------------------------- +Tue Feb 6 17:58:39 CET 2024 - vbabka@suse.cz + +- mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), + again (git-fixes). +- commit 5ddccd0 + +------------------------------------------------------------------- +Tue Feb 6 17:55:27 CET 2024 - vbabka@suse.cz + +- mm: migrate: fix getting incorrect page mapping during page + migration (git-fixes). +- commit 54204d1 + +------------------------------------------------------------------- +Tue Feb 6 17:54:14 CET 2024 - vbabka@suse.cz + +- mm: migrate: record the mlocked page status to remove + unnecessary lru drain (git-fixes). +- commit 1782112 + +------------------------------------------------------------------- +Tue Feb 6 17:47:42 CET 2024 - vbabka@suse.cz + +- mm/gup: fix follow_devmap_pd() on page==NULL handling + (git-fixes). +- commit 3518c0e + +------------------------------------------------------------------- +Tue Feb 6 17:46:11 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: unreserve highatomic page blocks before oom + (git-fixes). +- commit 61457c0 + +------------------------------------------------------------------- +Tue Feb 6 17:45:21 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: enforce minimum zone size to do high atomic + reserves (git-fixes). +- commit 4f2bf1e + +------------------------------------------------------------------- +Tue Feb 6 17:44:43 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: correct high atomic reserve calculations + (git-fixes). +- commit 5a4ddfb + +------------------------------------------------------------------- +Tue Feb 6 17:37:03 CET 2024 - vbabka@suse.cz + +- mm: fix unmap_mapping_range high bits shift bug (git-fixes). +- commit 7453200 + +------------------------------------------------------------------- +Tue Feb 6 16:13:47 CET 2024 - vbabka@suse.cz + +- mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). +- commit 6a39858 + +------------------------------------------------------------------- +Tue Feb 6 15:37:15 CET 2024 - vbabka@suse.cz + +- mm: fix for negative counter: nr_file_hugepages (git-fixes). +- commit db03bb0 + +------------------------------------------------------------------- +Tue Feb 6 15:29:15 CET 2024 - vbabka@suse.cz + +- mm: fix unaccount of memory on vma_link() failure (git-fixes). +- commit 8c916f3 + +------------------------------------------------------------------- +Tue Feb 6 15:28:25 CET 2024 - vbabka@suse.cz + +- mm/mremap: fix unaccount of memory on vma_merge() failure + (git-fixes). +- commit 1139c35 + +------------------------------------------------------------------- +Tue Feb 6 15:21:31 CET 2024 - vbabka@suse.cz + +- mm: zswap: fix pool refcount bug around shrink_worker() + (git-fixes). +- commit ae8fafe + +------------------------------------------------------------------- +Tue Feb 6 15:15:25 CET 2024 - vbabka@suse.cz + +- mm/migrate: fix do_pages_move for compat pointers (git-fixes). +- commit d66394c + +------------------------------------------------------------------- +Tue Feb 6 15:10:43 CET 2024 - vbabka@suse.cz + +- mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and + MPOL_MF_MOVE are specified (git-fixes). +- commit d9dbc78 + +------------------------------------------------------------------- +Tue Feb 6 15:07:30 CET 2024 - vbabka@suse.cz + +- slab: kmalloc_size_roundup() must not return 0 for non-zero size + (git-fixes). +- commit 4566078 + +------------------------------------------------------------------- +Tue Feb 6 14:56:21 CET 2024 - vbabka@suse.cz + +- mm/slab_common: fix slab_caches list corruption after + kmem_cache_destroy() (git-fixes). +- commit 5566bfb + +------------------------------------------------------------------- +Tue Feb 6 14:52:01 CET 2024 - denis.kirjanov@suse.com + +- netfilter: nf_tables: reject QUEUE/DROP verdict parameters + (CVE-2024-1086 bsc#1219434). +- commit 459b678 + +------------------------------------------------------------------- +Tue Feb 6 12:36:41 CET 2024 - jroedel@suse.de + +- KVM: x86: Add support for "protected VMs" that can utilize + private memory (jsc#PED-5122). +- Update config files. +- commit 646dbdf + +------------------------------------------------------------------- +Tue Feb 6 12:32:50 CET 2024 - vbabka@suse.cz + +- blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") +- commit 8e3f9d5 + +------------------------------------------------------------------- +Tue Feb 6 12:26:12 CET 2024 - fweisbecker@suse.de + +- tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) +- commit 60b5ecb + +------------------------------------------------------------------- +Tue Feb 6 12:24:14 CET 2024 - jroedel@suse.de + +- KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to + CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). +- Update config files. +- commit dd9b571 + +------------------------------------------------------------------- +Tue Feb 6 12:17:06 CET 2024 - jroedel@suse.de + +- KVM: x86: add missing "depends on KVM" (jsc#PED-5122). +- KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). +- KVM: Allow arch code to track number of memslot address spaces + per VM (jsc#PED-5122). +- KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro + (jsc#PED-5122). +- KVM: x86/mmu: Handle page fault for private memory + (jsc#PED-5122). +- KVM: x86: Disallow hugepages when memory attributes are mixed + (jsc#PED-5122). +- KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN + (jsc#PED-5122). +- KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific + backing memory (jsc#PED-5122). +- fs: Rename anon_inode_getfile_secure() and + anon_inode_getfd_secure() (jsc#PED-5122). +- mm: Add AS_UNMOVABLE to mark mapping as completely unmovable + (jsc#PED-5122). +- KVM: Introduce per-page memory attributes (jsc#PED-5122). +- KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). +- KVM: Add a dedicated mmu_notifier flag for reclaiming freed + memory (jsc#PED-5122). +- KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to + userspace (jsc#PED-5122). +- KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). +- KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU + (jsc#PED-5122). +- KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER + (jsc#PED-5122). +- KVM: WARN if there are dangling MMU invalidations at VM + destruction (jsc#PED-5122). +- KVM: Use gfn instead of hva for mmu_notifier_retry + (jsc#PED-5122). +- KVM: Assert that mmu_invalidate_in_progress *never* goes + negative (jsc#PED-5122). +- KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing + for gfn ranges (jsc#PED-5122). +- commit 5a43605 + +------------------------------------------------------------------- +Tue Feb 6 12:05:26 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) +- commit 1242994 + +------------------------------------------------------------------- +Tue Feb 6 12:04:50 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) +- commit 36b0b74 + +------------------------------------------------------------------- +Tue Feb 6 12:04:14 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) +- commit d78d04c + +------------------------------------------------------------------- +Tue Feb 6 12:03:35 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) +- commit ae4b62f + +------------------------------------------------------------------- +Tue Feb 6 12:02:39 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) +- commit d997aaf + +------------------------------------------------------------------- +Tue Feb 6 11:53:41 CET 2024 - jroedel@suse.de + +- x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). +- commit 91f26ba + +------------------------------------------------------------------- +Tue Feb 6 10:52:11 CET 2024 - ailiop@suse.com + +- reiserfs: Avoid touching renamed directory if parent does not + change (git-fixes). +- commit 1175a85 + +------------------------------------------------------------------- +Tue Feb 6 10:45:16 CET 2024 - ailiop@suse.com + +- afs: fix the usage of read_seqbegin_or_lock() in + afs_find_server*() (git-fixes). +- commit 81e58a2 + +------------------------------------------------------------------- +Tue Feb 6 10:44:40 CET 2024 - ailiop@suse.com + +- afs: fix the usage of read_seqbegin_or_lock() in + afs_lookup_volume_rcu() (git-fixes). +- commit 17037c1 + +------------------------------------------------------------------- +Tue Feb 6 10:43:53 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). +- commit 924a4d7 + +------------------------------------------------------------------- +Tue Feb 6 10:43:14 CET 2024 - ailiop@suse.com + +- jfs: fix uaf in jfs_evict_inode (git-fixes). +- commit 4a45faa + +------------------------------------------------------------------- +Tue Feb 6 10:42:34 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). +- commit 8299bf8 + +------------------------------------------------------------------- +Tue Feb 6 10:42:01 CET 2024 - ailiop@suse.com + +- jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). +- commit 1662dc0 + +------------------------------------------------------------------- +Tue Feb 6 10:40:50 CET 2024 - ailiop@suse.com + +- UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). +- commit 40de905 + +------------------------------------------------------------------- +Tue Feb 6 10:39:42 CET 2024 - ailiop@suse.com + +- FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). +- commit cfc648a + +------------------------------------------------------------------- +Tue Feb 6 09:46:18 CET 2024 - jroedel@suse.de + +- x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit ecc8bfa + +------------------------------------------------------------------- +Tue Feb 6 09:33:48 CET 2024 - jroedel@suse.de + +- crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). +- crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). +- crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). +- x86/cpufeatures: Enable/unmask SEV-SNP CPU feature + (jsc#PED-5122). +- KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation + SNP safe (jsc#PED-5122). +- crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown + on kdump (jsc#PED-5122). +- iommu/amd: Clean up RMP entries for IOMMU pages during SNP + shutdown (jsc#PED-5122). +- crypto: ccp: Handle legacy SEV commands when SNP is enabled + (jsc#PED-5122). +- crypto: ccp: Handle non-volatile INIT_EX data when SNP is + enabled (jsc#PED-5122). +- crypto: ccp: Handle the legacy TMR allocation when SNP is + enabled (jsc#PED-5122). +- x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). +- crypto: ccp: Provide an API to issue SEV and SNP commands + (jsc#PED-5122). +- crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP + (jsc#PED-5122). +- crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). +- x86/sev: Adjust the directmap to avoid inadvertent RMP faults + (jsc#PED-5122). +- x86/sev: Add helper functions for RMPUPDATE and PSMASH + instruction (jsc#PED-5122). +- x86/fault: Dump RMP table information when RMP page faults occur + (jsc#PED-5122). +- x86/traps: Define RMP violation #PF error code (jsc#PED-5122). +- x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). +- x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). +- x86/mtrr: Don't print errors if MtrrFixDramModEn is set when + SNP enabled (jsc#PED-5122). +- x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). +- iommu/amd: Don't rely on external callers to enable IOMMU SNP + support (jsc#PED-5122). +- x86/speculation: Do not enable Automatic IBRS if SEV-SNP is + enabled (jsc#PED-5122). +- x86/sme: Fix memory encryption setting if enabled by default + and not overridden (jsc#PED-5122). +- x86/mm: Fix memory encryption features advertisement + (jsc#PED-5122). +- x86/sev: Harden #VC instruction emulation somewhat + (jsc#PED-5122). +- x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). +- x86/CPU/AMD: Drop now unused CPU erratum checking function + (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). +- x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init + function (jsc#PED-5122). +- x86/CPU/AMD: Move Zenbleed check to the Zen2 init function + (jsc#PED-5122). +- x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() + (jsc#PED-5122). +- x86/CPU/AMD: Call the spectral chicken in the Zen2 init function + (jsc#PED-5122). +- x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function + (jsc#PED-5122). +- x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init + function (jsc#PED-5122). +- x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). +- x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). +- x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). +- x86/barrier: Do not serialize MSR accesses on AMD + (jsc#PED-5122). +- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs + (jsc#PED-5122). +- commit 708312f + +------------------------------------------------------------------- +Tue Feb 6 08:55:39 CET 2024 - tiwai@suse.de + +- usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). +- usb: hub: Add quirk to decrease IN-ep poll interval for + Microchip USB491x hub (git-fixes). +- tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE + (git-fixes). +- spmi: mediatek: Fix UAF on device remove (git-fixes). +- spmi: mtk-pmif: Serialize PMIF status check and command + submission (git-fixes). +- watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for + IT8784/IT8786 (git-fixes). +- wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update + (git-fixes). +- wifi: cfg80211: free beacon_ies when overridden from hidden BSS + (git-fixes). +- wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices + (git-fixes). +- wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). +- wifi: ath11k: fix race due to setting + ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). +- wifi: ath9k: Fix potential array-index-out-of-bounds read in + ath9k_htc_txstatus() (git-fixes). +- wifi: wfx: fix possible NULL pointer dereference in + wfx_set_mfp_ap() (git-fixes). +- wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). +- wifi: mt76: connac: fix EHT phy mode check (git-fixes). +- wifi: rt2x00: correct wrong BBP register in RxDCOC calibration + (git-fixes). +- wifi: rt2x00: restart beacon queue when hardware reset + (git-fixes). +- wifi: rtw89: fix timeout calculation in rtw89_roc_end() + (git-fixes). +- thermal: core: Fix thermal zone suspend-resume synchronization + (git-fixes). +- commit 556e60c + +------------------------------------------------------------------- +Tue Feb 6 08:52:55 CET 2024 - tiwai@suse.de + +- libsubcmd: Fix memory leak in uniq() (git-fixes). +- misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl + callback (git-fixes). +- PCI: switchtec: Fix stdev_release() crash after surprise hot + remove (git-fixes). +- PCI: Fix 64GT/s effective data rate calculation (git-fixes). +- PCI: Only override AMD USB controller if required (git-fixes). +- PCI/AER: Decode Requester ID when no error info found + (git-fixes). +- i3c: master: cdns: Update maximum prescaler value for i2c clock + (git-fixes). +- mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt + (git-fixes). +- leds: trigger: panic: Don't register panic notifier if creating + the trigger failed (git-fixes). +- mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). +- media: i2c: imx335: Fix hblank min/max values (git-fixes). +- media: ddbridge: fix an error code problem in ddb_probe + (git-fixes). +- media: amphion: remove mutext lock in condition of wait_event + (git-fixes). +- media: rkisp1: resizer: Stop manual allocation of + v4l2_subdev_state (git-fixes). +- media: rkisp1: Fix IRQ disable race issue (git-fixes). +- media: rkisp1: Store IRQ lines (git-fixes). +- media: rkisp1: Fix IRQ handler return values (git-fixes). +- media: rkisp1: Drop IRQF_SHARED (git-fixes). +- media: uvcvideo: Fix power line control for SunplusIT camera + (git-fixes). +- media: uvcvideo: Fix power line control for a Chicony camera + (git-fixes). +- media: rockchip: rga: fix swizzling for RGB formats (git-fixes). +- media: stk1160: Fixed high volume of stk1160_dbg messages + (git-fixes). +- soc: xilinx: fix unhandled SGI warning message (git-fixes). +- soc: xilinx: Fix for call trace due to the usage of + smp_processor_id() (git-fixes). +- net: phy: at803x: fix passing the wrong reference for + config_intr (git-fixes). +- PCI: Add no PM reset quirk for NVIDIA Spectrum devices + (git-fixes). +- net: phy: micrel: fix ts_info value in case of no phc + (git-fixes). +- pstore/ram: Fix crash when setting number of cpus to an odd + number (git-fixes). +- PNP: ACPI: fix fortify warning (git-fixes). +- regulator: core: Only increment use_count when enable_count + changes (git-fixes). +- commit 1095bc9 + +------------------------------------------------------------------- +Tue Feb 6 08:49:25 CET 2024 - tiwai@suse.de + +- drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' + (git-fixes). +- drm/amdkfd: Fix 'node' NULL check in + 'svm_range_get_range_boundaries()' (git-fixes). +- drm/amdgpu: Release 'adev->pm.fw' before return in + 'amdgpu_device_need_post()' (git-fixes). +- drm/amdgpu: Fix with right return code '-EIO' in + 'amdgpu_gmc_vram_checking()' (git-fixes). +- drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' + in 'get_platform_power_management_table()' (git-fixes). +- drm/amdgpu: fix avg vs input power reporting on smu7 + (git-fixes). +- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). +- drm/amdkfd: Fix lock dependency warning (git-fixes). +- i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 + (git-fixes). +- hwmon: (nct6775) Fix fan speed set failure in automatic mode + (git-fixes). +- drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well + (git-fixes). +- drm/amdkfd: Fix iterator used outside loop in + 'kfd_add_peer_prop()' (git-fixes). +- drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' + (git-fixes). +- drm/amdgpu: Fix '*fw' from request_firmware() not released in + 'amdgpu_ucode_request()' (git-fixes). +- drm/amdgpu: Let KFD sync with VM fences (git-fixes). +- drm/amd/display: Fix minor issues in BW Allocation Phase2 + (git-fixes). +- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). +- drm/amd/display: make flip_timestamp_in_us a 64-bit variable + (git-fixes). +- drm: using mul_u32_u32() requires linux/math64.h (git-fixes). +- drm/msm/dpu: fix writeback programming for YUV cases + (git-fixes). +- commit 9877917 + +------------------------------------------------------------------- +Tue Feb 6 08:47:16 CET 2024 - jroedel@suse.de + +- powerpc: iommu: Bring back table group release_ownership() + call (git-fixes). +- drm/tegra: Do not assume that a NULL domain means no DMA IOMMU + (git-fixes). +- iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA + (git-fixes). +- commit ba460b4 + +------------------------------------------------------------------- +Tue Feb 6 08:43:36 CET 2024 - tiwai@suse.de + +- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). +- drm/msm/dpu: enable writeback on SM8450 (git-fixes). +- drm/msm/dpu: enable writeback on SM8350 (git-fixes). +- drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). +- drm/msm/dsi: Enable runtime PM (git-fixes). +- drm/amdkfd: only flush mes process context if mes support is + there (git-fixes). +- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on + same heap (git-fixes). +- drm/amdkfd: fix mes set shader debugger process management + (git-fixes). +- drm/amd/display: For prefetch mode > 0, extend prefetch if + possible (git-fixes). +- drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). +- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind + time (git-fixes). +- drm/mipi-dsi: Fix detach call without attach (git-fixes). +- drm/framebuffer: Fix use of uninitialized variable (git-fixes). +- drm/drm_file: fix use of uninitialized variable (git-fixes). +- drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms + (git-fixes). +- drm/panel-edp: Add override_edid_mode quirk for generic edp + (git-fixes). +- drm/amd/display: Fix tiled display misalignment (git-fixes). +- crypto: stm32/crc32 - fix parsing list of devices (git-fixes). +- Documentation/sphinx: fix Python string escapes (git-fixes). +- commit 63f49fd + +------------------------------------------------------------------- +Tue Feb 6 08:36:52 CET 2024 - tiwai@suse.de + +- 9p: Fix initialisation of netfs_inode for 9p (git-fixes). +- clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks + (git-fixes). +- clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() + (git-fixes). +- clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() + (git-fixes). +- ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). +- ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). +- ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL + (git-fixes). +- ALSA: hda: Refer to correct stream index at loops (git-fixes). +- accel/habanalabs: add support for Gaudi2C device (git-fixes). +- Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). +- Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). +- Bluetooth: ISO: Avoid creating child socket if PA sync is + terminating (git-fixes). +- Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks + for QCA2066 (git-fixes). +- crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). +- crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings + (git-fixes). +- ACPI: NUMA: Fix the logic of getting the fake_pxm value + (git-fixes). +- ACPI: extlog: fix NULL pointer dereference check (git-fixes). +- ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on + synchronous events (git-fixes). +- ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop + (git-fixes). +- commit 2d4658b + +------------------------------------------------------------------- +Tue Feb 6 07:09:35 CET 2024 - jslaby@suse.cz + +- rpm/mkspec: sort entries in _multibuild + Otherwise it creates unnecessary diffs when tar-up-ing. It's of course + due to readdir() using "random" order as served by the underlying + filesystem. + See for example: + https://build.opensuse.org/request/show/1144457/changes +- commit d1155de + +------------------------------------------------------------------- +Mon Feb 5 21:52:50 CET 2024 - fweisbecker@suse.de + +- tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) +- commit c0129ec + +------------------------------------------------------------------- +Mon Feb 5 19:22:20 CET 2024 - dwagner@suse.de + +- blacklist.conf: add 'nvme: fix error-handling for io_uring + nvme-passthrough' +- commit 36e1796 + +------------------------------------------------------------------- +Mon Feb 5 19:14:18 CET 2024 - dwagner@suse.de + +- nvme-rdma: Fix transfer length when write_generate/read_verify + are 0 (git-fixes). +- nvme: trace: avoid memcpy overflow warning (git-fixes). +- nvmet: re-fix tracing strncpy() warning (git-fixes). +- nvme: fix max_discard_sectors calculation (git-fixes). +- nvmet-tcp: fix a missing endianess conversion in + nvmet_tcp_try_peek_pdu (git-fixes). +- nvme-pci: fix sleeping function called from interrupt context + (git-fixes). +- Revert "nvme-fc: fix race between error recovery and creating + association" (git-fixes). +- nvme: blank out authentication fabrics options if not configured + (git-fixes). +- nvme: catch errors from nvme_configure_metadata() (git-fixes). +- nvme-tcp: only evaluate 'tls' option if TLS is selected + (git-fixes). + Refresh: + - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch +- nvme-auth: set explanation code for failure2 msgs (git-fixes). +- commit 542cb02 + +------------------------------------------------------------------- +Mon Feb 5 18:21:50 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). +- scsi: lpfc: Move determination of vmid_flag after VMID + reinitialization completes (bsc#1219582). +- scsi: lpfc: Reinitialize an NPIV's VMID data structures after + FDISC (bsc#1219582). +- scsi: lpfc: Change VMID driver load time parameters to read only + (bsc#1219582). +- commit a28d317 + +------------------------------------------------------------------- +Mon Feb 5 13:22:11 CET 2024 - lhenriques@suse.de + +- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). +- ceph_wait_on_conflict_unlink(): grab reference before dropping + ->d_lock (bsc#1219566). +- commit 9d8ca8e + +------------------------------------------------------------------- +Mon Feb 5 11:52:17 CET 2024 - ailiop@suse.com + +- afs: Hide silly-rename files from userspace (git-fixes). +- commit 7f411ab + ------------------------------------------------------------------- Mon Feb 5 08:22:23 CET 2024 - tiwai@suse.de @@ -151,6 +3426,40 @@ Sun Feb 4 09:56:04 CET 2024 - tiwai@suse.de (git-fixes). - commit cbd1581 +------------------------------------------------------------------- +Fri Feb 2 16:14:25 CET 2024 - pmladek@suse.com + +- workqueue: Provide one lock class key per work_on_cpu() callsite + (bsc#1219510). +- commit cc7032e + +------------------------------------------------------------------- +Fri Feb 2 16:08:17 CET 2024 - pmladek@suse.com + +- workqueue: Override implicit ordered attribute in + workqueue_apply_unbound_cpumask() (bsc#1219509). +- commit 6b333df + +------------------------------------------------------------------- +Fri Feb 2 12:37:35 CET 2024 - iivanov@suse.de + +- perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) +- commit 2ad8787 + +------------------------------------------------------------------- +Fri Feb 2 12:35:03 CET 2024 - iivanov@suse.de + +- Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) + Add reference to bsc#1219470. +- commit f55db61 + +------------------------------------------------------------------- +Fri Feb 2 12:32:31 CET 2024 - iivanov@suse.de + +- Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) + Add reference to bsc#1219473. +- commit 4fc714a + ------------------------------------------------------------------- Fri Feb 2 10:04:29 CET 2024 - tiwai@suse.de @@ -192,6 +3501,37 @@ Fri Feb 2 10:00:17 CET 2024 - tiwai@suse.de interrupt (git-fixes). - commit 5ceb45c +------------------------------------------------------------------- +Fri Feb 2 09:53:23 CET 2024 - jroedel@suse.de + +- supported.conf: Add new VFIO modules +- commit 0e15e54 + +------------------------------------------------------------------- +Fri Feb 2 09:48:51 CET 2024 - jroedel@suse.de + +- vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 + jsc#PED-7780). +- Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. +- commit d637959 + +------------------------------------------------------------------- +Fri Feb 2 04:30:01 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: user_ringbuf.c define c_ringbuf_size + (jsc#PED-6811). +- commit 777a0e5 + +------------------------------------------------------------------- +Thu Feb 1 22:36:35 CET 2024 - lduncan@suse.com + +- Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" + (bsc#1219141). +- fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). +- commit 43e1290 + ------------------------------------------------------------------- Thu Feb 1 17:24:17 CET 2024 - jgross@suse.com @@ -221,6 +3561,13 @@ Thu Feb 1 12:56:11 CET 2024 - spradhan@suse.de - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a +------------------------------------------------------------------- +Thu Feb 1 11:20:24 CET 2024 - jroedel@suse.de + +- s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 5632afd + ------------------------------------------------------------------- Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de @@ -245,6 +3592,380 @@ Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de mas_parent_type() (bsc#1219404). - commit eb22d39 +------------------------------------------------------------------- +Thu Feb 1 10:15:11 CET 2024 - jroedel@suse.de + +- vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 999dadf + +------------------------------------------------------------------- +Thu Feb 1 09:52:30 CET 2024 - jroedel@suse.de + +- iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 + jsc#PED-7780). +- vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM + wart (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Fix possible sleep while in atomic context + (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 + jsc#PED-7780). +- iommu: Fix printk arg in of_iommu_get_resv_regions() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Fix incorrect cache invalidation for mm notification + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add MTL to quirk list to skip TE disabling + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Make context clearing consistent with context + mapping (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Disable PCI ATS in legacy passthrough mode + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Omit devTLB invalidation requests when TES=0 + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Support enforce_cache_coherency only for empty + domains (jsc#PED-7779 jsc#PED-7780). +- iommu: Avoid more races around device probe (jsc#PED-7779 + jsc#PED-7780). +- MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM + IOMMU entry (jsc#PED-7779 jsc#PED-7780). +- iommu: Flow ERR_PTR out from __iommu_domain_alloc() + (jsc#PED-7779 jsc#PED-7780). +- s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 + jsc#PED-7780). +- iommu/dma: Use a large flush queue and timeout for + shadow_on_flush (jsc#PED-7779 jsc#PED-7780). +- iommu/dma: Allow a single FQ in addition to per-CPU FQs + (jsc#PED-7779 jsc#PED-7780). +- iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 + jsc#PED-7780). +- s390/pci: prepare is_passed_through() for dma-iommu + (jsc#PED-7779 jsc#PED-7780). +- iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM + return (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Remove the force_bypass variable (jsc#PED-7779 + jsc#PED-7780). +- iommu/dart: Call apple_dart_finalize_domain() as part of + alloc_paging() (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu/dart: Move the blocked domain support to a global static + (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Use static global identity domains (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Update the definition of the blocking domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Move IOMMU_DOMAIN_BLOCKED global statics to + ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). +- iommu: change iommu_map_sgtable to return signed values + (jsc#PED-7779 jsc#PED-7780). +- powerpc/iommu: Do not do platform domain attach atctions after + probe (jsc#PED-7779 jsc#PED-7780). +- iommu: Fix return code in iommu_group_alloc_default_domain() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not + enabled (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). +- iommu/iova: Manage the depot list size (jsc#PED-7779 + jsc#PED-7780). +- iommu/iova: Make the rcache depot scale better (jsc#PED-7779 + jsc#PED-7780). +- iommu: Improve map/unmap sanity checks (jsc#PED-7779 + jsc#PED-7780). +- iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). +- iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/ipmmu-vmsa: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/rockchip: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/sprd: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/sun50i: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add generic_single_device_group() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Remove useless group refcounting (jsc#PED-7779 + jsc#PED-7780). +- iommu: Convert remaining simple drivers to domain_alloc_paging() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Convert simple drivers with DOMAIN_DMA to + domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). +- iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Require a default_domain for all iommu drivers + (jsc#PED-7779 jsc#PED-7780). +- iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 + jsc#PED-7780). +- iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu: Allow an IDENTITY domain as the default_domain in ARM32 + (jsc#PED-7779 jsc#PED-7780). +- iommu: Reorganize iommu_get_default_domain_type() to respect + def_domain_type() (jsc#PED-7779 jsc#PED-7780). +- iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). +- iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 + jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 + jsc#PED-7780). +- powerpc/iommu: Setup a default domain and remove + set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_ops->identity_domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove DMA_FQ type from domain allocation path + (jsc#PED-7779 jsc#PED-7780). +- Revert "iommu: Fix false ownership failure on AMD systems with + PASID activated" (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Enable device ATS/PASID/PRI capabilities + independently (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce iommu_dev_data.flags to track device + capabilities (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Rename ats related variables (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Modify logic for checking GT and PPR features + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate feature detection and reporting logic + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Do not set amd_iommu_pgtable in pass-through mode + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce helper functions for managing GCR3 table + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Refactor protection domain allocation code + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate logic to allocate protection domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove unused amd_io_pgtable.pt_root variable + (jsc#PED-7779 jsc#PED-7780). +- Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: debugfs: Support dumping a specified page table + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: debugfs: Create/remove debugfs file per {device, + pasid} (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: debugfs: Dump entry pointing to huge page + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). +- iommu/virtio: Add __counted_by for struct viommu_request and + use struct_size() (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: Update comment about STE liveness + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Move CD table to arm_smmu_master + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: move stall_enabled to the cd table + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in + alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Drop unnecessary error check for for + debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Organize the mock domain alloc functions closer to + Joerg's tree (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Fix page-size check in iommufd_test_dirty() + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix missing update of domains_itree after splitting + iopt_area (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Disallow read-only mappings to nest parent domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add nested domain allocation (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Make domain attach helpers to be extern + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add helper to setup pasid nested translation + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add helper for nested domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Extend dmar_domain to support nested domain + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add data structure for Intel VT-d stage-1 domain + allocation (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Enhance capability check for nested parent domain + allocation (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested + HWPTs (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add nested domain allocation for mock domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add a nested HW pagetable object (jsc#PED-7779 + jsc#PED-7780). +- iommu: Pass in parent domain with user_data to domain_alloc_user + op (jsc#PED-7779 jsc#PED-7780). +- iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable + (jsc#PED-7779 jsc#PED-7780). +- iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to + IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). +- iommufd: Only enforce cache coherency in + iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Expand mock_domain with dev_flags + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Access/Dirty bit support for SS domains + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Add domain_alloc_user based domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add a flag to skip clearing of IOPTE dirty + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add a flag to enforce dirty tracking on attach + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 + jsc#PED-7780). +- iommufd/iova_bitmap: Move symbols to IOMMUFD namespace + (jsc#PED-7779 jsc#PED-7780). +- vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Add domain_alloc_user() support in iommu mock + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Support allocating nested parent domain (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Flow user flags for domain allocation to + domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Use the domain_alloc_user() op for domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add new iommu op to create domains owned by userspace + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt + test (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix spelling errors in comments (jsc#PED-7779 + jsc#PED-7780). +- vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). +- vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 + jsc#PED-7780). +- vfio: Fix smatch errors in vfio_combine_iova_ranges() + (jsc#PED-7779 jsc#PED-7780). +- vfio/cdx: Add parentheses between bitwise AND expression and + logical NOT (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase + (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Enable querying state size which is > 4GB + (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Refactor the SAVE callback to activate a work only + upon an error (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Wake up the reader post of disabling the SAVING + migration file (jsc#PED-7779 jsc#PED-7780). +- vfio: use __aligned_u64 in struct vfio_device_ioeventfd + (jsc#PED-7779 jsc#PED-7780). +- vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info + (jsc#PED-7779 jsc#PED-7780). +- vfio: trivially use __aligned_u64 for ioctl structs + (jsc#PED-7779 jsc#PED-7780). +- vfio-cdx: add bus mastering device feature support (jsc#PED-7779 + jsc#PED-7780). +- vfio: add bus master feature to device feature ioctl + (jsc#PED-7779 jsc#PED-7780). +- cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). +- commit 5461635 + ------------------------------------------------------------------- Thu Feb 1 09:38:51 CET 2024 - oneukum@suse.com @@ -386,6 +4107,12 @@ Thu Feb 1 08:26:33 CET 2024 - tiwai@suse.de - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b +------------------------------------------------------------------- +Wed Jan 31 20:58:48 CET 2024 - msuchanek@suse.de + +- kernel-source: Fix description typo +- commit 8abff35 + ------------------------------------------------------------------- Wed Jan 31 17:04:20 CET 2024 - dwagner@suse.de @@ -429,6 +4156,14 @@ Wed Jan 31 13:58:55 CET 2024 - denis.kirjanov@suse.com - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d +------------------------------------------------------------------- +Wed Jan 31 13:56:55 CET 2024 - jroedel@suse.de + +- vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 + jsc#PED-7780). +- Update config files. +- commit 31c540c + ------------------------------------------------------------------- Wed Jan 31 13:53:40 CET 2024 - jwiesner@suse.de @@ -467,6 +4202,298 @@ Wed Jan 31 13:45:12 CET 2024 - denis.kirjanov@suse.com (git-fixes). - commit e16a1ab +------------------------------------------------------------------- +Wed Jan 31 13:35:08 CET 2024 - jroedel@suse.de + +- iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Avoid memory allocation in iommu_suspend() + (jsc#PED-7779 jsc#PED-7780). +- iommu/apple-dart: Handle DMA_FQ domains in attach_dev() + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Fix SDM630 clocks description + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Avoid constructing invalid range commands + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: Fix share pgtable for iova over 4GB + (jsc#PED-7779 jsc#PED-7780). +- iommu: Explicitly include correct DT includes (jsc#PED-7779 + jsc#PED-7780). +- iommu: Optimise PCI SAC address trick (jsc#PED-7779 + jsc#PED-7780). +- iommu: Avoid locking/unlocking for iommu_probe_device() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Split iommu_group_add_device() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Always destroy the iommu_group during + iommu_release_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Move the iommu driver sysfs setup into + iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_init/deinit_device() paired functions + (jsc#PED-7779 jsc#PED-7780). +- iommu: Simplify the __iommu_group_remove_device() flow + (jsc#PED-7779 jsc#PED-7780). +- iommu: Inline iommu_group_get_for_dev() into + __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Use iommu_group_ref_get/put() for dev->iommu_group + (jsc#PED-7779 jsc#PED-7780). +- iommu: Have __iommu_probe_device() check for already probed + devices (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove unsued extern declaration + amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Enable PPR/GA interrupt after interrupt handler setup + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Disable PPR log/interrupt in iommu_disable() + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Enable separate interrupt for PPR and GA log + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Refactor IOMMU interrupt handling logic for Event, + PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Generalize log overflow handling (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove unused extern declaration + dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove rmrr check in domain attaching device path + (jsc#PED-7779 jsc#PED-7780). +- iommu: Prevent RESV_DIRECT devices from blocking domains + (jsc#PED-7779 jsc#PED-7780). +- dmaengine/idxd: Re-enable kernel workqueue under DMA API + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add set_dev_pasid callback for dma domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Make prq draining code generic (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Move global PASID allocation from SVA to core + (jsc#PED-7779 jsc#PED-7780). +- iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: arm-smmu: Fix MSM8998 clocks description + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 + compatibles (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Sort the compatible list alphabetically + (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured + contexts (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Index contexts by asid number to allow asid 0 + (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Use the asid read from device-tree if specified + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu: Clean up resource handling during Qualcomm + context probe (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to + ida (jsc#PED-7779 jsc#PED-7780). +- iommu: rockchip: Allocate tables from all available memory + for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). +- iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 + jsc#PED-7780). +- iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() + (jsc#PED-7779 jsc#PED-7780). +- MAINTAINERS: iommu/mediatek: Update the header file name + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 + jsc#PED-7780). +- iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 + jsc#PED-7780). +- iommu/mediatek: Add enable IOMMU SMC command for INFRA masters + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU + (jsc#PED-7779 jsc#PED-7780). +- iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Don't leak the platform device memory when + unloading the module (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Implement hw_info for iommu capability query + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). +- iommu: Add new iommu op to get iommu hardware information + (jsc#PED-7779 jsc#PED-7780). +- iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Make the mock iommu driver into a real driver + (jsc#PED-7779 jsc#PED-7780). +- vfio: Support IO page table replacement (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_access_replace() API (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Use iommufd_access_change_ioas in + iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_access_change_ioas(_id) helpers + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Allow passing in iopt_access_list_id to + iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). +- vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Return the real idev id from selftest + mock_domain (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Make destroy_rwsem use a lock class per object type + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_device_replace() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Introduce a new iommu_group_replace_domain() API + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Reorganize iommufd_device_attach into + iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix locking around hwpt allocation (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Allow a hwpt to be aborted after allocation + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add enforced_cache_coherency to + iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Make sw_msi_start a group global (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Use the iommufd_group to avoid duplicate MSI setup + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Keep track of each device's reserved regions instead + of groups (jsc#PED-7779 jsc#PED-7780). +- iommu: Export iommu_get_resv_regions() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Replace the hwpt->devices list with iommufd_group + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). +- iommufd: Move isolated msi enforcement to iommufd_device_bind() + (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: fix return value in pds_vfio_get_lm_file() + (jsc#PED-7779 jsc#PED-7780). +- pds_core: Fix function header descriptions (jsc#PED-7779 + jsc#PED-7780). +- vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). +- vfio/type1: fix cap_migration information leak (jsc#PED-7779 + jsc#PED-7780). +- vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code + (jsc#PED-7779 jsc#PED-7780). +- vfio/cdx: Remove redundant initialization owner in + vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Add Kconfig and documentation (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add support for firmware recovery (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add support for dirty page tracking (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add VFIO live migration support (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: register with the pds_core PF (jsc#PED-7779 + jsc#PED-7780). +- pds_core: Require callers of register/unregister to pass PF + drvdata (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 + jsc#PED-7780). +- vfio: Commonize combine_ranges for use in other VFIO drivers + (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: avoid bouncing the mutex when adding and deleting + groups (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: ensure kvg instance stays around in + kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). +- docs: vfio: Add vfio device cdev description (jsc#PED-7779 + jsc#PED-7780). +- vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in + __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). +- vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 + jsc#PED-7780). +- vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). +- vfio: Avoid repeated user pointer cast in + vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). +- vfio: Test kvm pointer in _vfio_device_get_kvm_safe() + (jsc#PED-7779 jsc#PED-7780). +- vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). +- vfio: Move device_del() before waiting for the last vfio_device + registration refcount (jsc#PED-7779 jsc#PED-7780). +- vfio: Move vfio_device_group_unregister() to be the first + operation in unregister (jsc#PED-7779 jsc#PED-7780). +- vfio-iommufd: Add detach_ioas support for emulated VFIO devices + (jsc#PED-7779 jsc#PED-7780). +- iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Add detach_ioas support for physical VFIO devices + (jsc#PED-7779 jsc#PED-7780). +- vfio: Record devid in vfio_device_file (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Move noiommu compat validation out of + vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). +- vfio: Make vfio_df_open() single open for device cdev path + (jsc#PED-7779 jsc#PED-7780). +- vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 + jsc#PED-7780). +- vfio: Block device access via device fd until device is opened + (jsc#PED-7779 jsc#PED-7780). +- vfio: Pass struct vfio_device_file * to vfio_device_open/close() + (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 + jsc#PED-7780). +- kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 + jsc#PED-7780). +- vfio: Accept vfio device file in the KVM facing kAPI + (jsc#PED-7779 jsc#PED-7780). +- vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 + jsc#PED-7780). +- vfio: Allocate per device file structure (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Allow passing zero-length fd array in + VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Copy hot-reset device info to userspace in the + devices loop (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio + device cdev (jsc#PED-7779 jsc#PED-7780). +- vfio: Add helper to search vfio_device in a dev_set + (jsc#PED-7779 jsc#PED-7780). +- vfio: Mark cdev usage in vfio_device (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add helper to retrieve iommufd_ctx and devid + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Reserve all negative IDs in the iommufd xarray + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Move the existing hot reset logic to be a helper + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Update comment around group_fd get in + vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). +- commit 5a8a192 + ------------------------------------------------------------------- Wed Jan 31 13:23:21 CET 2024 - nik.borisov@suse.com @@ -495,6 +4522,59 @@ Wed Jan 31 12:44:53 CET 2024 - oneukum@suse.com (jsc#PED-6054). - commit 425f257 +------------------------------------------------------------------- +Wed Jan 31 12:25:36 CET 2024 - jroedel@suse.de + +- vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 1dda3a4 + +------------------------------------------------------------------- +Wed Jan 31 12:21:50 CET 2024 - jroedel@suse.de + +- vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 20a24ad + +------------------------------------------------------------------- +Wed Jan 31 12:09:14 CET 2024 - jroedel@suse.de + +- vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). +- vfio/pci-core: Add capability for AtomicOp completer support + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Probe and store ability to support dynamic MSI-X + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Use bitfield for struct vfio_pci_core_device flags + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Remove interrupt context counter (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Prepare for dynamic interrupt context storage + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: demote hiding ecap messages to debug level + (jsc#PED-7779 jsc#PED-7780). +- commit 35c9b4b + +------------------------------------------------------------------- +Wed Jan 31 11:53:39 CET 2024 - jroedel@suse.de + +- iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 + jsc#PED-7780). +- commit ccef64e + ------------------------------------------------------------------- Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com @@ -502,6 +4582,92 @@ Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com fwnode_handle members (jsc#PED-6054). - commit a9856b6 +------------------------------------------------------------------- +Wed Jan 31 11:48:05 CET 2024 - jroedel@suse.de + +- iommu/amd: Remove extern from function prototypes (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Use BIT/BIT_ULL macro to define bit fields + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Fix compile error for unused function (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Improving Interrupt Remapping Table Invalidation + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Do not Invalidate IRT when IRTE caching is disabled + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove the unused struct amd_ir_data.ref + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Tidy the control flow in iommu_group_store_type() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 + jsc#PED-7780). +- iommu: Consolidate the default_domain setup to one function + (jsc#PED-7779 jsc#PED-7780). +- iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Consolidate the code to calculate the target default + domain type (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove the assignment of group->domain during default + domain alloc (jsc#PED-7779 jsc#PED-7780). +- iommu: Do iommu_group_create_direct_mappings() before attach + (jsc#PED-7779 jsc#PED-7780). +- iommu: Fix iommu_probe_device() to attach the right domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace iommu_group_do_dma_first_attach with + __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove iommu_group_do_dma_first_attach() from + iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace __iommu_group_dma_first_attach() with set_domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Use __iommu_group_set_domain() in + iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). +- iommu: Use __iommu_group_set_domain() for __iommu_attach_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Make __iommu_group_set_domain() handle error unwind + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace iommu_group_device_count() with + list_count_nodes() (jsc#PED-7779 jsc#PED-7780). +- iommu: Suppress empty whitespaces in prints (jsc#PED-7779 + jsc#PED-7780). +- iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). +- iommu: Add a capability for flush queue support (jsc#PED-7779 + jsc#PED-7780). +- iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove commented-out code (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Handle the failure case of dmar_reenable_qi() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 + jsc#PED-7780). +- iommu/fsl: Use driver_managed_dma to allow VFIO to work + (jsc#PED-7779 jsc#PED-7780). +- iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 + jsc#PED-7780). +- iommu/fsl: Always allocate a group for non-pci devices + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno + SMMU (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Set TTL invalidation hint better + (jsc#PED-7779 jsc#PED-7780). +- commit 9bad5bb + ------------------------------------------------------------------- Wed Jan 31 11:38:30 CET 2024 - oneukum@suse.com @@ -597,6 +4763,12 @@ Tue Jan 30 22:59:29 CET 2024 - oneukum@suse.com added due to hotplug (jsc#PED-6054). - commit d195201 +------------------------------------------------------------------- +Tue Jan 30 17:27:10 CET 2024 - petr.pavlu@suse.com + +- tracing: Add kabi placeholders (git-fixes). +- commit fe66dad + ------------------------------------------------------------------- Tue Jan 30 16:28:35 CET 2024 - osalvador@suse.de @@ -1002,6 +5174,14 @@ Tue Jan 30 12:27:31 CET 2024 - oneukum@suse.com Inadvertedly enabled during an update. Redisable. - commit d4a175d +------------------------------------------------------------------- +Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz + +- rpm/constraints.in: set jobs for riscv to 8 + The same workers are used for x86 and riscv and the riscv builds take + ages. So align the riscv jobs count to x86. +- commit b2c82b9 + ------------------------------------------------------------------- Tue Jan 30 11:37:37 CET 2024 - oneukum@suse.com @@ -7355,6 +11535,30 @@ Wed Jan 10 14:00:04 CET 2024 - oneukum@suse.com patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b +------------------------------------------------------------------- +Wed Jan 10 12:06:41 CET 2024 - lhruska@suse.cz + +- livepatch: Add sample livepatch module (bsc#1218644). +- commit 87a7c27 + +------------------------------------------------------------------- +Wed Jan 10 12:05:00 CET 2024 - lhruska@suse.cz + +- kbuild/modpost: integrate klp-convert (bsc#1218644). +- commit 1f6875e + +------------------------------------------------------------------- +Wed Jan 10 11:55:33 CET 2024 - lhruska@suse.cz + +- livepatch: Add klp-convert tool (bsc#1218644). +- commit dd2884f + +------------------------------------------------------------------- +Wed Jan 10 11:50:56 CET 2024 - lhruska@suse.cz + +- livepatch: Create and include UAPI headers (bsc#1218644). +- commit d3771a8 + ------------------------------------------------------------------- Wed Jan 10 09:28:47 CET 2024 - nik.borisov@suse.com @@ -13322,6 +17526,13 @@ Fri Dec 1 21:20:13 CET 2023 - msuchanek@suse.de generating ramdisk. Add plain Requires as well. - commit 8c12816 +------------------------------------------------------------------- +Fri Dec 1 21:07:09 CET 2023 - msuchanek@suse.de + +- rpm: Use run_if_exists for all external scriptlets + With that the scriptlets do not need to be installed for build. +- commit 25edd65 + ------------------------------------------------------------------- Fri Dec 1 16:06:05 CET 2023 - nik.borisov@suse.com @@ -59587,3 +63798,9 @@ Fri Aug 17 11:05:01 CEST 2018 - mkubecek@suse.cz have trouble finding any compliant worker. - commit 71aefb3 +------------------------------------------------------------------- +Tue Mar 31 15:46:30 CEST 2009 - jeffm@suse.de + +- doc/README.KSYMS: Add to repo. +- commit 04ec451 + diff --git a/kernel-rt.spec b/kernel-rt.spec index e9b0bb8..0f80150 100644 --- a/kernel-rt.spec +++ b/kernel-rt.spec @@ -19,7 +19,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit b82df7fc2f00c0c2139ca6a6ded872cf3e63f363 +%define git_commit 923c0927ebd1514413e0ed08eef3d8f392b3a46f %define variant -rt%{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -115,7 +115,7 @@ License: GPL-2.0-only Group: System/Kernel Version: 6.4.0 %if 0%{?is_kotd} -Release: .gb82df7f +Release: .g923c092 %else Release: 0 %endif @@ -155,7 +155,7 @@ BuildRequires: u-boot-tools %endif # Do not install p-b and dracut for the install check, the %post script is # able to handle this -#!BuildIgnore: perl-Bootloader dracut distribution-release +#!BuildIgnore: perl-Bootloader dracut distribution-release suse-kernel-rpm-scriptlets # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv @@ -1030,6 +1030,31 @@ if [ %CONFIG_MODULES = y ]; then fi fi +# CONFIG_GDB_SCRIPTS +if [ -e vmlinux-gdb.py ]; then + DEST=%rpm_install_dir/%cpu_arch_flavor/ + install -m 755 -d "$DEST" + # set sys.path to our devel.rpm scripts + sed 's@\(sys\.path\.insert(0, \).*@\1"%obj_install_dir/%cpu_arch_flavor/scripts/gdb/")@' vmlinux-gdb.py > "$DEST/vmlinux-gdb.py" + + DEST=%rpm_install_dir/%cpu_arch_flavor/scripts/gdb/linux + install -m 755 -d "$DEST" + pushd scripts/gdb/linux/ + for file in *.py; do + if test -L "$file"; then + # relink against our devel.rpm sources, not of buildroot's + ln -s "%src_install_dir/scripts/gdb/linux/$file" "$DEST/$file" + else + cp -p "$file" "$DEST" + fi + done + popd + + DEST=%{buildroot}%{_datadir}/gdb/auto-load%modules_dir + install -m 755 -d "$DEST" + ln -s %obj_install_dir/%cpu_arch_flavor/vmlinux-gdb.py "$DEST/vmlinux-gdb.py" +fi + rm -rf %{buildroot}/lib/firmware add_dirs_to_filelist() { @@ -1043,7 +1068,7 @@ add_dirs_to_filelist() { # print all parents :a # skip directories owned by other packages - s:^%%dir (/boot|/etc|(/usr)?/lib/(modules|firmware)|/usr/src)/[^/]+$:: + s:^%%dir (/boot|/etc|(/usr)?/lib/(modules|firmware)|/usr/share|/usr/src)/[^/]+$:: s:/[^/]+$::p ta ' "$@" | sort -u @@ -1076,6 +1101,10 @@ shopt -s nullglob dotglob echo "/$file" %endif done + if test -d .%{_datadir}/gdb/; then + find .%obj_install_dir/%cpu_arch_flavor/scripts/gdb/linux/ -name '*.py' -type l | sed -e 's/^[.]//' + echo "%{_datadir}/gdb/auto-load%modules_dir/vmlinux-gdb.py" + fi } | add_dirs_to_filelist >%my_builddir/kernel-devel.files ( cd %buildroot ; find .%obj_install_dir/%cpu_arch_flavor -type f ; ) | \ sed -e 's/^[.]//' | grep -v -e '[.]ipa-clones$' -e '/Symbols[.]list$' -e '/ipa-clones[.]list$'| \ @@ -1226,14 +1255,14 @@ fi %pre %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %post %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1254,7 +1283,7 @@ fi %endif %posttrans %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1337,13 +1366,13 @@ This package contains only the base modules, required in all installs. %source_timestamp %pre base -/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post base -/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1361,7 +1390,7 @@ This package contains only the base modules, required in all installs. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans base -/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1408,13 +1437,13 @@ This package contains additional modules not supported by SUSE. %source_timestamp %pre extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1432,7 +1461,7 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1480,13 +1509,13 @@ This package contains optional modules only for openSUSE Leap. %source_timestamp %pre optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1504,7 +1533,7 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1677,13 +1706,13 @@ synchronization across multiple systems on the cluster, so all nodes in the cluster can access the MD devices simultaneously. %pre -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1701,7 +1730,7 @@ nodes in the cluster can access the MD devices simultaneously. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1730,13 +1759,13 @@ DLM stands for Distributed Lock Manager, a means to synchronize access to shared resources over the cluster. %pre -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1754,7 +1783,7 @@ shared resources over the cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1783,13 +1812,13 @@ Requires: dlm-kmp-%build_flavor = %version-%release GFS2 is Global Filesystem, a shared device filesystem. %pre -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1807,7 +1836,7 @@ GFS2 is Global Filesystem, a shared device filesystem. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1851,13 +1880,13 @@ Selftest drivers are intended to be supported only in testing and QA environments, they are not intended to be run on production systems. %pre -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1875,7 +1904,7 @@ environments, they are not intended to be run on production systems. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1905,13 +1934,13 @@ OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices accessible simultaneously from multiple nodes of a cluster. %pre -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1929,7 +1958,7 @@ accessible simultaneously from multiple nodes of a cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1958,13 +1987,13 @@ The reiserfs file system is no longer supported in SLE15. This package provides the reiserfs module for the installation system. %pre -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1982,7 +2011,7 @@ provides the reiserfs module for the installation system. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/kernel-rt_debug.changes b/kernel-rt_debug.changes index 3560f71..92afb4c 100644 --- a/kernel-rt_debug.changes +++ b/kernel-rt_debug.changes @@ -1,9 +1,3284 @@ +------------------------------------------------------------------- +Wed Feb 21 09:28:44 CET 2024 - osalvador@suse.de + +- mm,page_owner: Update Documentation regarding page_owner_stacks + (jsc-PED#7423). +- commit 84eb808 + +------------------------------------------------------------------- +Tue Feb 20 23:44:14 CET 2024 - wqu@suse.com + +- btrfs: don't clear qgroup reserved bit in release_folio + (bsc#1216196). +- commit 3546ef4 + +------------------------------------------------------------------- +Tue Feb 20 23:41:44 CET 2024 - wqu@suse.com + +- btrfs: free qgroup pertrans reserve on transaction abort + (bsc#1216196). +- commit 48e3e79 + +------------------------------------------------------------------- +Tue Feb 20 23:37:30 CET 2024 - wqu@suse.com + +- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). +- commit 56f38ab + +------------------------------------------------------------------- +Tue Feb 20 23:17:52 CET 2024 - wqu@suse.com + +- btrfs: free qgroup reserve when ORDERED_IOERR is set + (bsc#1216196). +- commit c0918a8 + +------------------------------------------------------------------- +Tue Feb 20 19:49:30 CET 2024 - denis.kirjanov@suse.com + +- net: openvswitch: limit the number of recursions from action + sets (bsc#1219835 CVE-2024-1151). +- commit af45645 + +------------------------------------------------------------------- +Tue Feb 20 18:00:17 CET 2024 - oneukum@suse.com + +- Update config files. + PHONET makes no sense for PPC either +- commit f546449 + +------------------------------------------------------------------- +Tue Feb 20 16:32:06 CET 2024 - osalvador@suse.de + +- lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). +- commit 1be3e14 + +------------------------------------------------------------------- +Tue Feb 20 14:02:52 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: DLPAR add doesn't completely initialize + pci_controller (bsc#1215199). +- commit 5fb603b + +------------------------------------------------------------------- +Tue Feb 20 13:49:19 CET 2024 - denis.kirjanov@suse.com + +- igc: Remove temporary workaround (git-fixes). +- commit eb132b5 + +------------------------------------------------------------------- +Tue Feb 20 13:47:44 CET 2024 - denis.kirjanov@suse.com + +- igb: Fix string truncation warnings in igb_set_fw_version + (git-fixes). +- commit 605f8bb + +------------------------------------------------------------------- +Tue Feb 20 13:46:07 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Count packets instead of descriptors in GbEth RX path + (git-fixes). +- commit 2d0b099 + +------------------------------------------------------------------- +Tue Feb 20 13:44:25 CET 2024 - denis.kirjanov@suse.com + +- pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). +- commit 65a997a + +------------------------------------------------------------------- +Tue Feb 20 13:42:48 CET 2024 - denis.kirjanov@suse.com + +- ice: Add check for lport extraction to LAG init (git-fixes). +- commit 5cd2e68 + +------------------------------------------------------------------- +Tue Feb 20 13:28:33 CET 2024 - denis.kirjanov@suse.com + +- bnad: fix work_queue type mismatch (git-fixes). +- commit 1a2a9a7 + +------------------------------------------------------------------- +Tue Feb 20 13:27:05 CET 2024 - denis.kirjanov@suse.com + +- i40e: take into account XDP Tx queues when stopping rings + (git-fixes). +- commit f377fcb + +------------------------------------------------------------------- +Tue Feb 20 13:25:38 CET 2024 - denis.kirjanov@suse.com + +- i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). +- commit 925c60c + +------------------------------------------------------------------- +Tue Feb 20 13:23:16 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix wrong mask used during DCB config (git-fixes). +- commit 498f506 + +------------------------------------------------------------------- +Tue Feb 20 13:21:41 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix waiting for queues of all VSIs to be disabled + (git-fixes). +- commit 4a4e88c + +------------------------------------------------------------------- +Tue Feb 20 13:19:44 CET 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Remove the PF_FUNC validation for NPC transmit + rules (git-fixes). +- commit 02c2bca + +------------------------------------------------------------------- +Tue Feb 20 13:18:02 CET 2024 - denis.kirjanov@suse.com + +- ionic: minimal work with 0 budget (git-fixes). +- commit c0e1f7f + +------------------------------------------------------------------- +Tue Feb 20 13:15:45 CET 2024 - denis.kirjanov@suse.com + +- i40e: Do not allow untrusted VF to remove administratively + set MAC (git-fixes). +- commit 530701b + +------------------------------------------------------------------- +Tue Feb 20 13:14:12 CET 2024 - denis.kirjanov@suse.com + +- lan966x: Fix crash when adding interface under a lag + (git-fixes). +- commit 4cc5718 + +------------------------------------------------------------------- +Tue Feb 20 13:09:59 CET 2024 - denis.kirjanov@suse.com + +- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). +- commit 905320f + +------------------------------------------------------------------- +Tue Feb 20 13:08:26 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: DPLL, Fix possible use after free after delayed work + timer triggers (git-fixes). +- commit 8d225a2 + +------------------------------------------------------------------- +Tue Feb 20 10:06:08 CET 2024 - oneukum@suse.com + +- timers: Tag (hr)timer softirq as hotplug safe (git-fixes). +- commit 37f54ca + +------------------------------------------------------------------- +Tue Feb 20 10:01:24 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive, fixed feature not backported +- commit 6569781 + +------------------------------------------------------------------- +Tue Feb 20 09:54:49 CET 2024 - oneukum@suse.com + +- Documentation: arm64: Correct SME ZA macros name (git-fixes). +- commit 2f32046 + +------------------------------------------------------------------- +Tue Feb 20 09:54:19 CET 2024 - oneukum@suse.com + +- docs: arm64: Move arm64 documentation under Documentation/arch/ + (git-fixes). +- Refresh + patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. +- Refresh + patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. +- commit dbd8870 + +------------------------------------------------------------------- +Tue Feb 20 09:43:14 CET 2024 - pmladek@suse.com + +- Delete + patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. +- blacklist.conf: the patch caused a regression and has been reverted + upstream (bsc#1219509) +- commit 24b5f0d + +------------------------------------------------------------------- +Tue Feb 20 09:42:55 CET 2024 - tiwai@suse.de + +- Drop bcm5974 input patch causing a regression (bsc#1220030) +- commit 63d5a46 + +------------------------------------------------------------------- +Tue Feb 20 09:32:14 CET 2024 - osalvador@suse.de + +- lib/stackdepot: add refcount for records (jsc-PED#7423). +- commit 150e517 + +------------------------------------------------------------------- +Tue Feb 20 09:31:50 CET 2024 - denis.kirjanov@suse.com + +- net: qualcomm: rmnet: fix global oob in rmnet_policy + (git-fixes). +- commit 890ecf9 + +------------------------------------------------------------------- +Tue Feb 20 09:25:41 CET 2024 - denis.kirjanov@suse.com + +- Refresh + patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. +- commit ee4a898 + +------------------------------------------------------------------- +Mon Feb 19 16:52:01 CET 2024 - msuchanek@suse.de + +- powerpc/64: Set task pt_regs->link to the LR value on scv entry + (bsc#1194869). +- powerpc: add crtsavres.o to always-y instead of extra-y + (bsc#1194869). +- powerpc/watchpoints: Annotate atomic context in more places + (bsc#1194869). +- powerpc/watchpoint: Disable pagefaults when getting user + instruction (bsc#1194869). +- powerpc/watchpoints: Disable preemption in thread_change_pc() + (bsc#1194869). +- powerpc/pseries: Rework lppaca_shared_proc() to avoid + DEBUG_PREEMPT (bsc#1194869). +- powerpc: Don't include lppaca.h in paca.h (bsc#1194869). +- powerpc/powernv: Fix fortify source warnings in opal-prd.c + (bsc#1194869). +- commit 72b942a + +------------------------------------------------------------------- +Mon Feb 19 15:53:41 CET 2024 - msuchanek@suse.de + +- blacklist: Add more files for unsupported powerpc architectures +- commit 47ca633 + +------------------------------------------------------------------- +Mon Feb 19 15:29:10 CET 2024 - mbrugger@suse.com + +- blacklist.conf: fix for config we don't have +- commit 6278860 + +------------------------------------------------------------------- +Mon Feb 19 15:22:04 CET 2024 - msuchanek@suse.de + +- powerpc/kasan: Limit KASAN thread size increase to 32KB + (bsc#1215199). +- commit a664cb1 + +------------------------------------------------------------------- +Mon Feb 19 14:25:45 CET 2024 - mkoutny@suse.com + +- Update config files. + Only run_oldconfig.sh +- commit de91fa9 + +------------------------------------------------------------------- +Mon Feb 19 14:10:16 CET 2024 - oneukum@suse.com + +- leds: Change led_trigger_blink[_oneshot]() delay parameters + to pass-by-value (git-fixes). +- commit a5e7aeb + +------------------------------------------------------------------- +Mon Feb 19 14:05:49 CET 2024 - oneukum@suse.com + +- usb: ucsi_acpi: Quirk to ack a connector change ack cmd + (git-fixes). +- commit 3843488 + +------------------------------------------------------------------- +Mon Feb 19 14:03:11 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. +- commit dffd692 + +------------------------------------------------------------------- +Mon Feb 19 13:53:38 CET 2024 - hare@suse.de + +- nvme-keyring: restrict match length for version '1' identifiers + (bsc#1219670). +- commit 131550a + +------------------------------------------------------------------- +Mon Feb 19 13:32:45 CET 2024 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 6f4c0b8 + +------------------------------------------------------------------- +Mon Feb 19 13:23:57 CET 2024 - msuchanek@suse.de + +- block: sed-opal: handle empty atoms when parsing response + (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). +- commit c7fe618 + +------------------------------------------------------------------- +Mon Feb 19 13:15:06 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Wait for operating mode to be applied (git-fixes). +- commit 40520b1 + +------------------------------------------------------------------- +Mon Feb 19 13:09:05 CET 2024 - msuchanek@suse.de + +- powerpc/pseries: fix accuracy of stolen time (bsc#1215199). +- powerpc/64s: Increase default stack size to 32KB (bsc#1215199). +- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add + (bsc#1215199). +- powerpc/lib: Validate size for vector operations (bsc#1215199). +- commit b3e0008 + +------------------------------------------------------------------- +Mon Feb 19 13:00:46 CET 2024 - msuchanek@suse.de + +- powerpc/iommu: Fix the missing iommu_group_put() during platform + domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). +- commit 06cae39 + +------------------------------------------------------------------- +Mon Feb 19 12:12:14 CET 2024 - osalvador@suse.de + +- mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). +- commit 4b9a1a9 + +------------------------------------------------------------------- +Mon Feb 19 12:04:57 CET 2024 - denis.kirjanov@suse.com + +- net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). +- commit 15da81c + +------------------------------------------------------------------- +Mon Feb 19 11:45:41 CET 2024 - osalvador@suse.de + +- mm,page_owner: Display all stacks and their count + (jsc-PED#7423). +- commit 582b35c + +------------------------------------------------------------------- +Mon Feb 19 11:38:26 CET 2024 - osalvador@suse.de + +- mm,page_owner: Implement the tracking of the stacks count + (jsc-PED#7423). +- commit 9af4176 + +------------------------------------------------------------------- +Mon Feb 19 11:16:31 CET 2024 - osalvador@suse.de + +- mm,page_owner: Maintain own list of stack_records structs + (jsc-PED#7423). +- commit 332036c + +------------------------------------------------------------------- +Mon Feb 19 11:13:34 CET 2024 - osalvador@suse.de + +- lib/stackdepot: Move stack_record struct definition into the + header (jsc-PED#7423). +- commit 19fef81 + +------------------------------------------------------------------- +Mon Feb 19 10:41:23 CET 2024 - osalvador@suse.de + +- lib/stackdepot: Fix first entry having a 0-handle + (jsc-PED#7423). +- commit 3666049 + +------------------------------------------------------------------- +Mon Feb 19 08:56:14 CET 2024 - tiwai@suse.de + +- kallsyms: ignore ARMv4 thunks along with others (git-fixes). +- modpost: trim leading spaces when processing source files list + (git-fixes). +- kbuild: Fix changing ELF file type for output of gen_btf for + big endian (git-fixes). +- irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). +- irqchip/irq-brcmstb-l2: Add write memory barrier before exit + (git-fixes). +- i2c: i801: Fix block process call transactions (git-fixes). +- i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). +- commit 65eebf2 + +------------------------------------------------------------------- +Mon Feb 19 08:22:12 CET 2024 - dwagner@suse.de + +- nvme-fabrics: fix I/O connect error handling (git-fixes). +- commit b81dbf7 + +------------------------------------------------------------------- +Sun Feb 18 22:15:13 CET 2024 - ailiop@suse.com + +- xfs: reset XFS_ATTR_INCOMPLETE filter on node removal + (git-fixes). +- commit 387ed3b + +------------------------------------------------------------------- +Sun Feb 18 22:12:47 CET 2024 - ailiop@suse.com + +- xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real + (git-fixes). +- commit 73bc52b + +------------------------------------------------------------------- +Sun Feb 18 22:10:30 CET 2024 - ailiop@suse.com + +- xfs: don't leak recovered attri intent items (git-fixes). +- commit 3311908 + +------------------------------------------------------------------- +Sun Feb 18 22:09:25 CET 2024 - ailiop@suse.com + +- xfs: dquot recovery does not validate the recovered dquot + (git-fixes). +- commit 11dd393 + +------------------------------------------------------------------- +Sun Feb 18 22:08:29 CET 2024 - ailiop@suse.com + +- xfs: clean up dqblk extraction (git-fixes). +- commit 2a55daa + +------------------------------------------------------------------- +Sun Feb 18 22:04:08 CET 2024 - ailiop@suse.com + +- xfs: inode recovery does not validate the recovered inode + (git-fixes). +- commit eb71955 + +------------------------------------------------------------------- +Sun Feb 18 22:03:08 CET 2024 - ailiop@suse.com + +- xfs: handle nimaps=0 from xfs_bmapi_write in + xfs_alloc_file_space (git-fixes). +- commit a21b8a6 + +------------------------------------------------------------------- +Sun Feb 18 22:01:27 CET 2024 - ailiop@suse.com + +- xfs: introduce protection for drop nlink (git-fixes). +- commit c20e066 + +------------------------------------------------------------------- +Sun Feb 18 22:00:23 CET 2024 - ailiop@suse.com + +- xfs: rt stubs should return negative errnos when rt disabled + (git-fixes). +- commit 3d89caf + +------------------------------------------------------------------- +Sun Feb 18 21:59:25 CET 2024 - ailiop@suse.com + +- xfs: prevent rt growfs when quota is enabled (git-fixes). +- commit fff2e4b + +------------------------------------------------------------------- +Sun Feb 18 21:58:26 CET 2024 - ailiop@suse.com + +- xfs: hoist freeing of rt data fork extent mappings (git-fixes). +- commit 44ca58e + +------------------------------------------------------------------- +Sun Feb 18 21:55:56 CET 2024 - ailiop@suse.com + +- xfs: bump max fsgeom struct version (git-fixes). +- commit 7d7701a + +------------------------------------------------------------------- +Sun Feb 18 09:47:33 CET 2024 - tiwai@suse.de + +- driver core: fw_devlink: Improve detection of overlapping cycles + (git-fixes). +- driver core: Fix device_link_flag_is_sync_state_only() + (git-fixes). +- iio: adc: ad4130: only set GPIO_CTRL if pin is unused + (git-fixes). +- iio: adc: ad4130: zero-initialize clock init data (git-fixes). +- iio: accel: bma400: Fix a compilation problem (git-fixes). +- iio: commom: st_sensors: ensure proper DMA alignment + (git-fixes). +- staging: iio: ad5933: fix type mismatch regression (git-fixes). +- iio: adc: ad_sigma_delta: ensure proper DMA alignment + (git-fixes). +- iio: imu: adis: ensure proper DMA alignment (git-fixes). +- iio: imu: bno055: serdev requires REGMAP (git-fixes). +- iio: magnetometer: rm3100: add boundary check for the value + read from RM3100_REG_TMRC (git-fixes). +- iio: pressure: bmp280: Add missing bmp085 to SPI id table + (git-fixes). +- iio: core: fix memleak in iio_device_register_sysfs (git-fixes). +- thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). +- media: ir_toy: fix a memleak in irtoy_tx (git-fixes). +- media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). +- commit 7fba7be + +------------------------------------------------------------------- +Sat Feb 17 10:54:48 CET 2024 - tiwai@suse.de + +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU + (git-fixes). +- ALSA: hda/realtek: cs35l41: Add internal speaker support for + ASUS UM3402 with missing DSD (git-fixes). +- ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA + (git-fixes). +- ALSA: hda: Increase default bdl_pos_adj for Apollo Lake + (git-fixes). +- ALSA: hda: Replace numeric device IDs with constant values + (git-fixes). +- ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get + (git-fixes). +- ALSA: hda: Properly setup HDMI stream (git-fixes). +- commit 65b7327 + +------------------------------------------------------------------- +Sat Feb 17 10:44:51 CET 2024 - tiwai@suse.de + +- ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). +- commit 2ab077c + +------------------------------------------------------------------- +Sat Feb 17 10:43:46 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt645 + (git-fixes). +- ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 + (git-fixes). +- ALSA: hda/realtek: add IDs for Dell dual spk platform + (git-fixes). +- ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). +- commit 96b23dc + +------------------------------------------------------------------- +Sat Feb 17 10:41:49 CET 2024 - tiwai@suse.de + +- ALSA: usb-audio: More relaxed check of MIDI jack names + (git-fixes). +- ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). +- ASoC: q6dsp: fix event handler prototype (git-fixes). +- ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() + (git-fixes). +- ASoC: SOF: ipc3-topology: Fix pipeline tear down logic + (git-fixes). +- ASoC: cs35l56: Fix deadlock in ASP1 mixer register + initialization (git-fixes). +- ASoC: tas2781: add module parameter to tascodec_init() + (git-fixes). +- ASoC: cs35l56: fix reversed if statement in + cs35l56_dspwait_asp1tx_put() (git-fixes). +- ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks + table (git-fixes). +- ALSA: hda/realtek: cs35l41: Fix device ID / model name + (git-fixes). +- ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). +- wifi: brcmfmac: Adjust n_channels usage for __counted_by + (git-fixes). +- USB: serial: option: add Fibocom FM101-GL variant (git-fixes). +- USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e + (git-fixes). +- USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). +- usb: dwc3: pci: add support for the Intel Arrow Lake-H + (git-fixes). +- xhci: handle isoc Babble and Buffer Overrun events properly + (git-fixes). +- xhci: process isoc TD properly when there was a transaction + error mid TD (git-fixes). +- usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). +- Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU + (git-fixes). +- selftests/net: change shebang to bash to support "source" + (git-fixes). +- selftests/net: convert pmtu.sh to run it in unique namespace + (git-fixes). +- selftests/net: convert unicast_extensions.sh to run it in + unique namespace (git-fixes). +- commit 1f8c296 + +------------------------------------------------------------------- +Fri Feb 16 21:11:31 CET 2024 - mwilck@suse.com + +- scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). +- scsi: smartpqi: Fix logical volume rescan race condition + (bsc#1219987). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). +- commit 343b48a + +------------------------------------------------------------------- +Fri Feb 16 19:12:11 CET 2024 - mwilck@suse.com + +- scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). +- scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). +- scsi: mpt3sas: Replace dynamic allocations with local variables + (bsc#1219551). +- scsi: mpt3sas: Replace a dynamic allocation with a local + variable (bsc#1219551). +- scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). +- scsi: mpt3sas: Fix an outdated comment (bsc#1219551). +- scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter + struct (bsc#1219551). +- scsi: mpt3sas: Use struct_size() for struct size calculations + (bsc#1219551). +- scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a + flexible array (bsc#1219551). +- scsi: mpt3sas: Use flexible arrays when obviously possible + (bsc#1219551). +- commit 472a48e + +------------------------------------------------------------------- +Fri Feb 16 15:34:06 CET 2024 - dwagner@suse.de + +- nvme: enable retries for authentication commands (bsc#1186716). +- nvme: change __nvme_submit_sync_cmd() calling conventions + (bsc#1186716). +- nvme-auth: open-code single-use macros (bsc#1186716). +- nvme: use ctrl state accessor (bsc#1186716). +- commit f8cc1d3 + +------------------------------------------------------------------- +Fri Feb 16 12:53:09 CET 2024 - msuchanek@suse.de + +- Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. + Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). +- commit ebf5676 + +------------------------------------------------------------------- +Fri Feb 16 12:49:42 CET 2024 - msuchanek@suse.de + +- powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids + (bsc#1218180 ltc#204476). +- powerpc/smp: Factor out assign_threads() (bsc#1218180 + ltc#204476). +- powerpc/smp: Lookup avail once per device tree node (bsc#1218180 + ltc#204476). +- powerpc/smp: Increase nr_cpu_ids to include the boot CPU + (bsc#1218180 ltc#204476). +- powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core + (bsc#1218180 ltc#204476). +- commit 4c4f84a + +------------------------------------------------------------------- +Fri Feb 16 12:42:20 CET 2024 - nik.borisov@suse.com + +- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). +- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). +- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). +- x86/entry_32: Add VERW just before userspace transition (git-fixes). +- x86/entry_64: Add VERW just before userspace transition (git-fixes). +- x86/bugs: Add asm helpers for executing VERW (git-fixes). +- commit 6f2943c + +------------------------------------------------------------------- +Fri Feb 16 10:55:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_wed: fix possible NULL pointer dereference + in mtk_wed_wo_queue_tx_clean() (git-fixes). +- commit f6c1c6f + +------------------------------------------------------------------- +Fri Feb 16 10:53:33 CET 2024 - denis.kirjanov@suse.com + +- net: ks8851: Fix TX stall caused by TX buffer overrun + (git-fixes). +- commit 309032b + +------------------------------------------------------------------- +Fri Feb 16 10:51:08 CET 2024 - denis.kirjanov@suse.com + +- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 + and above (git-fixes). +- commit f51244f + +------------------------------------------------------------------- +Fri Feb 16 10:49:34 CET 2024 - denis.kirjanov@suse.com + +- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 + and above (git-fixes). +- commit 0cdf0a3 + +------------------------------------------------------------------- +Fri Feb 16 10:47:56 CET 2024 - denis.kirjanov@suse.com + +- net: atlantic: fix double free in ring reinit logic (git-fixes). +- commit 7354340 + +------------------------------------------------------------------- +Fri Feb 16 10:46:13 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: Handle disabled MDIO busses from devicetree + (git-fixes). +- commit be25be7 + +------------------------------------------------------------------- +Fri Feb 16 10:37:58 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-switch: do not ask for MDB, VLAN and FDB replay + (git-fixes). +- commit c6e8879 + +------------------------------------------------------------------- +Fri Feb 16 10:36:22 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-switch: fix size of the dma_unmap (git-fixes). +- commit 23ea26f + +------------------------------------------------------------------- +Fri Feb 16 10:34:52 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: drop useless check for compatible + fallback (git-fixes). +- commit 02807a5 + +------------------------------------------------------------------- +Fri Feb 16 10:33:21 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: Make sure MDIO is initialized before + use (git-fixes). +- commit c27d9ce + +------------------------------------------------------------------- +Fri Feb 16 10:31:42 CET 2024 - denis.kirjanov@suse.com + +- net: fec: correct queue selection (git-fixes). +- commit 7f02173 + +------------------------------------------------------------------- +Fri Feb 16 10:30:04 CET 2024 - denis.kirjanov@suse.com + +- qca_spi: Fix reset behavior (git-fixes). +- commit f971346 + +------------------------------------------------------------------- +Fri Feb 16 10:28:27 CET 2024 - denis.kirjanov@suse.com + +- qca_debug: Fix ethtool -G iface tx behavior (git-fixes). +- commit 87b783f + +------------------------------------------------------------------- +Fri Feb 16 10:27:01 CET 2024 - denis.kirjanov@suse.com + +- qca_debug: Prevent crash on TX ring changes (git-fixes). +- commit a319e0e + +------------------------------------------------------------------- +Thu Feb 15 19:46:39 CET 2024 - jwiesner@suse.de + +- clocksource: Replace all non-returning strlcpy with strscpy + (bsc#1219953). +- commit b844ff1 + +------------------------------------------------------------------- +Thu Feb 15 19:46:21 CET 2024 - jwiesner@suse.de + +- x86/smpboot: Avoid pointless delay calibration if TSC is + synchronized (bsc#1219953). +- commit 7dfe12b + +------------------------------------------------------------------- +Thu Feb 15 18:08:22 CET 2024 - jwiesner@suse.de + +- rcutorture: Add fqs_holdoff check before fqs_task is created + (bsc#1219953). +- commit d6f81ac + +------------------------------------------------------------------- +Thu Feb 15 18:08:04 CET 2024 - jwiesner@suse.de + +- locktorture: Increase Hamming distance between call_rcu_chain + and rcu_call_chains (bsc#1219953). +- commit 82380d1 + +------------------------------------------------------------------- +Thu Feb 15 18:07:47 CET 2024 - jwiesner@suse.de + +- asm-generic: qspinlock: fix queued_spin_value_unlocked() + implementation (bsc#1219953). +- commit a3ab6e9 + +------------------------------------------------------------------- +Thu Feb 15 18:07:28 CET 2024 - jwiesner@suse.de + +- locktorture: Check the correct variable for allocation failure + (bsc#1219953). +- commit 5884e2f + +------------------------------------------------------------------- +Thu Feb 15 18:07:11 CET 2024 - jwiesner@suse.de + +- rcutorture: Traverse possible cpu to set maxcpu in + rcu_nocb_toggle() (bsc#1219953). +- commit ac1c709 + +------------------------------------------------------------------- +Thu Feb 15 18:06:53 CET 2024 - jwiesner@suse.de + +- rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 + (bsc#1219953). +- commit de5b047 + +------------------------------------------------------------------- +Thu Feb 15 18:06:36 CET 2024 - jwiesner@suse.de + +- locktorture: Rename readers_bind/writers_bind to + bind_readers/bind_writers (bsc#1219953). +- commit 1dc09ec + +------------------------------------------------------------------- +Thu Feb 15 18:06:18 CET 2024 - jwiesner@suse.de + +- doc: Catch-up update for locktorture module parameters + (bsc#1219953). +- commit 19c054c + +------------------------------------------------------------------- +Thu Feb 15 18:06:00 CET 2024 - jwiesner@suse.de + +- locktorture: Add call_rcu_chains module parameter (bsc#1219953). +- commit 9348bbf + +------------------------------------------------------------------- +Thu Feb 15 18:05:43 CET 2024 - jwiesner@suse.de + +- locktorture: Add new module parameters to + lock_torture_print_module_parms() (bsc#1219953). +- commit 59c9dd5 + +------------------------------------------------------------------- +Thu Feb 15 18:05:25 CET 2024 - jwiesner@suse.de + +- torture: Print out torture module parameters (bsc#1219953). +- commit f0a2f52 + +------------------------------------------------------------------- +Thu Feb 15 18:05:08 CET 2024 - jwiesner@suse.de + +- locktorture: Add acq_writer_lim to complain about long + acquistion times (bsc#1219953). +- commit 495f129 + +------------------------------------------------------------------- +Thu Feb 15 18:04:50 CET 2024 - jwiesner@suse.de + +- locktorture: Consolidate "if" statements in + lock_torture_writer() (bsc#1219953). +- commit 19cd3cf + +------------------------------------------------------------------- +Thu Feb 15 18:04:33 CET 2024 - jwiesner@suse.de + +- locktorture: Alphabetize torture_param() entries (bsc#1219953). +- commit 4d45162 + +------------------------------------------------------------------- +Thu Feb 15 18:04:15 CET 2024 - jwiesner@suse.de + +- locktorture: Add readers_bind and writers_bind module parameters + (bsc#1219953). +- commit d4bab3f + +------------------------------------------------------------------- +Thu Feb 15 18:03:58 CET 2024 - jwiesner@suse.de + +- rcutorture: Fix stuttering races and other issues (bsc#1219953). +- commit 14a2209 + +------------------------------------------------------------------- +Thu Feb 15 18:03:41 CET 2024 - jwiesner@suse.de + +- torture: Move rcutorture_sched_setaffinity() out of rcutorture + (bsc#1219953). +- commit ec64c16 + +------------------------------------------------------------------- +Thu Feb 15 18:03:23 CET 2024 - jwiesner@suse.de + +- torture: Make torture_hrtimeout_ns() take an hrtimer mode + parameter (bsc#1219953). +- commit 7155d42 + +------------------------------------------------------------------- +Thu Feb 15 18:03:06 CET 2024 - jwiesner@suse.de + +- torture: Share torture_random_state with torture_shuffle_tasks() + (bsc#1219953). +- commit abf8744 + +------------------------------------------------------------------- +Thu Feb 15 18:02:49 CET 2024 - jwiesner@suse.de + +- locking/lockdep: Fix string sizing bug that triggers a + format-truncation compiler-warning (bsc#1219953). +- commit 23d08c5 + +------------------------------------------------------------------- +Thu Feb 15 18:02:31 CET 2024 - jwiesner@suse.de + +- locking/debug: Fix debugfs API return value checks to use + IS_ERR() (bsc#1219953). +- commit 048609a + +------------------------------------------------------------------- +Thu Feb 15 18:02:14 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Make sure we bail out instead of livelock + (bsc#1219953). +- commit 4038509 + +------------------------------------------------------------------- +Thu Feb 15 18:01:56 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Fix potential workqueue corruption + (bsc#1219953). +- commit def0333 + +------------------------------------------------------------------- +Thu Feb 15 18:01:38 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Use prng instead of rng to avoid hangs + at bootup (bsc#1219953). +- commit aacf9cc + +------------------------------------------------------------------- +Thu Feb 15 18:01:21 CET 2024 - jwiesner@suse.de + +- asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() + (bsc#1219953). +- commit b967504 + +------------------------------------------------------------------- +Thu Feb 15 18:01:03 CET 2024 - jwiesner@suse.de + +- futex: Use a folio instead of a page (bsc#1219953). +- commit a11123c + +------------------------------------------------------------------- +Thu Feb 15 18:00:45 CET 2024 - jwiesner@suse.de + +- locking/seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (bsc#1219953). +- commit d372072 + +------------------------------------------------------------------- +Thu Feb 15 18:00:27 CET 2024 - jwiesner@suse.de + +- rcutorture: Stop right-shifting torture_random() return values + (bsc#1219953). +- commit a88dc75 + +------------------------------------------------------------------- +Thu Feb 15 18:00:10 CET 2024 - jwiesner@suse.de + +- torture: Stop right-shifting torture_random() return values + (bsc#1219953). +- commit 9c51efc + +------------------------------------------------------------------- +Thu Feb 15 17:59:53 CET 2024 - jwiesner@suse.de + +- torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). +- commit 8bcefe1 + +------------------------------------------------------------------- +Thu Feb 15 17:59:36 CET 2024 - jwiesner@suse.de + +- torture: Move torture_shuffle() timeouts to hrtimers + (bsc#1219953). +- commit 24edc78 + +------------------------------------------------------------------- +Thu Feb 15 17:59:19 CET 2024 - jwiesner@suse.de + +- torture: Move torture_onoff() timeouts to hrtimers + (bsc#1219953). +- commit c16d2c1 + +------------------------------------------------------------------- +Thu Feb 15 17:59:01 CET 2024 - jwiesner@suse.de + +- torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). +- commit 15e523b + +------------------------------------------------------------------- +Thu Feb 15 17:58:44 CET 2024 - jwiesner@suse.de + +- torture: Add lock_torture writer_fifo module parameter + (bsc#1219953). +- commit 86a51c8 + +------------------------------------------------------------------- +Thu Feb 15 17:58:27 CET 2024 - jwiesner@suse.de + +- torture: Add a kthread-creation callback to + _torture_create_kthread() (bsc#1219953). +- commit a568efe + +------------------------------------------------------------------- +Thu Feb 15 17:58:10 CET 2024 - jwiesner@suse.de + +- torture: Support randomized shuffling for proxy exec testing + (bsc#1219953). +- commit dfb6658 + +------------------------------------------------------------------- +Thu Feb 15 17:57:53 CET 2024 - jwiesner@suse.de + +- rcutorture: Dump grace-period state upon rtort_pipe_count + incidents (bsc#1219953). +- commit 39c3645 + +------------------------------------------------------------------- +Thu Feb 15 17:57:35 CET 2024 - jwiesner@suse.de + +- powerpc/kcsan: Properly instrument arch_spin_unlock() + (bsc#1219953). +- commit 49ef44f + +------------------------------------------------------------------- +Thu Feb 15 17:57:18 CET 2024 - jwiesner@suse.de + +- locktorture: Add long_hold to adjust lock-hold delays + (bsc#1219953). +- commit 21a09d3 + +------------------------------------------------------------------- +Thu Feb 15 16:18:33 CET 2024 - ggherdovich@suse.cz + +- intel_idle: add Sierra Forest SoC support (jsc#PED-5816). +- commit d8dfa47 + +------------------------------------------------------------------- +Thu Feb 15 16:17:28 CET 2024 - ggherdovich@suse.cz + +- intel_idle: add Grand Ridge SoC support (jsc#PED-5816). +- commit be47fec + +------------------------------------------------------------------- +Thu Feb 15 15:35:55 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/papr-sysparm: use u8 arrays for payloads + (jsc#PED-4486 git-fixes). +- commit 8b94284 + +------------------------------------------------------------------- +Thu Feb 15 13:54:15 CET 2024 - oneukum@suse.com + +- PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value + (git-fixes). +- commit a77e06b + +------------------------------------------------------------------- +Thu Feb 15 13:43:34 CET 2024 - oneukum@suse.com + +- PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members + (git-fixes). +- commit 4a87954 + +------------------------------------------------------------------- +Thu Feb 15 13:40:15 CET 2024 - oneukum@suse.com + +- PCI: dwc: endpoint: Introduce .pre_init() and .deinit() + (git-fixes). +- commit 75c1ddc + +------------------------------------------------------------------- +Thu Feb 15 11:13:00 CET 2024 - oneukum@suse.com + +- PCI: dwc: Add host_post_init() callback (git-fixes). +- commit 5c6ab40 + +------------------------------------------------------------------- +Thu Feb 15 10:29:40 CET 2024 - oneukum@suse.com + +- PCI: dwc: Implement generic suspend/resume functionality + (git-fixes). +- commit 42b5947 + +------------------------------------------------------------------- +Thu Feb 15 10:16:10 CET 2024 - oneukum@suse.com + +- dmaengine: dw-edma: Rename dw_edma_core_ops structure to + dw_edma_plat_ops (git-fixes). +- commit a3742cf + +------------------------------------------------------------------- +Thu Feb 15 06:59:41 CET 2024 - jlee@suse.com + +- net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv + (bsc#1219127 CVE-2024-23849). +- commit 7f27245 + +------------------------------------------------------------------- +Wed Feb 14 19:33:07 CET 2024 - jgross@suse.com + +- x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM + (jsc#PED-7322). +- commit 98c6595 + +------------------------------------------------------------------- +Wed Feb 14 19:00:20 CET 2024 - jgross@suse.com + +- x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). +- commit 082b8e1 + +------------------------------------------------------------------- +Wed Feb 14 18:27:30 CET 2024 - jgross@suse.com + +- KVM: x86: Give a hint when Win2016 might fail to boot due to + XSAVES erratum (jsc#PED-7322). +- commit d5577b6 + +------------------------------------------------------------------- +Wed Feb 14 17:54:38 CET 2024 - jgross@suse.com + +- KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). +- commit d2cbe00 + +------------------------------------------------------------------- +Wed Feb 14 17:47:41 CET 2024 - jwiesner@suse.de + +- Update config files (bsc#1205603 bsc#1212446 bsc#1219440). + Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. + The default upstream value for CONFIG_LSM causes a performance regression + if a user removes the security= parameter from the kernel command line. + Removing the security= parameter results in the tomoyo LSM being enabled, + which causes a regression in throughput in situations where small amounts + of data are transferred between processes and many syscalls are made. +- commit b35e0be + +------------------------------------------------------------------- +Wed Feb 14 17:35:13 CET 2024 - jwiesner@suse.de + +- Update config files (bsc#1219440). + Update the CONFIG_LSM option to include the BPF LSM in the default set of + LSMs that get enabled when booting up. The new version of systemd in + SLE15-SP6 requires the BPF LSM. +- commit bf6e39d + +------------------------------------------------------------------- +Wed Feb 14 17:21:39 CET 2024 - jgross@suse.com + +- KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). +- Update config files. +- commit 60742fc + +------------------------------------------------------------------- +Wed Feb 14 16:41:18 CET 2024 - dwagner@suse.de + +- Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." + Move patch into sorted section. +- commit bf77043 + +------------------------------------------------------------------- +Wed Feb 14 16:31:39 CET 2024 - jgross@suse.com + +- virt: sev-guest: Convert to platform remove callback returning + void (jsc#PED-7322). +- commit 5752a5f + +------------------------------------------------------------------- +Wed Feb 14 15:58:54 CET 2024 - jgross@suse.com + +- KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). +- Update config files. +- commit 6e3621a + +------------------------------------------------------------------- +Wed Feb 14 15:48:32 CET 2024 - oneukum@suse.com + +- blacklist.conf: obsoleted +- commit c534e08 + +------------------------------------------------------------------- +Wed Feb 14 15:26:00 CET 2024 - oneukum@suse.com + +- PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() + (git-fixes). +- commit 686e708 + +------------------------------------------------------------------- +Wed Feb 14 15:25:21 CET 2024 - oneukum@suse.com + +- PCI: dwc: Use FIELD_GET/PREP() (git-fixes). +- commit 34f9411 + +------------------------------------------------------------------- +Wed Feb 14 15:23:27 CET 2024 - jgross@suse.com + +- KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). +- Update config files. +- commit 6361a8e + +------------------------------------------------------------------- +Wed Feb 14 15:18:52 CET 2024 - oneukum@suse.com + +- PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). +- commit aa4d6dc + +------------------------------------------------------------------- +Wed Feb 14 15:16:04 CET 2024 - oneukum@suse.com + +- PCI: qcom: Clean up ASPM comment (git-fixes). +- commit a57ad60 + +------------------------------------------------------------------- +Wed Feb 14 15:14:14 CET 2024 - oneukum@suse.com + +- PCI: qcom: Fix potential deadlock when enabling ASPM + (git-fixes). +- commit adc25b6 + +------------------------------------------------------------------- +Wed Feb 14 15:06:21 CET 2024 - oneukum@suse.com + +- PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops + (git-fixes). +- commit c63fc13 + +------------------------------------------------------------------- +Wed Feb 14 15:02:36 CET 2024 - oneukum@suse.com + +- PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link + speed (git-fixes). +- commit a80c081 + +------------------------------------------------------------------- +Wed Feb 14 14:57:55 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 + (git-fixes). +- commit 756f736 + +------------------------------------------------------------------- +Wed Feb 14 14:55:47 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 + (git-fixes). +- commit 00fef1b + +------------------------------------------------------------------- +Wed Feb 14 14:52:40 CET 2024 - oneukum@suse.com + +- PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 + (git-fixes). +- commit 2132a8c + +------------------------------------------------------------------- +Wed Feb 14 14:48:18 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 + (git-fixes). +- commit 1e670bc + +------------------------------------------------------------------- +Wed Feb 14 14:47:18 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 + and v2.9.0 (git-fixes). +- commit 2b2b866 + +------------------------------------------------------------------- +Wed Feb 14 14:41:06 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 + and v1.9.0 (git-fixes). +- commit c7b4716 + +------------------------------------------------------------------- +Wed Feb 14 14:33:32 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 88b8f1d + +------------------------------------------------------------------- +Wed Feb 14 14:28:52 CET 2024 - oneukum@suse.com + +- x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 + (git-fixes). +- commit 5367630 + +------------------------------------------------------------------- +Wed Feb 14 14:21:56 CET 2024 - jgross@suse.com + +- Update config files. +- commit 6ba26a3 + +------------------------------------------------------------------- +Wed Feb 14 13:59:44 CET 2024 - jgross@suse.com + +- KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT + (jsc#PED-7322). +- commit 737fb0e + +------------------------------------------------------------------- +Wed Feb 14 13:31:12 CET 2024 - tbogendoerfer@suse.de + +- octeontx2-af: Initialize maps (jsc#PED-6931). +- net: intel: fix old compiler regressions (jsc#PED-4874). +- octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). +- idpf: avoid compiler padding in virtchnl2_ptype struct + (jsc#PED-6716). +- octeontx2-pf: Remove xdp queues on program detach + (jsc#PED-6931). +- ixgbe: Fix an error handling path in + ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). +- e1000e: correct maximum frequency adjustment values + (jsc#PED-4868). +- bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). +- gve: Fix skb truesize underestimation (bsc#1214479). +- commit 610ddc5 + +------------------------------------------------------------------- +Wed Feb 14 13:26:56 CET 2024 - jgross@suse.com + +- KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV + (jsc#PED-7322). +- commit c8c1c08 + +------------------------------------------------------------------- +Wed Feb 14 12:54:49 CET 2024 - denis.kirjanov@suse.com + +- team: Fix use-after-free when an option instance allocation + fails (git-fixes). +- commit aa6501b + +------------------------------------------------------------------- +Wed Feb 14 12:54:02 CET 2024 - jgross@suse.com + +- KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). +- commit bc6ea0c + +------------------------------------------------------------------- +Wed Feb 14 12:53:14 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: microchip: provide a list of valid protocols for + xmit handler (git-fixes). +- commit 14ae17e + +------------------------------------------------------------------- +Wed Feb 14 12:51:45 CET 2024 - denis.kirjanov@suse.com + +- nfp: flower: fix for take a mutex lock in soft irq context + and rcu lock (git-fixes). +- commit 8699210 + +------------------------------------------------------------------- +Wed Feb 14 12:50:09 CET 2024 - denis.kirjanov@suse.com + +- net: hns: fix fake link up on xge port (git-fixes). +- commit 7b3f477 + +------------------------------------------------------------------- +Wed Feb 14 12:48:18 CET 2024 - denis.kirjanov@suse.com + +- net: hns: fix wrong head when modify the tx feature when + sending packets (git-fixes). +- commit 848eb56 + +------------------------------------------------------------------- +Wed Feb 14 12:46:46 CET 2024 - denis.kirjanov@suse.com + +- net: atlantic: Fix NULL dereference of skb pointer in + (git-fixes). +- commit bfa6175 + +------------------------------------------------------------------- +Wed Feb 14 12:45:20 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix FPE events losing (git-fixes). +- commit 2382976 + +------------------------------------------------------------------- +Wed Feb 14 12:45:02 CET 2024 - oneukum@suse.com + +- pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). +- commit 3f9a915 + +------------------------------------------------------------------- +Wed Feb 14 12:43:40 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Keep reverse order of operations in ravb_remove() + (git-fixes). +- commit d60c1dc + +------------------------------------------------------------------- +Wed Feb 14 12:42:19 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Stop DMA in case of failures on ravb_open() + (git-fixes). +- commit 536e15e + +------------------------------------------------------------------- +Wed Feb 14 12:34:59 CET 2024 - oneukum@suse.com + +- platform: mellanox: Cosmetic changes (git-fixes). +- commit 201fef6 + +------------------------------------------------------------------- +Wed Feb 14 12:34:44 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Start TX queues after HW initialization succeeded + (git-fixes). +- commit 67bd94d + +------------------------------------------------------------------- +Wed Feb 14 12:33:10 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Make write access to CXR35 first before accessing + other EMAC registers (git-fixes). +- commit 2f42ed8 + +------------------------------------------------------------------- +Wed Feb 14 12:31:44 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Use pm_runtime_resume_and_get() (git-fixes). +- commit f02fced + +------------------------------------------------------------------- +Wed Feb 14 12:30:47 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 569fb89 + +------------------------------------------------------------------- +Wed Feb 14 12:30:19 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Check return value of reset_control_deassert() + (git-fixes). +- commit 864deed + +------------------------------------------------------------------- +Wed Feb 14 12:28:50 CET 2024 - denis.kirjanov@suse.com + +- net: libwx: fix memory leak on msix entry (git-fixes). +- commit 159ffaa + +------------------------------------------------------------------- +Wed Feb 14 12:24:16 CET 2024 - oneukum@suse.com + +- blacklist.conf: stupid cleanup +- commit 7489b61 + +------------------------------------------------------------------- +Wed Feb 14 12:21:18 CET 2024 - jgross@suse.com + +- KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer + (jsc#PED-7322). +- commit 4c639bf + +------------------------------------------------------------------- +Wed Feb 14 11:48:32 CET 2024 - jgross@suse.com + +- KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is + valid/set (jsc#PED-7322). +- commit bc7347a + +------------------------------------------------------------------- +Wed Feb 14 11:15:41 CET 2024 - jgross@suse.com + +- KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). +- Update config files. +- commit 87507f6 + +------------------------------------------------------------------- +Wed Feb 14 10:18:14 CET 2024 - tiwai@suse.de + +- Drop ASoC AMD ACP patch causing a regression (bsc#1219789) +- commit 1eacaea + +------------------------------------------------------------------- +Wed Feb 14 10:09:48 CET 2024 - oneukum@suse.com + +- platform/mellanox: mlxbf-bootctl: add NET dependency into + Kconfig (git-fixes). +- commit c7f1631 + +------------------------------------------------------------------- +Wed Feb 14 10:05:36 CET 2024 - oneukum@suse.com + +- platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout + (git-fixes). +- commit d61129c + +------------------------------------------------------------------- +Wed Feb 14 09:37:09 CET 2024 - jgross@suse.com + +- KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). +- commit 2cbad81 + +------------------------------------------------------------------- +Wed Feb 14 09:04:08 CET 2024 - jgross@suse.com + +- KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V + eVMCS (jsc#PED-7322). +- commit 82136e4 + +------------------------------------------------------------------- +Wed Feb 14 08:30:57 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to handle Hyper-V paravirt TLB + flush requests (jsc#PED-7322). +- commit 92008f5 + +------------------------------------------------------------------- +Wed Feb 14 07:57:56 CET 2024 - jgross@suse.com + +- KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). +- commit 056eb46 + +------------------------------------------------------------------- +Wed Feb 14 07:25:12 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to check if vector is set in Hyper-V + SynIC (jsc#PED-7322). +- commit ee580aa + +------------------------------------------------------------------- +Wed Feb 14 06:52:22 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to check if auto-EOI is set in + Hyper-V SynIC (jsc#PED-7322). +- commit 3628f1b + +------------------------------------------------------------------- +Wed Feb 14 06:19:34 CET 2024 - jgross@suse.com + +- KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} + (jsc#PED-7322). +- commit a52f7d7 + +------------------------------------------------------------------- +Wed Feb 14 05:46:31 CET 2024 - jgross@suse.com + +- KVM: x86: Move Hyper-V partition assist page out of Hyper-V + emulation context (jsc#PED-7322). +- commit c274d49 + +------------------------------------------------------------------- +Wed Feb 14 05:13:46 CET 2024 - jgross@suse.com + +- KVM: x86/xen: Remove unneeded xen context from kvm_arch when + !CONFIG_KVM_XEN (jsc#PED-7322). +- commit 1a3426d + +------------------------------------------------------------------- +Wed Feb 14 04:41:01 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: fix comment about mmu_unsync_pages_lock + (jsc#PED-7322). +- commit 6927f64 + +------------------------------------------------------------------- +Wed Feb 14 04:08:17 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). +- commit 3c339d8 + +------------------------------------------------------------------- +Wed Feb 14 03:35:33 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: remove unnecessary "bool shared" argument from + iterators (jsc#PED-7322). +- commit 26089fe + +------------------------------------------------------------------- +Wed Feb 14 03:02:33 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: remove unnecessary "bool shared" argument from + functions (jsc#PED-7322). +- commit 20e6465 + +------------------------------------------------------------------- +Wed Feb 14 02:29:41 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in + the TDP MMU (jsc#PED-7322). +- commit 04b615d + +------------------------------------------------------------------- +Wed Feb 14 01:56:44 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Fix off-by-1 when splitting huge pages during + CLEAR (jsc#PED-7322). +- commit ca542a6 + +------------------------------------------------------------------- +Wed Feb 14 01:23:40 CET 2024 - jgross@suse.com + +- KVM: x86: Harden copying of userspace-array against overflow + (jsc#PED-7322). +- commit 2624bb5 + +------------------------------------------------------------------- +Wed Feb 14 00:50:53 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Track emulated counter events instead of previous + counter (jsc#PED-7322). +- commit 50f3c68 + +------------------------------------------------------------------- +Wed Feb 14 00:18:02 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Update sample period in pmc_write_counter() + (jsc#PED-7322). +- commit b607273 + +------------------------------------------------------------------- +Tue Feb 13 23:44:35 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() + (jsc#PED-7322). +- commit 5d80669 + +------------------------------------------------------------------- +Tue Feb 13 23:09:52 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's + redundant) (jsc#PED-7322). +- commit ba0d28d + +------------------------------------------------------------------- +Tue Feb 13 22:35:39 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Reset the PMU, i.e. stop counters, before + refreshing (jsc#PED-7322). +- commit 3e9e29b + +------------------------------------------------------------------- +Tue Feb 13 22:00:16 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Move PMU reset logic to common x86 code + (jsc#PED-7322). +- commit 4d829a7 + +------------------------------------------------------------------- +Tue Feb 13 21:27:39 CET 2024 - jgross@suse.com + +- KVM: SVM,VMX: Use %rip-relative addressing to access + kvm_rebooting (jsc#PED-7322). +- commit 94d4ceb + +------------------------------------------------------------------- +Tue Feb 13 20:54:39 CET 2024 - jgross@suse.com + +- KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is + enabled (jsc#PED-7322). +- commit abf0f42 + +------------------------------------------------------------------- +Tue Feb 13 20:21:58 CET 2024 - jgross@suse.com + +- KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support + (jsc#PED-7322). +- commit 51dc0ef + +------------------------------------------------------------------- +Tue Feb 13 19:49:10 CET 2024 - jgross@suse.com + +- KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). +- commit d96ff28 + +------------------------------------------------------------------- +Tue Feb 13 19:16:27 CET 2024 - jgross@suse.com + +- Revert "nSVM: Check for reserved encodings of TLB_CONTROL in + nested VMCB" (jsc#PED-7322). +- commit 733d5b1 + +------------------------------------------------------------------- +Tue Feb 13 18:43:36 CET 2024 - jgross@suse.com + +- KVM: x86: Don't unnecessarily force masterclock update on vCPU + hotplug (jsc#PED-7322). +- commit e2477e4 + +------------------------------------------------------------------- +Tue Feb 13 18:10:51 CET 2024 - jgross@suse.com + +- KVM: x86: Use a switch statement and macros in + __feature_translate() (jsc#PED-7322). +- commit 26af95a + +------------------------------------------------------------------- +Tue Feb 13 17:38:00 CET 2024 - jgross@suse.com + +- KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace + (jsc#PED-7322). +- commit 8de3668 + +------------------------------------------------------------------- +Tue Feb 13 17:18:08 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 3612d1b + +------------------------------------------------------------------- +Tue Feb 13 17:15:19 CET 2024 - colyli@suse.de + +- dm: limit the number of targets and parameter size area + (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). +- commit 7512798 + +------------------------------------------------------------------- +Tue Feb 13 17:05:19 CET 2024 - jgross@suse.com + +- KVM: x86: Turn off KVM_WERROR by default for all configs + (jsc#PED-7322). +- commit 427cbaf + +------------------------------------------------------------------- +Tue Feb 13 16:32:22 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff + HYPERV!=n (jsc#PED-7322). +- commit 47fe30a + +------------------------------------------------------------------- +Tue Feb 13 16:31:28 CET 2024 - mkoutny@suse.com + +- mm: memcontrol: don't throttle dying tasks on memory.high + (bsc#1219889). +- kernel/fork: beware of __put_task_struct() calling context + (bsc#1216761). +- commit e3538e2 + +------------------------------------------------------------------- +Tue Feb 13 15:59:36 CET 2024 - jgross@suse.com + +- KVM: x86: Use KVM-governed feature framework to track "LAM + enabled" (jsc#PED-7322). +- commit e0b7547 + +------------------------------------------------------------------- +Tue Feb 13 15:30:58 CET 2024 - svarbanov@suse.de + +- docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) +- commit 5a39b75 + +------------------------------------------------------------------- +Tue Feb 13 15:26:41 CET 2024 - jgross@suse.com + +- KVM: x86: Advertise and enable LAM (user and supervisor) + (jsc#PED-7322). +- commit be96f66 + +------------------------------------------------------------------- +Tue Feb 13 14:53:55 CET 2024 - jgross@suse.com + +- KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). +- commit 51ea9b3 + +------------------------------------------------------------------- +Tue Feb 13 14:21:04 CET 2024 - jgross@suse.com + +- KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). +- commit 4719d36 + +------------------------------------------------------------------- +Tue Feb 13 13:56:49 CET 2024 - svarbanov@suse.de + +- perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) +- commit 8763e5d + +------------------------------------------------------------------- +Tue Feb 13 13:56:30 CET 2024 - denis.kirjanov@suse.com + +- netdevsim: Don't accept device bound programs (git-fixes). +- commit c28704b + +------------------------------------------------------------------- +Tue Feb 13 13:54:58 CET 2024 - denis.kirjanov@suse.com + +- ravb: Fix races between ravb_tx_timeout_work() and net related + ops (git-fixes). +- commit ca1ed03 + +------------------------------------------------------------------- +Tue Feb 13 13:53:24 CET 2024 - denis.kirjanov@suse.com + +- r8169: prevent potential deadlock in rtl8169_close (git-fixes). +- commit c6c74b1 + +------------------------------------------------------------------- +Tue Feb 13 13:51:42 CET 2024 - denis.kirjanov@suse.com + +- r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). +- commit 350e699 + +------------------------------------------------------------------- +Tue Feb 13 13:50:02 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). +- commit 4d4a44e + +------------------------------------------------------------------- +Tue Feb 13 13:48:29 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-eth: recycle the RX buffer only after all processing done + (git-fixes). +- commit 6f9cf91 + +------------------------------------------------------------------- +Tue Feb 13 13:48:27 CET 2024 - jgross@suse.com + +- KVM: x86: Untag addresses for LAM emulation where applicable + (jsc#PED-7322). +- commit 3aca57c + +------------------------------------------------------------------- +Tue Feb 13 13:46:55 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-eth: increase the needed headroom to account for alignment + (git-fixes). +- commit aeead7c + +------------------------------------------------------------------- +Tue Feb 13 13:45:24 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix missing dev_kfree_skb_any() in error path + (git-fixes). +- commit dfab415 + +------------------------------------------------------------------- +Tue Feb 13 13:43:53 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix return value in rswitch_start_xmit() + (git-fixes). +- commit 3061c1f + +------------------------------------------------------------------- +Tue Feb 13 13:37:12 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix type of ret in rswitch_start_xmit() + (git-fixes). +- commit 3bd4f02 + +------------------------------------------------------------------- +Tue Feb 13 13:35:47 CET 2024 - denis.kirjanov@suse.com + +- net: ipa: fix one GSI register field width (git-fixes). +- commit 57e43ae + +------------------------------------------------------------------- +Tue Feb 13 13:34:12 CET 2024 - denis.kirjanov@suse.com + +- net: axienet: Fix check for partial TX checksum (git-fixes). +- commit 765d022 + +------------------------------------------------------------------- +Tue Feb 13 13:25:41 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: propagate the correct speed and duplex status + (git-fixes). +- commit ca7f648 + +------------------------------------------------------------------- +Tue Feb 13 13:24:08 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: handle the corner-case during tx completion + (git-fixes). +- commit 05c99da + +------------------------------------------------------------------- +Tue Feb 13 13:22:38 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: handle corner-case during sfp hotplug (git-fixes). +- commit 63bb25f + +------------------------------------------------------------------- +Tue Feb 13 13:21:11 CET 2024 - denis.kirjanov@suse.com + +- net: veth: fix ethtool stats reporting (git-fixes). +- commit 40065a7 + +------------------------------------------------------------------- +Tue Feb 13 13:19:38 CET 2024 - denis.kirjanov@suse.com + +- wireguard: use DEV_STATS_INC() (git-fixes). +- commit c56067d + +------------------------------------------------------------------- +Tue Feb 13 13:16:55 CET 2024 - denis.kirjanov@suse.com + +- net: wangxun: fix kernel panic due to null pointer (git-fixes). +- commit cc57ffc + +------------------------------------------------------------------- +Tue Feb 13 13:15:34 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and + call it in emulator (jsc#PED-7322). +- Refresh + patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. +- commit db34c34 + +------------------------------------------------------------------- +Tue Feb 13 13:14:24 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: Add architecture dependency (git-fixes). +- commit 746bbc5 + +------------------------------------------------------------------- +Tue Feb 13 13:13:00 CET 2024 - denis.kirjanov@suse.com + +- macvlan: Don't propagate promisc change to lower dev in passthru + (git-fixes). +- commit ad66810 + +------------------------------------------------------------------- +Tue Feb 13 13:11:23 CET 2024 - denis.kirjanov@suse.com + +- pds_core: use correct index to mask irq (git-fixes). +- commit f2391e5 + +------------------------------------------------------------------- +Tue Feb 13 13:09:53 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: avoid rx queue overrun (git-fixes). +- commit 3a28d91 + +------------------------------------------------------------------- +Tue Feb 13 13:08:27 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix rx budget limit check (git-fixes). +- commit 739b241 + +------------------------------------------------------------------- +Tue Feb 13 11:51:08 CET 2024 - jgross@suse.com + +- KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). +- commit 214f40f + +------------------------------------------------------------------- +Tue Feb 13 11:18:07 CET 2024 - jgross@suse.com + +- KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's + legality (jsc#PED-7322). +- commit 0ea18e6 + +------------------------------------------------------------------- +Tue Feb 13 10:45:20 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD + (jsc#PED-7322). +- commit a7a4e2c + +------------------------------------------------------------------- +Tue Feb 13 10:12:21 CET 2024 - jgross@suse.com + +- KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() + (jsc#PED-7322). +- commit 469975b + +------------------------------------------------------------------- +Tue Feb 13 09:39:45 CET 2024 - jgross@suse.com + +- KVM: x86: Add an emulation flag for implicit system access + (jsc#PED-7322). +- commit d9485ea + +------------------------------------------------------------------- +Tue Feb 13 09:06:59 CET 2024 - jgross@suse.com + +- KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). +- commit bc10a7d + +------------------------------------------------------------------- +Tue Feb 13 02:25:25 CET 2024 - tonyj@suse.de + +- tools arch x86: Sync the msr-index.h copy with the + kernel sources to pick IA32_MKTME_KEYID_PARTITIONING + (perf-sync-headers). +- Delete + patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. +- commit 4348ec9 + +------------------------------------------------------------------- +Tue Feb 13 02:22:16 CET 2024 - tonyj@suse.de + +- tools headers x86 cpufeatures: Sync with the kernel sources + to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). +- commit 13aa64d + +------------------------------------------------------------------- +Tue Feb 13 00:16:02 CET 2024 - tonyj@suse.de + +- perf evlist: Fix evlist__new_default() for > 1 core PMU + (git-fixes). +- perf db-export: Fix missing reference count get in + call_path_from_sample() (git-fixes). +- perf stat: Fix hard coded LL miss units (git-fixes). +- perf env: Avoid recursively taking env->bpf_progs.lock + (git-fixes). +- perf vendor events: Remove UTF-8 characters from cmn.json + (git-fixes). +- perf unwind-libunwind: Fix base address for .eh_frame + (git-fixes). +- perf unwind-libdw: Handle JIT-generated DSOs properly + (git-fixes). +- perf genelf: Set ELF program header addresses properly + (git-fixes). +- perf hisi-ptt: Fix one memory leakage in + hisi_ptt_process_auxtrace_event() (git-fixes). +- perf header: Fix one memory leakage in + perf_event__fprintf_event_update() (git-fixes). +- perf stat: Fix help message for --metric-no-threshold option + (git-fixes). +- perf stat: Exit perf stat if parse groups fails (git-fixes). +- perf mem: Fix error on hybrid related to availability of mem + event in a PMU (git-fixes). +- perf vendor events powerpc: Update datasource event name to + fix duplicate events (git-fixes). +- perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT + to GPC_FLUSH_MEM_FAULT (git-fixes). +- perf test record user-regs: Fix mask for vg register + (git-fixes). +- perf docs: Fix man page formatting for 'perf lock' (git-fixes). +- perf test record+probe_libc_inet_pton: Fix call chain match + on powerpc (bsc#1218986). +- perf tests: Skip pipe test if noploop symbol is missing + (bsc#1219617). +- perf tests lib: Add perf_has_symbol.sh (bsc#1219617). +- perf header: Fix segfault on build_mem_topology() error path + (git-fixes). +- perf test: Remove atomics from test_loop to avoid test failures + (git-fixes). +- commit a32b1b0 + +------------------------------------------------------------------- +Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de + +- Update config files: disable broken ATOMISP drivers (bsc#1210639) + It's been broken over a year, better to disable it before hitting another victim +- commit a1a6906 + +------------------------------------------------------------------- +Mon Feb 12 10:20:44 CET 2024 - ohering@suse.de + +- hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER + missed (git-fixes). +- hv_netvsc: Fix race condition between netvsc_probe and + netvsc_remove (git-fixes). +- scsi: storvsc: Fix ring buffer size calculation (git-fixes). +- hv_netvsc: Calculate correct ring size when PAGE_SIZE is not + 4 Kbytes (git-fixes). +- commit 721575c + +------------------------------------------------------------------- +Mon Feb 12 10:03:35 CET 2024 - mfranc@suse.cz + +- s390/scm: fix virtual vs physical address confusion (git-fixes + bsc#1219816). +- commit d8288d6 + +------------------------------------------------------------------- +Mon Feb 12 10:01:44 CET 2024 - mfranc@suse.cz + +- s390/boot: always align vmalloc area on segment boundary + (git-fixes bsc#1219815). +- commit 08905ad + +------------------------------------------------------------------- +Mon Feb 12 09:59:27 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: fix sysfs status attribute for AP queue devices + (git-fixes bsc#1219814). +- commit 2f4c817 + +------------------------------------------------------------------- +Mon Feb 12 09:57:47 CET 2024 - mfranc@suse.cz + +- s390/ptrace: handle setting of fpc register correctly (git-fixes + bsc#1219812). +- commit be5b93a + +------------------------------------------------------------------- +Mon Feb 12 09:56:01 CET 2024 - mfranc@suse.cz + +- s390/qeth: Fix potential loss of L3-IP@ in case of network + issues (git-fixes bsc#1219811). +- commit 32d0fc0 + +------------------------------------------------------------------- +Mon Feb 12 09:52:47 CET 2024 - nik.borisov@suse.com + +- Reference recently released CVE +- Update + patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch + (jsc#PED-7322 CVE-2024-25744). +- Update + patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch + (bsc#1217927 CVE-2024-25744). +- Update + patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch + (bsc#1217927 CVE-2024-25744). +- Update + patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch + (jsc#PED-7322 CVE-2024-25744). +- commit 06d4b38 + +------------------------------------------------------------------- +Mon Feb 12 09:49:44 CET 2024 - mfranc@suse.cz + +- KVM: s390: vsie: fix race during shadow creation (git-fixes + bsc#1219810). +- commit 8180746 + +------------------------------------------------------------------- +Mon Feb 12 09:33:06 CET 2024 - mfranc@suse.cz + +- KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). +- commit 478f49e + +------------------------------------------------------------------- +Mon Feb 12 09:31:45 CET 2024 - mfranc@suse.cz + +- KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). +- commit 51e5204 + +------------------------------------------------------------------- +Mon Feb 12 09:25:08 CET 2024 - mfranc@suse.cz + +- KVM: s390: add stat counter for shadow gmap events + (jsc#PED-5439). +- commit 256c0f9 + +------------------------------------------------------------------- +Mon Feb 12 09:22:18 CET 2024 - mfranc@suse.cz + +- KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). +- commit 06f0c94 + +------------------------------------------------------------------- +Mon Feb 12 09:10:48 CET 2024 - dwagner@suse.de + +- nvme-host: fix the updating of the firmware version (git-fixes). +- commit 9bc381c + +------------------------------------------------------------------- +Mon Feb 12 08:36:35 CET 2024 - nik.borisov@suse.com + +- x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). +- commit 63e2bb6 + +------------------------------------------------------------------- +Mon Feb 12 08:35:59 CET 2024 - nik.borisov@suse.com + +- x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). +- commit d1f7bea + +------------------------------------------------------------------- +Mon Feb 12 07:57:10 CET 2024 - nik.borisov@suse.com + +- x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). +- commit b594e28 + +------------------------------------------------------------------- +Mon Feb 12 07:56:49 CET 2024 - nik.borisov@suse.com + +- x86/srso: Print mitigation for retbleed IBPB case (git-fixes). +- Refresh + patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. +- commit 5b45539 + +------------------------------------------------------------------- +Mon Feb 12 07:50:39 CET 2024 - nik.borisov@suse.com + +- x86/purgatory: Remove LTO flags (git-fixes). +- commit 215c902 + +------------------------------------------------------------------- +Mon Feb 12 07:50:20 CET 2024 - nik.borisov@suse.com + +- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). +- commit 0a9eee3 + +------------------------------------------------------------------- +Sat Feb 10 20:00:05 CET 2024 - lduncan@suse.com + +- scsi: fnic: unlock on error path in fnic_queuecommand() + (git-fixes). +- commit af1e53a + +------------------------------------------------------------------- +Sat Feb 10 13:11:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Drop TSO support (git-fixes). +- commit 1041212 + +------------------------------------------------------------------- +Sat Feb 10 12:27:25 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) + Add reference to bsc#1219443. +- commit b300257 + +------------------------------------------------------------------- +Sat Feb 10 12:25:27 CET 2024 - iivanov@suse.de + +- arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) + Enable erratum workaround. +- commit b26ca40 + +------------------------------------------------------------------- +Sat Feb 10 11:13:12 CET 2024 - denis.kirjanov@suse.com + +- r8169: fix network lost after resume on DASH systems + (git-fixes). +- commit c170312 + +------------------------------------------------------------------- +Sat Feb 10 11:11:45 CET 2024 - denis.kirjanov@suse.com + +- r8169: add handling DASH when DASH is disabled (git-fixes). +- commit 43f9a07 + +------------------------------------------------------------------- +Sat Feb 10 11:09:59 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Fix MTU max setting (git-fixes). +- commit cdfb94f + +------------------------------------------------------------------- +Sat Feb 10 11:08:33 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Handle large frames (git-fixes). +- commit 76e929a + +------------------------------------------------------------------- +Sat Feb 10 11:07:07 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Fix max RX frame define (git-fixes). +- commit 1807254 + +------------------------------------------------------------------- +Sat Feb 10 11:05:28 CET 2024 - denis.kirjanov@suse.com + +- bonding: stop the device in bond_setup_by_slave() (git-fixes). +- commit 072954c + +------------------------------------------------------------------- +Sat Feb 10 10:54:41 CET 2024 - denis.kirjanov@suse.com + +- ppp: limit MRU to 64K (git-fixes). +- commit 80ad17a + +------------------------------------------------------------------- +Sat Feb 10 10:52:52 CET 2024 - denis.kirjanov@suse.com + +- net: mvneta: fix calls to page_pool_get_stats (git-fixes). +- commit 73be237 + +------------------------------------------------------------------- +Sat Feb 10 10:51:05 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix VF wrong speed and duplex issue (git-fixes). +- commit 01a4b9c + +------------------------------------------------------------------- +Sat Feb 10 10:20:55 CET 2024 - tiwai@suse.de + +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 51b8f13 + +------------------------------------------------------------------- +Sat Feb 10 10:16:21 CET 2024 - tiwai@suse.de + +- hwmon: (coretemp) Fix bogus core_id to attr name mapping + (git-fixes). +- hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). +- hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). +- mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk + can't be detected by BIOS (git-fixes). +- drm/i915/gvt: Fix uninitialized variable in handle_mmio() + (git-fixes). +- commit fb6968f + +------------------------------------------------------------------- +Fri Feb 9 22:47:33 CET 2024 - lduncan@suse.com + +- scsi: fnic: Increment driver version (jsc#PED-7888). +- scsi: fnic: Improve logs and add support for multiqueue (MQ) + (jsc#PED-7888). +- scsi: fnic: Add support for multiqueue (MQ) in fnic driver + (jsc#PED-7888). +- scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c + (jsc#PED-7888). +- scsi: fnic: Remove usage of host_lock (jsc#PED-7888). +- scsi: fnic: Define stats to track multiqueue (MQ) IOs + (jsc#PED-7888). +- scsi: fnic: Modify ISRs to support multiqueue (MQ) + (jsc#PED-7888). +- commit 4ae8e51 + +------------------------------------------------------------------- +Fri Feb 9 21:04:06 CET 2024 - lduncan@suse.com + +- scsi: fnic: Refactor and redefine fnic.h for multiqueue + (jsc#PED-7888). +- Refresh + patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 5d5bc93 + +------------------------------------------------------------------- +Fri Feb 9 20:10:44 CET 2024 - lduncan@suse.com + +- scsi: fnic: Get copy workqueue count and interrupt mode from + config (jsc#PED-7888). +- scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). +- scsi: fnic: Add and improve log messages (jsc#PED-7888). +- scsi: fnic: Add and use fnic number (jsc#PED-7888). +- scsi: fnic: Modify definitions to sync with VIC firmware + (jsc#PED-7888). +- commit 4104ea5 + +------------------------------------------------------------------- +Fri Feb 9 14:43:00 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix VF reset fail issue (git-fixes). +- commit 357e0c0 + +------------------------------------------------------------------- +Fri Feb 9 14:41:16 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix variable may not initialized problem in + hns3_init_mac_addr() (git-fixes). +- commit 761dece + +------------------------------------------------------------------- +Fri Feb 9 14:39:41 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix out-of-bounds access may occur when coalesce + info is read via debugfs (git-fixes). +- commit 9368f32 + +------------------------------------------------------------------- +Fri Feb 9 14:38:03 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix incorrect capability bit display for copper port + (git-fixes). +- commit 7b8e42d + +------------------------------------------------------------------- +Fri Feb 9 14:36:24 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add barrier in vf mailbox reply process (git-fixes). +- commit deb564c + +------------------------------------------------------------------- +Fri Feb 9 14:34:52 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix add VLAN fail issue (git-fixes). +- commit 6ae1571 + +------------------------------------------------------------------- +Fri Feb 9 14:33:07 CET 2024 - denis.kirjanov@suse.com + +- ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). +- commit 5f2d3b6 + +------------------------------------------------------------------- +Fri Feb 9 14:31:41 CET 2024 - denis.kirjanov@suse.com + +- net: enetc: shorten enetc_setup_xdp_prog() error message to + fit NETLINK_MAX_FMTMSG_LEN (git-fixes). +- commit f882476 + +------------------------------------------------------------------- +Fri Feb 9 14:30:04 CET 2024 - denis.kirjanov@suse.com + +- net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). +- commit eb7d824 + +------------------------------------------------------------------- +Fri Feb 9 14:29:25 CET 2024 - tiwai@suse.de + +- driver core: Replace kstrdup() + strreplace() with + kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). +- lib/string_helpers: Add kstrdup_and_replace() helper + (jsc#PED-6054 bsc#1219692). +- commit d4a62fc + +------------------------------------------------------------------- +Fri Feb 9 14:28:37 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions + for MT7986 SoC (git-fixes). +- commit be286c4 + +------------------------------------------------------------------- +Fri Feb 9 14:28:23 CET 2024 - tiwai@suse.de + +- blacklist.conf: drop two entries to be revived (bsc#1219692) +- commit ba7ec6f + +------------------------------------------------------------------- +Fri Feb 9 14:26:52 CET 2024 - denis.kirjanov@suse.com + +- net: spider_net: Use size_add() in call to struct_size() + (git-fixes). +- commit 722bf2b + +------------------------------------------------------------------- +Fri Feb 9 14:26:22 CET 2024 - tiwai@suse.de + +- lib/string_helpers: Change returned value of the strreplace() + (bsc#1219692). +- jbd2: Avoid printing outside the boundary of the buffer + (bsc#1219692). +- commit 8aa13d7 + +------------------------------------------------------------------- +Fri Feb 9 14:25:24 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: Use size_mul() in call to struct_size() (git-fixes). +- commit a527704 + +------------------------------------------------------------------- +Fri Feb 9 14:23:55 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: adi: adin1110: Fix uninitialized variable + (git-fixes). +- commit 4905ac5 + +------------------------------------------------------------------- +Fri Feb 9 14:22:16 CET 2024 - denis.kirjanov@suse.com + +- net: mdio-mux: fix C45 access returning -EIO after API change + (git-fixes). +- commit 8842ac4 + +------------------------------------------------------------------- +Fri Feb 9 14:20:39 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: bcm_sf2: Fix possible memory leak in + bcm_sf2_mdio_register() (git-fixes). +- commit 8a76104 + +------------------------------------------------------------------- +Fri Feb 9 14:19:01 CET 2024 - denis.kirjanov@suse.com + +- team: fix null-ptr-deref when team device type is changed + (git-fixes). +- commit c07a0c7 + +------------------------------------------------------------------- +Fri Feb 9 14:17:21 CET 2024 - denis.kirjanov@suse.com + +- net: fec: use netdev_err_once() instead of netdev_err() + (git-fixes). +- commit 45e8d45 + +------------------------------------------------------------------- +Fri Feb 9 13:07:02 CET 2024 - tiwai@suse.de + +- wifi: iwlwifi: exit eSR only after the FW does (git-fixes). +- wifi: mac80211: fix waiting for beacons logic (git-fixes). +- wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). +- wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). +- wifi: iwlwifi: fix double-free bug (git-fixes). +- selftests: cmsg_ipv6: repeat the exact packet (git-fixes). +- selftests: net: let big_tcp test cope with slow env (git-fixes). +- atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). +- selftests: net: avoid just another constant wait (git-fixes). +- selftests: net: cut more slack for gro fwd tests (git-fixes). +- crypto: algif_hash - Remove bogus SGL free on zero-length + error path (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_platform_shutdown_locked (git-fixes). +- commit f9fa694 + +------------------------------------------------------------------- +Thu Feb 8 17:23:34 CET 2024 - tiwai@suse.de + +- Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) + patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch + required the change of strreplace() API behavior as an implicit prerequiste +- commit 9bd691b + +------------------------------------------------------------------- +Thu Feb 8 16:28:53 CET 2024 - mgorman@suse.de + +- sched: fair: move unused stub functions to header (git fixes + (sched)). +- sched/fair: Fix the decision for load balance (git fixes + (sched)). +- sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). +- commit ec9d436 + +------------------------------------------------------------------- +Thu Feb 8 14:14:14 CET 2024 - vkarasulli@suse.de + +- Update + patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch + (git-fixes bsc#1219608 CVE-2024-24860). +- commit 060d07f + +------------------------------------------------------------------- +Thu Feb 8 12:29:19 CET 2024 - vbabka@suse.cz + +- Update + patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch + (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). +- commit 91e52e6 + ------------------------------------------------------------------- Thu Feb 8 10:58:25 CET 2024 - mgorman@suse.de - Update RT config files. - commit b82df7f +------------------------------------------------------------------- +Thu Feb 8 09:48:19 CET 2024 - nik.borisov@suse.com + +- Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. + Fix min() related warning. +- commit 7a6c291 + +------------------------------------------------------------------- +Wed Feb 7 15:45:13 CET 2024 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 72ce736 + +------------------------------------------------------------------- +Wed Feb 7 12:54:25 CET 2024 - svarbanov@suse.de + +- iommu: Don't reserve 0-length IOVA region (git-fixes) +- commit d83c0fa + +------------------------------------------------------------------- +Wed Feb 7 12:50:28 CET 2024 - jslaby@suse.cz + +- rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config + (bsc#1219653) + They are put into -devel subpackage. And a proper link to + /usr/share/gdb/auto-load/ is created. +- commit 1dccf2a + +------------------------------------------------------------------- +Wed Feb 7 12:47:26 CET 2024 - fweisbecker@suse.de + +- fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) +- commit 55bb990 + +------------------------------------------------------------------- +Wed Feb 7 12:26:10 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). +- commit 36c2567 + +------------------------------------------------------------------- +Wed Feb 7 12:25:52 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). +- commit 76938a8 + +------------------------------------------------------------------- +Wed Feb 7 12:24:33 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). +- commit d6d16c5 + +------------------------------------------------------------------- +Wed Feb 7 12:24:19 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). +- commit c9f0c56 + +------------------------------------------------------------------- +Wed Feb 7 12:23:48 CET 2024 - nik.borisov@suse.com + +- Documentation: RAS: Add index and address translation section (jsc#PED-7618). +- commit f894cc4 + +------------------------------------------------------------------- +Wed Feb 7 12:23:24 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). +- commit 22937f8 + +------------------------------------------------------------------- +Wed Feb 7 12:23:05 CET 2024 - nik.borisov@suse.com + +- RAS: Introduce AMD Address Translation Library (jsc#PED-7618). +- commit 2857e01 + +------------------------------------------------------------------- +Tue Feb 6 19:37:47 CET 2024 - denis.kirjanov@suse.com + +- netfilter: nf_tables: check if catch-all set element is active + in next generation (CVE-2024-1085 bsc#1219429). +- commit c4588a6 + +------------------------------------------------------------------- +Tue Feb 6 17:58:39 CET 2024 - vbabka@suse.cz + +- mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), + again (git-fixes). +- commit 5ddccd0 + +------------------------------------------------------------------- +Tue Feb 6 17:55:27 CET 2024 - vbabka@suse.cz + +- mm: migrate: fix getting incorrect page mapping during page + migration (git-fixes). +- commit 54204d1 + +------------------------------------------------------------------- +Tue Feb 6 17:54:14 CET 2024 - vbabka@suse.cz + +- mm: migrate: record the mlocked page status to remove + unnecessary lru drain (git-fixes). +- commit 1782112 + +------------------------------------------------------------------- +Tue Feb 6 17:47:42 CET 2024 - vbabka@suse.cz + +- mm/gup: fix follow_devmap_pd() on page==NULL handling + (git-fixes). +- commit 3518c0e + +------------------------------------------------------------------- +Tue Feb 6 17:46:11 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: unreserve highatomic page blocks before oom + (git-fixes). +- commit 61457c0 + +------------------------------------------------------------------- +Tue Feb 6 17:45:21 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: enforce minimum zone size to do high atomic + reserves (git-fixes). +- commit 4f2bf1e + +------------------------------------------------------------------- +Tue Feb 6 17:44:43 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: correct high atomic reserve calculations + (git-fixes). +- commit 5a4ddfb + +------------------------------------------------------------------- +Tue Feb 6 17:37:03 CET 2024 - vbabka@suse.cz + +- mm: fix unmap_mapping_range high bits shift bug (git-fixes). +- commit 7453200 + +------------------------------------------------------------------- +Tue Feb 6 16:13:47 CET 2024 - vbabka@suse.cz + +- mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). +- commit 6a39858 + +------------------------------------------------------------------- +Tue Feb 6 15:37:15 CET 2024 - vbabka@suse.cz + +- mm: fix for negative counter: nr_file_hugepages (git-fixes). +- commit db03bb0 + +------------------------------------------------------------------- +Tue Feb 6 15:29:15 CET 2024 - vbabka@suse.cz + +- mm: fix unaccount of memory on vma_link() failure (git-fixes). +- commit 8c916f3 + +------------------------------------------------------------------- +Tue Feb 6 15:28:25 CET 2024 - vbabka@suse.cz + +- mm/mremap: fix unaccount of memory on vma_merge() failure + (git-fixes). +- commit 1139c35 + +------------------------------------------------------------------- +Tue Feb 6 15:21:31 CET 2024 - vbabka@suse.cz + +- mm: zswap: fix pool refcount bug around shrink_worker() + (git-fixes). +- commit ae8fafe + +------------------------------------------------------------------- +Tue Feb 6 15:15:25 CET 2024 - vbabka@suse.cz + +- mm/migrate: fix do_pages_move for compat pointers (git-fixes). +- commit d66394c + +------------------------------------------------------------------- +Tue Feb 6 15:10:43 CET 2024 - vbabka@suse.cz + +- mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and + MPOL_MF_MOVE are specified (git-fixes). +- commit d9dbc78 + +------------------------------------------------------------------- +Tue Feb 6 15:07:30 CET 2024 - vbabka@suse.cz + +- slab: kmalloc_size_roundup() must not return 0 for non-zero size + (git-fixes). +- commit 4566078 + +------------------------------------------------------------------- +Tue Feb 6 14:56:21 CET 2024 - vbabka@suse.cz + +- mm/slab_common: fix slab_caches list corruption after + kmem_cache_destroy() (git-fixes). +- commit 5566bfb + +------------------------------------------------------------------- +Tue Feb 6 14:52:01 CET 2024 - denis.kirjanov@suse.com + +- netfilter: nf_tables: reject QUEUE/DROP verdict parameters + (CVE-2024-1086 bsc#1219434). +- commit 459b678 + +------------------------------------------------------------------- +Tue Feb 6 12:36:41 CET 2024 - jroedel@suse.de + +- KVM: x86: Add support for "protected VMs" that can utilize + private memory (jsc#PED-5122). +- Update config files. +- commit 646dbdf + +------------------------------------------------------------------- +Tue Feb 6 12:32:50 CET 2024 - vbabka@suse.cz + +- blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") +- commit 8e3f9d5 + +------------------------------------------------------------------- +Tue Feb 6 12:26:12 CET 2024 - fweisbecker@suse.de + +- tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) +- commit 60b5ecb + +------------------------------------------------------------------- +Tue Feb 6 12:24:14 CET 2024 - jroedel@suse.de + +- KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to + CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). +- Update config files. +- commit dd9b571 + +------------------------------------------------------------------- +Tue Feb 6 12:17:06 CET 2024 - jroedel@suse.de + +- KVM: x86: add missing "depends on KVM" (jsc#PED-5122). +- KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). +- KVM: Allow arch code to track number of memslot address spaces + per VM (jsc#PED-5122). +- KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro + (jsc#PED-5122). +- KVM: x86/mmu: Handle page fault for private memory + (jsc#PED-5122). +- KVM: x86: Disallow hugepages when memory attributes are mixed + (jsc#PED-5122). +- KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN + (jsc#PED-5122). +- KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific + backing memory (jsc#PED-5122). +- fs: Rename anon_inode_getfile_secure() and + anon_inode_getfd_secure() (jsc#PED-5122). +- mm: Add AS_UNMOVABLE to mark mapping as completely unmovable + (jsc#PED-5122). +- KVM: Introduce per-page memory attributes (jsc#PED-5122). +- KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). +- KVM: Add a dedicated mmu_notifier flag for reclaiming freed + memory (jsc#PED-5122). +- KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to + userspace (jsc#PED-5122). +- KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). +- KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU + (jsc#PED-5122). +- KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER + (jsc#PED-5122). +- KVM: WARN if there are dangling MMU invalidations at VM + destruction (jsc#PED-5122). +- KVM: Use gfn instead of hva for mmu_notifier_retry + (jsc#PED-5122). +- KVM: Assert that mmu_invalidate_in_progress *never* goes + negative (jsc#PED-5122). +- KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing + for gfn ranges (jsc#PED-5122). +- commit 5a43605 + +------------------------------------------------------------------- +Tue Feb 6 12:05:26 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) +- commit 1242994 + +------------------------------------------------------------------- +Tue Feb 6 12:04:50 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) +- commit 36b0b74 + +------------------------------------------------------------------- +Tue Feb 6 12:04:14 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) +- commit d78d04c + +------------------------------------------------------------------- +Tue Feb 6 12:03:35 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) +- commit ae4b62f + +------------------------------------------------------------------- +Tue Feb 6 12:02:39 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) +- commit d997aaf + +------------------------------------------------------------------- +Tue Feb 6 11:53:41 CET 2024 - jroedel@suse.de + +- x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). +- commit 91f26ba + +------------------------------------------------------------------- +Tue Feb 6 10:52:11 CET 2024 - ailiop@suse.com + +- reiserfs: Avoid touching renamed directory if parent does not + change (git-fixes). +- commit 1175a85 + +------------------------------------------------------------------- +Tue Feb 6 10:45:16 CET 2024 - ailiop@suse.com + +- afs: fix the usage of read_seqbegin_or_lock() in + afs_find_server*() (git-fixes). +- commit 81e58a2 + +------------------------------------------------------------------- +Tue Feb 6 10:44:40 CET 2024 - ailiop@suse.com + +- afs: fix the usage of read_seqbegin_or_lock() in + afs_lookup_volume_rcu() (git-fixes). +- commit 17037c1 + +------------------------------------------------------------------- +Tue Feb 6 10:43:53 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). +- commit 924a4d7 + +------------------------------------------------------------------- +Tue Feb 6 10:43:14 CET 2024 - ailiop@suse.com + +- jfs: fix uaf in jfs_evict_inode (git-fixes). +- commit 4a45faa + +------------------------------------------------------------------- +Tue Feb 6 10:42:34 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). +- commit 8299bf8 + +------------------------------------------------------------------- +Tue Feb 6 10:42:01 CET 2024 - ailiop@suse.com + +- jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). +- commit 1662dc0 + +------------------------------------------------------------------- +Tue Feb 6 10:40:50 CET 2024 - ailiop@suse.com + +- UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). +- commit 40de905 + +------------------------------------------------------------------- +Tue Feb 6 10:39:42 CET 2024 - ailiop@suse.com + +- FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). +- commit cfc648a + +------------------------------------------------------------------- +Tue Feb 6 09:46:18 CET 2024 - jroedel@suse.de + +- x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit ecc8bfa + +------------------------------------------------------------------- +Tue Feb 6 09:33:48 CET 2024 - jroedel@suse.de + +- crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). +- crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). +- crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). +- x86/cpufeatures: Enable/unmask SEV-SNP CPU feature + (jsc#PED-5122). +- KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation + SNP safe (jsc#PED-5122). +- crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown + on kdump (jsc#PED-5122). +- iommu/amd: Clean up RMP entries for IOMMU pages during SNP + shutdown (jsc#PED-5122). +- crypto: ccp: Handle legacy SEV commands when SNP is enabled + (jsc#PED-5122). +- crypto: ccp: Handle non-volatile INIT_EX data when SNP is + enabled (jsc#PED-5122). +- crypto: ccp: Handle the legacy TMR allocation when SNP is + enabled (jsc#PED-5122). +- x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). +- crypto: ccp: Provide an API to issue SEV and SNP commands + (jsc#PED-5122). +- crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP + (jsc#PED-5122). +- crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). +- x86/sev: Adjust the directmap to avoid inadvertent RMP faults + (jsc#PED-5122). +- x86/sev: Add helper functions for RMPUPDATE and PSMASH + instruction (jsc#PED-5122). +- x86/fault: Dump RMP table information when RMP page faults occur + (jsc#PED-5122). +- x86/traps: Define RMP violation #PF error code (jsc#PED-5122). +- x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). +- x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). +- x86/mtrr: Don't print errors if MtrrFixDramModEn is set when + SNP enabled (jsc#PED-5122). +- x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). +- iommu/amd: Don't rely on external callers to enable IOMMU SNP + support (jsc#PED-5122). +- x86/speculation: Do not enable Automatic IBRS if SEV-SNP is + enabled (jsc#PED-5122). +- x86/sme: Fix memory encryption setting if enabled by default + and not overridden (jsc#PED-5122). +- x86/mm: Fix memory encryption features advertisement + (jsc#PED-5122). +- x86/sev: Harden #VC instruction emulation somewhat + (jsc#PED-5122). +- x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). +- x86/CPU/AMD: Drop now unused CPU erratum checking function + (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). +- x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init + function (jsc#PED-5122). +- x86/CPU/AMD: Move Zenbleed check to the Zen2 init function + (jsc#PED-5122). +- x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() + (jsc#PED-5122). +- x86/CPU/AMD: Call the spectral chicken in the Zen2 init function + (jsc#PED-5122). +- x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function + (jsc#PED-5122). +- x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init + function (jsc#PED-5122). +- x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). +- x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). +- x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). +- x86/barrier: Do not serialize MSR accesses on AMD + (jsc#PED-5122). +- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs + (jsc#PED-5122). +- commit 708312f + +------------------------------------------------------------------- +Tue Feb 6 08:55:39 CET 2024 - tiwai@suse.de + +- usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). +- usb: hub: Add quirk to decrease IN-ep poll interval for + Microchip USB491x hub (git-fixes). +- tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE + (git-fixes). +- spmi: mediatek: Fix UAF on device remove (git-fixes). +- spmi: mtk-pmif: Serialize PMIF status check and command + submission (git-fixes). +- watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for + IT8784/IT8786 (git-fixes). +- wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update + (git-fixes). +- wifi: cfg80211: free beacon_ies when overridden from hidden BSS + (git-fixes). +- wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices + (git-fixes). +- wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). +- wifi: ath11k: fix race due to setting + ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). +- wifi: ath9k: Fix potential array-index-out-of-bounds read in + ath9k_htc_txstatus() (git-fixes). +- wifi: wfx: fix possible NULL pointer dereference in + wfx_set_mfp_ap() (git-fixes). +- wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). +- wifi: mt76: connac: fix EHT phy mode check (git-fixes). +- wifi: rt2x00: correct wrong BBP register in RxDCOC calibration + (git-fixes). +- wifi: rt2x00: restart beacon queue when hardware reset + (git-fixes). +- wifi: rtw89: fix timeout calculation in rtw89_roc_end() + (git-fixes). +- thermal: core: Fix thermal zone suspend-resume synchronization + (git-fixes). +- commit 556e60c + +------------------------------------------------------------------- +Tue Feb 6 08:52:55 CET 2024 - tiwai@suse.de + +- libsubcmd: Fix memory leak in uniq() (git-fixes). +- misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl + callback (git-fixes). +- PCI: switchtec: Fix stdev_release() crash after surprise hot + remove (git-fixes). +- PCI: Fix 64GT/s effective data rate calculation (git-fixes). +- PCI: Only override AMD USB controller if required (git-fixes). +- PCI/AER: Decode Requester ID when no error info found + (git-fixes). +- i3c: master: cdns: Update maximum prescaler value for i2c clock + (git-fixes). +- mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt + (git-fixes). +- leds: trigger: panic: Don't register panic notifier if creating + the trigger failed (git-fixes). +- mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). +- media: i2c: imx335: Fix hblank min/max values (git-fixes). +- media: ddbridge: fix an error code problem in ddb_probe + (git-fixes). +- media: amphion: remove mutext lock in condition of wait_event + (git-fixes). +- media: rkisp1: resizer: Stop manual allocation of + v4l2_subdev_state (git-fixes). +- media: rkisp1: Fix IRQ disable race issue (git-fixes). +- media: rkisp1: Store IRQ lines (git-fixes). +- media: rkisp1: Fix IRQ handler return values (git-fixes). +- media: rkisp1: Drop IRQF_SHARED (git-fixes). +- media: uvcvideo: Fix power line control for SunplusIT camera + (git-fixes). +- media: uvcvideo: Fix power line control for a Chicony camera + (git-fixes). +- media: rockchip: rga: fix swizzling for RGB formats (git-fixes). +- media: stk1160: Fixed high volume of stk1160_dbg messages + (git-fixes). +- soc: xilinx: fix unhandled SGI warning message (git-fixes). +- soc: xilinx: Fix for call trace due to the usage of + smp_processor_id() (git-fixes). +- net: phy: at803x: fix passing the wrong reference for + config_intr (git-fixes). +- PCI: Add no PM reset quirk for NVIDIA Spectrum devices + (git-fixes). +- net: phy: micrel: fix ts_info value in case of no phc + (git-fixes). +- pstore/ram: Fix crash when setting number of cpus to an odd + number (git-fixes). +- PNP: ACPI: fix fortify warning (git-fixes). +- regulator: core: Only increment use_count when enable_count + changes (git-fixes). +- commit 1095bc9 + +------------------------------------------------------------------- +Tue Feb 6 08:49:25 CET 2024 - tiwai@suse.de + +- drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' + (git-fixes). +- drm/amdkfd: Fix 'node' NULL check in + 'svm_range_get_range_boundaries()' (git-fixes). +- drm/amdgpu: Release 'adev->pm.fw' before return in + 'amdgpu_device_need_post()' (git-fixes). +- drm/amdgpu: Fix with right return code '-EIO' in + 'amdgpu_gmc_vram_checking()' (git-fixes). +- drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' + in 'get_platform_power_management_table()' (git-fixes). +- drm/amdgpu: fix avg vs input power reporting on smu7 + (git-fixes). +- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). +- drm/amdkfd: Fix lock dependency warning (git-fixes). +- i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 + (git-fixes). +- hwmon: (nct6775) Fix fan speed set failure in automatic mode + (git-fixes). +- drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well + (git-fixes). +- drm/amdkfd: Fix iterator used outside loop in + 'kfd_add_peer_prop()' (git-fixes). +- drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' + (git-fixes). +- drm/amdgpu: Fix '*fw' from request_firmware() not released in + 'amdgpu_ucode_request()' (git-fixes). +- drm/amdgpu: Let KFD sync with VM fences (git-fixes). +- drm/amd/display: Fix minor issues in BW Allocation Phase2 + (git-fixes). +- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). +- drm/amd/display: make flip_timestamp_in_us a 64-bit variable + (git-fixes). +- drm: using mul_u32_u32() requires linux/math64.h (git-fixes). +- drm/msm/dpu: fix writeback programming for YUV cases + (git-fixes). +- commit 9877917 + +------------------------------------------------------------------- +Tue Feb 6 08:47:16 CET 2024 - jroedel@suse.de + +- powerpc: iommu: Bring back table group release_ownership() + call (git-fixes). +- drm/tegra: Do not assume that a NULL domain means no DMA IOMMU + (git-fixes). +- iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA + (git-fixes). +- commit ba460b4 + +------------------------------------------------------------------- +Tue Feb 6 08:43:36 CET 2024 - tiwai@suse.de + +- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). +- drm/msm/dpu: enable writeback on SM8450 (git-fixes). +- drm/msm/dpu: enable writeback on SM8350 (git-fixes). +- drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). +- drm/msm/dsi: Enable runtime PM (git-fixes). +- drm/amdkfd: only flush mes process context if mes support is + there (git-fixes). +- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on + same heap (git-fixes). +- drm/amdkfd: fix mes set shader debugger process management + (git-fixes). +- drm/amd/display: For prefetch mode > 0, extend prefetch if + possible (git-fixes). +- drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). +- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind + time (git-fixes). +- drm/mipi-dsi: Fix detach call without attach (git-fixes). +- drm/framebuffer: Fix use of uninitialized variable (git-fixes). +- drm/drm_file: fix use of uninitialized variable (git-fixes). +- drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms + (git-fixes). +- drm/panel-edp: Add override_edid_mode quirk for generic edp + (git-fixes). +- drm/amd/display: Fix tiled display misalignment (git-fixes). +- crypto: stm32/crc32 - fix parsing list of devices (git-fixes). +- Documentation/sphinx: fix Python string escapes (git-fixes). +- commit 63f49fd + +------------------------------------------------------------------- +Tue Feb 6 08:36:52 CET 2024 - tiwai@suse.de + +- 9p: Fix initialisation of netfs_inode for 9p (git-fixes). +- clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks + (git-fixes). +- clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() + (git-fixes). +- clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() + (git-fixes). +- ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). +- ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). +- ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL + (git-fixes). +- ALSA: hda: Refer to correct stream index at loops (git-fixes). +- accel/habanalabs: add support for Gaudi2C device (git-fixes). +- Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). +- Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). +- Bluetooth: ISO: Avoid creating child socket if PA sync is + terminating (git-fixes). +- Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks + for QCA2066 (git-fixes). +- crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). +- crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings + (git-fixes). +- ACPI: NUMA: Fix the logic of getting the fake_pxm value + (git-fixes). +- ACPI: extlog: fix NULL pointer dereference check (git-fixes). +- ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on + synchronous events (git-fixes). +- ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop + (git-fixes). +- commit 2d4658b + +------------------------------------------------------------------- +Tue Feb 6 07:09:35 CET 2024 - jslaby@suse.cz + +- rpm/mkspec: sort entries in _multibuild + Otherwise it creates unnecessary diffs when tar-up-ing. It's of course + due to readdir() using "random" order as served by the underlying + filesystem. + See for example: + https://build.opensuse.org/request/show/1144457/changes +- commit d1155de + +------------------------------------------------------------------- +Mon Feb 5 21:52:50 CET 2024 - fweisbecker@suse.de + +- tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) +- commit c0129ec + +------------------------------------------------------------------- +Mon Feb 5 19:22:20 CET 2024 - dwagner@suse.de + +- blacklist.conf: add 'nvme: fix error-handling for io_uring + nvme-passthrough' +- commit 36e1796 + +------------------------------------------------------------------- +Mon Feb 5 19:14:18 CET 2024 - dwagner@suse.de + +- nvme-rdma: Fix transfer length when write_generate/read_verify + are 0 (git-fixes). +- nvme: trace: avoid memcpy overflow warning (git-fixes). +- nvmet: re-fix tracing strncpy() warning (git-fixes). +- nvme: fix max_discard_sectors calculation (git-fixes). +- nvmet-tcp: fix a missing endianess conversion in + nvmet_tcp_try_peek_pdu (git-fixes). +- nvme-pci: fix sleeping function called from interrupt context + (git-fixes). +- Revert "nvme-fc: fix race between error recovery and creating + association" (git-fixes). +- nvme: blank out authentication fabrics options if not configured + (git-fixes). +- nvme: catch errors from nvme_configure_metadata() (git-fixes). +- nvme-tcp: only evaluate 'tls' option if TLS is selected + (git-fixes). + Refresh: + - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch +- nvme-auth: set explanation code for failure2 msgs (git-fixes). +- commit 542cb02 + +------------------------------------------------------------------- +Mon Feb 5 18:21:50 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). +- scsi: lpfc: Move determination of vmid_flag after VMID + reinitialization completes (bsc#1219582). +- scsi: lpfc: Reinitialize an NPIV's VMID data structures after + FDISC (bsc#1219582). +- scsi: lpfc: Change VMID driver load time parameters to read only + (bsc#1219582). +- commit a28d317 + +------------------------------------------------------------------- +Mon Feb 5 13:22:11 CET 2024 - lhenriques@suse.de + +- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). +- ceph_wait_on_conflict_unlink(): grab reference before dropping + ->d_lock (bsc#1219566). +- commit 9d8ca8e + +------------------------------------------------------------------- +Mon Feb 5 11:52:17 CET 2024 - ailiop@suse.com + +- afs: Hide silly-rename files from userspace (git-fixes). +- commit 7f411ab + ------------------------------------------------------------------- Mon Feb 5 08:22:23 CET 2024 - tiwai@suse.de @@ -151,6 +3426,40 @@ Sun Feb 4 09:56:04 CET 2024 - tiwai@suse.de (git-fixes). - commit cbd1581 +------------------------------------------------------------------- +Fri Feb 2 16:14:25 CET 2024 - pmladek@suse.com + +- workqueue: Provide one lock class key per work_on_cpu() callsite + (bsc#1219510). +- commit cc7032e + +------------------------------------------------------------------- +Fri Feb 2 16:08:17 CET 2024 - pmladek@suse.com + +- workqueue: Override implicit ordered attribute in + workqueue_apply_unbound_cpumask() (bsc#1219509). +- commit 6b333df + +------------------------------------------------------------------- +Fri Feb 2 12:37:35 CET 2024 - iivanov@suse.de + +- perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) +- commit 2ad8787 + +------------------------------------------------------------------- +Fri Feb 2 12:35:03 CET 2024 - iivanov@suse.de + +- Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) + Add reference to bsc#1219470. +- commit f55db61 + +------------------------------------------------------------------- +Fri Feb 2 12:32:31 CET 2024 - iivanov@suse.de + +- Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) + Add reference to bsc#1219473. +- commit 4fc714a + ------------------------------------------------------------------- Fri Feb 2 10:04:29 CET 2024 - tiwai@suse.de @@ -192,6 +3501,37 @@ Fri Feb 2 10:00:17 CET 2024 - tiwai@suse.de interrupt (git-fixes). - commit 5ceb45c +------------------------------------------------------------------- +Fri Feb 2 09:53:23 CET 2024 - jroedel@suse.de + +- supported.conf: Add new VFIO modules +- commit 0e15e54 + +------------------------------------------------------------------- +Fri Feb 2 09:48:51 CET 2024 - jroedel@suse.de + +- vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 + jsc#PED-7780). +- Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. +- commit d637959 + +------------------------------------------------------------------- +Fri Feb 2 04:30:01 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: user_ringbuf.c define c_ringbuf_size + (jsc#PED-6811). +- commit 777a0e5 + +------------------------------------------------------------------- +Thu Feb 1 22:36:35 CET 2024 - lduncan@suse.com + +- Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" + (bsc#1219141). +- fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). +- commit 43e1290 + ------------------------------------------------------------------- Thu Feb 1 17:24:17 CET 2024 - jgross@suse.com @@ -221,6 +3561,13 @@ Thu Feb 1 12:56:11 CET 2024 - spradhan@suse.de - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a +------------------------------------------------------------------- +Thu Feb 1 11:20:24 CET 2024 - jroedel@suse.de + +- s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 5632afd + ------------------------------------------------------------------- Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de @@ -245,6 +3592,380 @@ Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de mas_parent_type() (bsc#1219404). - commit eb22d39 +------------------------------------------------------------------- +Thu Feb 1 10:15:11 CET 2024 - jroedel@suse.de + +- vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 999dadf + +------------------------------------------------------------------- +Thu Feb 1 09:52:30 CET 2024 - jroedel@suse.de + +- iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 + jsc#PED-7780). +- vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM + wart (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Fix possible sleep while in atomic context + (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 + jsc#PED-7780). +- iommu: Fix printk arg in of_iommu_get_resv_regions() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Fix incorrect cache invalidation for mm notification + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add MTL to quirk list to skip TE disabling + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Make context clearing consistent with context + mapping (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Disable PCI ATS in legacy passthrough mode + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Omit devTLB invalidation requests when TES=0 + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Support enforce_cache_coherency only for empty + domains (jsc#PED-7779 jsc#PED-7780). +- iommu: Avoid more races around device probe (jsc#PED-7779 + jsc#PED-7780). +- MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM + IOMMU entry (jsc#PED-7779 jsc#PED-7780). +- iommu: Flow ERR_PTR out from __iommu_domain_alloc() + (jsc#PED-7779 jsc#PED-7780). +- s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 + jsc#PED-7780). +- iommu/dma: Use a large flush queue and timeout for + shadow_on_flush (jsc#PED-7779 jsc#PED-7780). +- iommu/dma: Allow a single FQ in addition to per-CPU FQs + (jsc#PED-7779 jsc#PED-7780). +- iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 + jsc#PED-7780). +- s390/pci: prepare is_passed_through() for dma-iommu + (jsc#PED-7779 jsc#PED-7780). +- iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM + return (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Remove the force_bypass variable (jsc#PED-7779 + jsc#PED-7780). +- iommu/dart: Call apple_dart_finalize_domain() as part of + alloc_paging() (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu/dart: Move the blocked domain support to a global static + (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Use static global identity domains (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Update the definition of the blocking domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Move IOMMU_DOMAIN_BLOCKED global statics to + ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). +- iommu: change iommu_map_sgtable to return signed values + (jsc#PED-7779 jsc#PED-7780). +- powerpc/iommu: Do not do platform domain attach atctions after + probe (jsc#PED-7779 jsc#PED-7780). +- iommu: Fix return code in iommu_group_alloc_default_domain() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not + enabled (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). +- iommu/iova: Manage the depot list size (jsc#PED-7779 + jsc#PED-7780). +- iommu/iova: Make the rcache depot scale better (jsc#PED-7779 + jsc#PED-7780). +- iommu: Improve map/unmap sanity checks (jsc#PED-7779 + jsc#PED-7780). +- iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). +- iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/ipmmu-vmsa: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/rockchip: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/sprd: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/sun50i: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add generic_single_device_group() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Remove useless group refcounting (jsc#PED-7779 + jsc#PED-7780). +- iommu: Convert remaining simple drivers to domain_alloc_paging() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Convert simple drivers with DOMAIN_DMA to + domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). +- iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Require a default_domain for all iommu drivers + (jsc#PED-7779 jsc#PED-7780). +- iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 + jsc#PED-7780). +- iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu: Allow an IDENTITY domain as the default_domain in ARM32 + (jsc#PED-7779 jsc#PED-7780). +- iommu: Reorganize iommu_get_default_domain_type() to respect + def_domain_type() (jsc#PED-7779 jsc#PED-7780). +- iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). +- iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 + jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 + jsc#PED-7780). +- powerpc/iommu: Setup a default domain and remove + set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_ops->identity_domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove DMA_FQ type from domain allocation path + (jsc#PED-7779 jsc#PED-7780). +- Revert "iommu: Fix false ownership failure on AMD systems with + PASID activated" (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Enable device ATS/PASID/PRI capabilities + independently (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce iommu_dev_data.flags to track device + capabilities (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Rename ats related variables (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Modify logic for checking GT and PPR features + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate feature detection and reporting logic + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Do not set amd_iommu_pgtable in pass-through mode + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce helper functions for managing GCR3 table + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Refactor protection domain allocation code + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate logic to allocate protection domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove unused amd_io_pgtable.pt_root variable + (jsc#PED-7779 jsc#PED-7780). +- Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: debugfs: Support dumping a specified page table + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: debugfs: Create/remove debugfs file per {device, + pasid} (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: debugfs: Dump entry pointing to huge page + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). +- iommu/virtio: Add __counted_by for struct viommu_request and + use struct_size() (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: Update comment about STE liveness + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Move CD table to arm_smmu_master + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: move stall_enabled to the cd table + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in + alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Drop unnecessary error check for for + debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Organize the mock domain alloc functions closer to + Joerg's tree (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Fix page-size check in iommufd_test_dirty() + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix missing update of domains_itree after splitting + iopt_area (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Disallow read-only mappings to nest parent domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add nested domain allocation (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Make domain attach helpers to be extern + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add helper to setup pasid nested translation + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add helper for nested domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Extend dmar_domain to support nested domain + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add data structure for Intel VT-d stage-1 domain + allocation (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Enhance capability check for nested parent domain + allocation (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested + HWPTs (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add nested domain allocation for mock domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add a nested HW pagetable object (jsc#PED-7779 + jsc#PED-7780). +- iommu: Pass in parent domain with user_data to domain_alloc_user + op (jsc#PED-7779 jsc#PED-7780). +- iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable + (jsc#PED-7779 jsc#PED-7780). +- iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to + IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). +- iommufd: Only enforce cache coherency in + iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Expand mock_domain with dev_flags + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Access/Dirty bit support for SS domains + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Add domain_alloc_user based domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add a flag to skip clearing of IOPTE dirty + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add a flag to enforce dirty tracking on attach + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 + jsc#PED-7780). +- iommufd/iova_bitmap: Move symbols to IOMMUFD namespace + (jsc#PED-7779 jsc#PED-7780). +- vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Add domain_alloc_user() support in iommu mock + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Support allocating nested parent domain (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Flow user flags for domain allocation to + domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Use the domain_alloc_user() op for domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add new iommu op to create domains owned by userspace + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt + test (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix spelling errors in comments (jsc#PED-7779 + jsc#PED-7780). +- vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). +- vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 + jsc#PED-7780). +- vfio: Fix smatch errors in vfio_combine_iova_ranges() + (jsc#PED-7779 jsc#PED-7780). +- vfio/cdx: Add parentheses between bitwise AND expression and + logical NOT (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase + (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Enable querying state size which is > 4GB + (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Refactor the SAVE callback to activate a work only + upon an error (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Wake up the reader post of disabling the SAVING + migration file (jsc#PED-7779 jsc#PED-7780). +- vfio: use __aligned_u64 in struct vfio_device_ioeventfd + (jsc#PED-7779 jsc#PED-7780). +- vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info + (jsc#PED-7779 jsc#PED-7780). +- vfio: trivially use __aligned_u64 for ioctl structs + (jsc#PED-7779 jsc#PED-7780). +- vfio-cdx: add bus mastering device feature support (jsc#PED-7779 + jsc#PED-7780). +- vfio: add bus master feature to device feature ioctl + (jsc#PED-7779 jsc#PED-7780). +- cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). +- commit 5461635 + ------------------------------------------------------------------- Thu Feb 1 09:38:51 CET 2024 - oneukum@suse.com @@ -386,6 +4107,12 @@ Thu Feb 1 08:26:33 CET 2024 - tiwai@suse.de - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b +------------------------------------------------------------------- +Wed Jan 31 20:58:48 CET 2024 - msuchanek@suse.de + +- kernel-source: Fix description typo +- commit 8abff35 + ------------------------------------------------------------------- Wed Jan 31 17:04:20 CET 2024 - dwagner@suse.de @@ -429,6 +4156,14 @@ Wed Jan 31 13:58:55 CET 2024 - denis.kirjanov@suse.com - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d +------------------------------------------------------------------- +Wed Jan 31 13:56:55 CET 2024 - jroedel@suse.de + +- vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 + jsc#PED-7780). +- Update config files. +- commit 31c540c + ------------------------------------------------------------------- Wed Jan 31 13:53:40 CET 2024 - jwiesner@suse.de @@ -467,6 +4202,298 @@ Wed Jan 31 13:45:12 CET 2024 - denis.kirjanov@suse.com (git-fixes). - commit e16a1ab +------------------------------------------------------------------- +Wed Jan 31 13:35:08 CET 2024 - jroedel@suse.de + +- iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Avoid memory allocation in iommu_suspend() + (jsc#PED-7779 jsc#PED-7780). +- iommu/apple-dart: Handle DMA_FQ domains in attach_dev() + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Fix SDM630 clocks description + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Avoid constructing invalid range commands + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: Fix share pgtable for iova over 4GB + (jsc#PED-7779 jsc#PED-7780). +- iommu: Explicitly include correct DT includes (jsc#PED-7779 + jsc#PED-7780). +- iommu: Optimise PCI SAC address trick (jsc#PED-7779 + jsc#PED-7780). +- iommu: Avoid locking/unlocking for iommu_probe_device() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Split iommu_group_add_device() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Always destroy the iommu_group during + iommu_release_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Move the iommu driver sysfs setup into + iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_init/deinit_device() paired functions + (jsc#PED-7779 jsc#PED-7780). +- iommu: Simplify the __iommu_group_remove_device() flow + (jsc#PED-7779 jsc#PED-7780). +- iommu: Inline iommu_group_get_for_dev() into + __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Use iommu_group_ref_get/put() for dev->iommu_group + (jsc#PED-7779 jsc#PED-7780). +- iommu: Have __iommu_probe_device() check for already probed + devices (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove unsued extern declaration + amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Enable PPR/GA interrupt after interrupt handler setup + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Disable PPR log/interrupt in iommu_disable() + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Enable separate interrupt for PPR and GA log + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Refactor IOMMU interrupt handling logic for Event, + PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Generalize log overflow handling (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove unused extern declaration + dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove rmrr check in domain attaching device path + (jsc#PED-7779 jsc#PED-7780). +- iommu: Prevent RESV_DIRECT devices from blocking domains + (jsc#PED-7779 jsc#PED-7780). +- dmaengine/idxd: Re-enable kernel workqueue under DMA API + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add set_dev_pasid callback for dma domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Make prq draining code generic (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Move global PASID allocation from SVA to core + (jsc#PED-7779 jsc#PED-7780). +- iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: arm-smmu: Fix MSM8998 clocks description + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 + compatibles (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Sort the compatible list alphabetically + (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured + contexts (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Index contexts by asid number to allow asid 0 + (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Use the asid read from device-tree if specified + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu: Clean up resource handling during Qualcomm + context probe (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to + ida (jsc#PED-7779 jsc#PED-7780). +- iommu: rockchip: Allocate tables from all available memory + for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). +- iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 + jsc#PED-7780). +- iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() + (jsc#PED-7779 jsc#PED-7780). +- MAINTAINERS: iommu/mediatek: Update the header file name + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 + jsc#PED-7780). +- iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 + jsc#PED-7780). +- iommu/mediatek: Add enable IOMMU SMC command for INFRA masters + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU + (jsc#PED-7779 jsc#PED-7780). +- iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Don't leak the platform device memory when + unloading the module (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Implement hw_info for iommu capability query + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). +- iommu: Add new iommu op to get iommu hardware information + (jsc#PED-7779 jsc#PED-7780). +- iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Make the mock iommu driver into a real driver + (jsc#PED-7779 jsc#PED-7780). +- vfio: Support IO page table replacement (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_access_replace() API (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Use iommufd_access_change_ioas in + iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_access_change_ioas(_id) helpers + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Allow passing in iopt_access_list_id to + iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). +- vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Return the real idev id from selftest + mock_domain (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Make destroy_rwsem use a lock class per object type + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_device_replace() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Introduce a new iommu_group_replace_domain() API + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Reorganize iommufd_device_attach into + iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix locking around hwpt allocation (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Allow a hwpt to be aborted after allocation + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add enforced_cache_coherency to + iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Make sw_msi_start a group global (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Use the iommufd_group to avoid duplicate MSI setup + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Keep track of each device's reserved regions instead + of groups (jsc#PED-7779 jsc#PED-7780). +- iommu: Export iommu_get_resv_regions() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Replace the hwpt->devices list with iommufd_group + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). +- iommufd: Move isolated msi enforcement to iommufd_device_bind() + (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: fix return value in pds_vfio_get_lm_file() + (jsc#PED-7779 jsc#PED-7780). +- pds_core: Fix function header descriptions (jsc#PED-7779 + jsc#PED-7780). +- vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). +- vfio/type1: fix cap_migration information leak (jsc#PED-7779 + jsc#PED-7780). +- vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code + (jsc#PED-7779 jsc#PED-7780). +- vfio/cdx: Remove redundant initialization owner in + vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Add Kconfig and documentation (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add support for firmware recovery (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add support for dirty page tracking (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add VFIO live migration support (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: register with the pds_core PF (jsc#PED-7779 + jsc#PED-7780). +- pds_core: Require callers of register/unregister to pass PF + drvdata (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 + jsc#PED-7780). +- vfio: Commonize combine_ranges for use in other VFIO drivers + (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: avoid bouncing the mutex when adding and deleting + groups (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: ensure kvg instance stays around in + kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). +- docs: vfio: Add vfio device cdev description (jsc#PED-7779 + jsc#PED-7780). +- vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in + __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). +- vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 + jsc#PED-7780). +- vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). +- vfio: Avoid repeated user pointer cast in + vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). +- vfio: Test kvm pointer in _vfio_device_get_kvm_safe() + (jsc#PED-7779 jsc#PED-7780). +- vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). +- vfio: Move device_del() before waiting for the last vfio_device + registration refcount (jsc#PED-7779 jsc#PED-7780). +- vfio: Move vfio_device_group_unregister() to be the first + operation in unregister (jsc#PED-7779 jsc#PED-7780). +- vfio-iommufd: Add detach_ioas support for emulated VFIO devices + (jsc#PED-7779 jsc#PED-7780). +- iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Add detach_ioas support for physical VFIO devices + (jsc#PED-7779 jsc#PED-7780). +- vfio: Record devid in vfio_device_file (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Move noiommu compat validation out of + vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). +- vfio: Make vfio_df_open() single open for device cdev path + (jsc#PED-7779 jsc#PED-7780). +- vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 + jsc#PED-7780). +- vfio: Block device access via device fd until device is opened + (jsc#PED-7779 jsc#PED-7780). +- vfio: Pass struct vfio_device_file * to vfio_device_open/close() + (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 + jsc#PED-7780). +- kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 + jsc#PED-7780). +- vfio: Accept vfio device file in the KVM facing kAPI + (jsc#PED-7779 jsc#PED-7780). +- vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 + jsc#PED-7780). +- vfio: Allocate per device file structure (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Allow passing zero-length fd array in + VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Copy hot-reset device info to userspace in the + devices loop (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio + device cdev (jsc#PED-7779 jsc#PED-7780). +- vfio: Add helper to search vfio_device in a dev_set + (jsc#PED-7779 jsc#PED-7780). +- vfio: Mark cdev usage in vfio_device (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add helper to retrieve iommufd_ctx and devid + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Reserve all negative IDs in the iommufd xarray + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Move the existing hot reset logic to be a helper + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Update comment around group_fd get in + vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). +- commit 5a8a192 + ------------------------------------------------------------------- Wed Jan 31 13:23:21 CET 2024 - nik.borisov@suse.com @@ -495,6 +4522,59 @@ Wed Jan 31 12:44:53 CET 2024 - oneukum@suse.com (jsc#PED-6054). - commit 425f257 +------------------------------------------------------------------- +Wed Jan 31 12:25:36 CET 2024 - jroedel@suse.de + +- vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 1dda3a4 + +------------------------------------------------------------------- +Wed Jan 31 12:21:50 CET 2024 - jroedel@suse.de + +- vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 20a24ad + +------------------------------------------------------------------- +Wed Jan 31 12:09:14 CET 2024 - jroedel@suse.de + +- vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). +- vfio/pci-core: Add capability for AtomicOp completer support + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Probe and store ability to support dynamic MSI-X + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Use bitfield for struct vfio_pci_core_device flags + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Remove interrupt context counter (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Prepare for dynamic interrupt context storage + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: demote hiding ecap messages to debug level + (jsc#PED-7779 jsc#PED-7780). +- commit 35c9b4b + +------------------------------------------------------------------- +Wed Jan 31 11:53:39 CET 2024 - jroedel@suse.de + +- iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 + jsc#PED-7780). +- commit ccef64e + ------------------------------------------------------------------- Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com @@ -502,6 +4582,92 @@ Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com fwnode_handle members (jsc#PED-6054). - commit a9856b6 +------------------------------------------------------------------- +Wed Jan 31 11:48:05 CET 2024 - jroedel@suse.de + +- iommu/amd: Remove extern from function prototypes (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Use BIT/BIT_ULL macro to define bit fields + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Fix compile error for unused function (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Improving Interrupt Remapping Table Invalidation + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Do not Invalidate IRT when IRTE caching is disabled + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove the unused struct amd_ir_data.ref + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Tidy the control flow in iommu_group_store_type() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 + jsc#PED-7780). +- iommu: Consolidate the default_domain setup to one function + (jsc#PED-7779 jsc#PED-7780). +- iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Consolidate the code to calculate the target default + domain type (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove the assignment of group->domain during default + domain alloc (jsc#PED-7779 jsc#PED-7780). +- iommu: Do iommu_group_create_direct_mappings() before attach + (jsc#PED-7779 jsc#PED-7780). +- iommu: Fix iommu_probe_device() to attach the right domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace iommu_group_do_dma_first_attach with + __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove iommu_group_do_dma_first_attach() from + iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace __iommu_group_dma_first_attach() with set_domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Use __iommu_group_set_domain() in + iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). +- iommu: Use __iommu_group_set_domain() for __iommu_attach_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Make __iommu_group_set_domain() handle error unwind + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace iommu_group_device_count() with + list_count_nodes() (jsc#PED-7779 jsc#PED-7780). +- iommu: Suppress empty whitespaces in prints (jsc#PED-7779 + jsc#PED-7780). +- iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). +- iommu: Add a capability for flush queue support (jsc#PED-7779 + jsc#PED-7780). +- iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove commented-out code (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Handle the failure case of dmar_reenable_qi() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 + jsc#PED-7780). +- iommu/fsl: Use driver_managed_dma to allow VFIO to work + (jsc#PED-7779 jsc#PED-7780). +- iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 + jsc#PED-7780). +- iommu/fsl: Always allocate a group for non-pci devices + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno + SMMU (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Set TTL invalidation hint better + (jsc#PED-7779 jsc#PED-7780). +- commit 9bad5bb + ------------------------------------------------------------------- Wed Jan 31 11:38:30 CET 2024 - oneukum@suse.com @@ -597,6 +4763,12 @@ Tue Jan 30 22:59:29 CET 2024 - oneukum@suse.com added due to hotplug (jsc#PED-6054). - commit d195201 +------------------------------------------------------------------- +Tue Jan 30 17:27:10 CET 2024 - petr.pavlu@suse.com + +- tracing: Add kabi placeholders (git-fixes). +- commit fe66dad + ------------------------------------------------------------------- Tue Jan 30 16:28:35 CET 2024 - osalvador@suse.de @@ -1002,6 +5174,14 @@ Tue Jan 30 12:27:31 CET 2024 - oneukum@suse.com Inadvertedly enabled during an update. Redisable. - commit d4a175d +------------------------------------------------------------------- +Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz + +- rpm/constraints.in: set jobs for riscv to 8 + The same workers are used for x86 and riscv and the riscv builds take + ages. So align the riscv jobs count to x86. +- commit b2c82b9 + ------------------------------------------------------------------- Tue Jan 30 11:37:37 CET 2024 - oneukum@suse.com @@ -7355,6 +11535,30 @@ Wed Jan 10 14:00:04 CET 2024 - oneukum@suse.com patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b +------------------------------------------------------------------- +Wed Jan 10 12:06:41 CET 2024 - lhruska@suse.cz + +- livepatch: Add sample livepatch module (bsc#1218644). +- commit 87a7c27 + +------------------------------------------------------------------- +Wed Jan 10 12:05:00 CET 2024 - lhruska@suse.cz + +- kbuild/modpost: integrate klp-convert (bsc#1218644). +- commit 1f6875e + +------------------------------------------------------------------- +Wed Jan 10 11:55:33 CET 2024 - lhruska@suse.cz + +- livepatch: Add klp-convert tool (bsc#1218644). +- commit dd2884f + +------------------------------------------------------------------- +Wed Jan 10 11:50:56 CET 2024 - lhruska@suse.cz + +- livepatch: Create and include UAPI headers (bsc#1218644). +- commit d3771a8 + ------------------------------------------------------------------- Wed Jan 10 09:28:47 CET 2024 - nik.borisov@suse.com @@ -13322,6 +17526,13 @@ Fri Dec 1 21:20:13 CET 2023 - msuchanek@suse.de generating ramdisk. Add plain Requires as well. - commit 8c12816 +------------------------------------------------------------------- +Fri Dec 1 21:07:09 CET 2023 - msuchanek@suse.de + +- rpm: Use run_if_exists for all external scriptlets + With that the scriptlets do not need to be installed for build. +- commit 25edd65 + ------------------------------------------------------------------- Fri Dec 1 16:06:05 CET 2023 - nik.borisov@suse.com @@ -59587,3 +63798,9 @@ Fri Aug 17 11:05:01 CEST 2018 - mkubecek@suse.cz have trouble finding any compliant worker. - commit 71aefb3 +------------------------------------------------------------------- +Tue Mar 31 15:46:30 CEST 2009 - jeffm@suse.de + +- doc/README.KSYMS: Add to repo. +- commit 04ec451 + diff --git a/kernel-rt_debug.spec b/kernel-rt_debug.spec index bc9c8dc..4333fba 100644 --- a/kernel-rt_debug.spec +++ b/kernel-rt_debug.spec @@ -19,7 +19,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit b82df7fc2f00c0c2139ca6a6ded872cf3e63f363 +%define git_commit 923c0927ebd1514413e0ed08eef3d8f392b3a46f %define variant -rt%{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -115,7 +115,7 @@ License: GPL-2.0-only Group: System/Kernel Version: 6.4.0 %if 0%{?is_kotd} -Release: .gb82df7f +Release: .g923c092 %else Release: 0 %endif @@ -155,7 +155,7 @@ BuildRequires: u-boot-tools %endif # Do not install p-b and dracut for the install check, the %post script is # able to handle this -#!BuildIgnore: perl-Bootloader dracut distribution-release +#!BuildIgnore: perl-Bootloader dracut distribution-release suse-kernel-rpm-scriptlets # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv @@ -1030,6 +1030,31 @@ if [ %CONFIG_MODULES = y ]; then fi fi +# CONFIG_GDB_SCRIPTS +if [ -e vmlinux-gdb.py ]; then + DEST=%rpm_install_dir/%cpu_arch_flavor/ + install -m 755 -d "$DEST" + # set sys.path to our devel.rpm scripts + sed 's@\(sys\.path\.insert(0, \).*@\1"%obj_install_dir/%cpu_arch_flavor/scripts/gdb/")@' vmlinux-gdb.py > "$DEST/vmlinux-gdb.py" + + DEST=%rpm_install_dir/%cpu_arch_flavor/scripts/gdb/linux + install -m 755 -d "$DEST" + pushd scripts/gdb/linux/ + for file in *.py; do + if test -L "$file"; then + # relink against our devel.rpm sources, not of buildroot's + ln -s "%src_install_dir/scripts/gdb/linux/$file" "$DEST/$file" + else + cp -p "$file" "$DEST" + fi + done + popd + + DEST=%{buildroot}%{_datadir}/gdb/auto-load%modules_dir + install -m 755 -d "$DEST" + ln -s %obj_install_dir/%cpu_arch_flavor/vmlinux-gdb.py "$DEST/vmlinux-gdb.py" +fi + rm -rf %{buildroot}/lib/firmware add_dirs_to_filelist() { @@ -1043,7 +1068,7 @@ add_dirs_to_filelist() { # print all parents :a # skip directories owned by other packages - s:^%%dir (/boot|/etc|(/usr)?/lib/(modules|firmware)|/usr/src)/[^/]+$:: + s:^%%dir (/boot|/etc|(/usr)?/lib/(modules|firmware)|/usr/share|/usr/src)/[^/]+$:: s:/[^/]+$::p ta ' "$@" | sort -u @@ -1076,6 +1101,10 @@ shopt -s nullglob dotglob echo "/$file" %endif done + if test -d .%{_datadir}/gdb/; then + find .%obj_install_dir/%cpu_arch_flavor/scripts/gdb/linux/ -name '*.py' -type l | sed -e 's/^[.]//' + echo "%{_datadir}/gdb/auto-load%modules_dir/vmlinux-gdb.py" + fi } | add_dirs_to_filelist >%my_builddir/kernel-devel.files ( cd %buildroot ; find .%obj_install_dir/%cpu_arch_flavor -type f ; ) | \ sed -e 's/^[.]//' | grep -v -e '[.]ipa-clones$' -e '/Symbols[.]list$' -e '/ipa-clones[.]list$'| \ @@ -1226,14 +1255,14 @@ fi %pre %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %post %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1254,7 +1283,7 @@ fi %endif %posttrans %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1337,13 +1366,13 @@ This package contains only the base modules, required in all installs. %source_timestamp %pre base -/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post base -/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1361,7 +1390,7 @@ This package contains only the base modules, required in all installs. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans base -/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1408,13 +1437,13 @@ This package contains additional modules not supported by SUSE. %source_timestamp %pre extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1432,7 +1461,7 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1480,13 +1509,13 @@ This package contains optional modules only for openSUSE Leap. %source_timestamp %pre optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1504,7 +1533,7 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1677,13 +1706,13 @@ synchronization across multiple systems on the cluster, so all nodes in the cluster can access the MD devices simultaneously. %pre -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1701,7 +1730,7 @@ nodes in the cluster can access the MD devices simultaneously. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1730,13 +1759,13 @@ DLM stands for Distributed Lock Manager, a means to synchronize access to shared resources over the cluster. %pre -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1754,7 +1783,7 @@ shared resources over the cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1783,13 +1812,13 @@ Requires: dlm-kmp-%build_flavor = %version-%release GFS2 is Global Filesystem, a shared device filesystem. %pre -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1807,7 +1836,7 @@ GFS2 is Global Filesystem, a shared device filesystem. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1851,13 +1880,13 @@ Selftest drivers are intended to be supported only in testing and QA environments, they are not intended to be run on production systems. %pre -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1875,7 +1904,7 @@ environments, they are not intended to be run on production systems. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1905,13 +1934,13 @@ OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices accessible simultaneously from multiple nodes of a cluster. %pre -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1929,7 +1958,7 @@ accessible simultaneously from multiple nodes of a cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1958,13 +1987,13 @@ The reiserfs file system is no longer supported in SLE15. This package provides the reiserfs module for the installation system. %pre -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %post -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1982,7 +2011,7 @@ provides the reiserfs module for the installation system. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %posttrans -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/kernel-source-rt.changes b/kernel-source-rt.changes index 3560f71..92afb4c 100644 --- a/kernel-source-rt.changes +++ b/kernel-source-rt.changes @@ -1,9 +1,3284 @@ +------------------------------------------------------------------- +Wed Feb 21 09:28:44 CET 2024 - osalvador@suse.de + +- mm,page_owner: Update Documentation regarding page_owner_stacks + (jsc-PED#7423). +- commit 84eb808 + +------------------------------------------------------------------- +Tue Feb 20 23:44:14 CET 2024 - wqu@suse.com + +- btrfs: don't clear qgroup reserved bit in release_folio + (bsc#1216196). +- commit 3546ef4 + +------------------------------------------------------------------- +Tue Feb 20 23:41:44 CET 2024 - wqu@suse.com + +- btrfs: free qgroup pertrans reserve on transaction abort + (bsc#1216196). +- commit 48e3e79 + +------------------------------------------------------------------- +Tue Feb 20 23:37:30 CET 2024 - wqu@suse.com + +- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). +- commit 56f38ab + +------------------------------------------------------------------- +Tue Feb 20 23:17:52 CET 2024 - wqu@suse.com + +- btrfs: free qgroup reserve when ORDERED_IOERR is set + (bsc#1216196). +- commit c0918a8 + +------------------------------------------------------------------- +Tue Feb 20 19:49:30 CET 2024 - denis.kirjanov@suse.com + +- net: openvswitch: limit the number of recursions from action + sets (bsc#1219835 CVE-2024-1151). +- commit af45645 + +------------------------------------------------------------------- +Tue Feb 20 18:00:17 CET 2024 - oneukum@suse.com + +- Update config files. + PHONET makes no sense for PPC either +- commit f546449 + +------------------------------------------------------------------- +Tue Feb 20 16:32:06 CET 2024 - osalvador@suse.de + +- lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). +- commit 1be3e14 + +------------------------------------------------------------------- +Tue Feb 20 14:02:52 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: DLPAR add doesn't completely initialize + pci_controller (bsc#1215199). +- commit 5fb603b + +------------------------------------------------------------------- +Tue Feb 20 13:49:19 CET 2024 - denis.kirjanov@suse.com + +- igc: Remove temporary workaround (git-fixes). +- commit eb132b5 + +------------------------------------------------------------------- +Tue Feb 20 13:47:44 CET 2024 - denis.kirjanov@suse.com + +- igb: Fix string truncation warnings in igb_set_fw_version + (git-fixes). +- commit 605f8bb + +------------------------------------------------------------------- +Tue Feb 20 13:46:07 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Count packets instead of descriptors in GbEth RX path + (git-fixes). +- commit 2d0b099 + +------------------------------------------------------------------- +Tue Feb 20 13:44:25 CET 2024 - denis.kirjanov@suse.com + +- pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). +- commit 65a997a + +------------------------------------------------------------------- +Tue Feb 20 13:42:48 CET 2024 - denis.kirjanov@suse.com + +- ice: Add check for lport extraction to LAG init (git-fixes). +- commit 5cd2e68 + +------------------------------------------------------------------- +Tue Feb 20 13:28:33 CET 2024 - denis.kirjanov@suse.com + +- bnad: fix work_queue type mismatch (git-fixes). +- commit 1a2a9a7 + +------------------------------------------------------------------- +Tue Feb 20 13:27:05 CET 2024 - denis.kirjanov@suse.com + +- i40e: take into account XDP Tx queues when stopping rings + (git-fixes). +- commit f377fcb + +------------------------------------------------------------------- +Tue Feb 20 13:25:38 CET 2024 - denis.kirjanov@suse.com + +- i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). +- commit 925c60c + +------------------------------------------------------------------- +Tue Feb 20 13:23:16 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix wrong mask used during DCB config (git-fixes). +- commit 498f506 + +------------------------------------------------------------------- +Tue Feb 20 13:21:41 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix waiting for queues of all VSIs to be disabled + (git-fixes). +- commit 4a4e88c + +------------------------------------------------------------------- +Tue Feb 20 13:19:44 CET 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Remove the PF_FUNC validation for NPC transmit + rules (git-fixes). +- commit 02c2bca + +------------------------------------------------------------------- +Tue Feb 20 13:18:02 CET 2024 - denis.kirjanov@suse.com + +- ionic: minimal work with 0 budget (git-fixes). +- commit c0e1f7f + +------------------------------------------------------------------- +Tue Feb 20 13:15:45 CET 2024 - denis.kirjanov@suse.com + +- i40e: Do not allow untrusted VF to remove administratively + set MAC (git-fixes). +- commit 530701b + +------------------------------------------------------------------- +Tue Feb 20 13:14:12 CET 2024 - denis.kirjanov@suse.com + +- lan966x: Fix crash when adding interface under a lag + (git-fixes). +- commit 4cc5718 + +------------------------------------------------------------------- +Tue Feb 20 13:09:59 CET 2024 - denis.kirjanov@suse.com + +- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). +- commit 905320f + +------------------------------------------------------------------- +Tue Feb 20 13:08:26 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: DPLL, Fix possible use after free after delayed work + timer triggers (git-fixes). +- commit 8d225a2 + +------------------------------------------------------------------- +Tue Feb 20 10:06:08 CET 2024 - oneukum@suse.com + +- timers: Tag (hr)timer softirq as hotplug safe (git-fixes). +- commit 37f54ca + +------------------------------------------------------------------- +Tue Feb 20 10:01:24 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive, fixed feature not backported +- commit 6569781 + +------------------------------------------------------------------- +Tue Feb 20 09:54:49 CET 2024 - oneukum@suse.com + +- Documentation: arm64: Correct SME ZA macros name (git-fixes). +- commit 2f32046 + +------------------------------------------------------------------- +Tue Feb 20 09:54:19 CET 2024 - oneukum@suse.com + +- docs: arm64: Move arm64 documentation under Documentation/arch/ + (git-fixes). +- Refresh + patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. +- Refresh + patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. +- commit dbd8870 + +------------------------------------------------------------------- +Tue Feb 20 09:43:14 CET 2024 - pmladek@suse.com + +- Delete + patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. +- blacklist.conf: the patch caused a regression and has been reverted + upstream (bsc#1219509) +- commit 24b5f0d + +------------------------------------------------------------------- +Tue Feb 20 09:42:55 CET 2024 - tiwai@suse.de + +- Drop bcm5974 input patch causing a regression (bsc#1220030) +- commit 63d5a46 + +------------------------------------------------------------------- +Tue Feb 20 09:32:14 CET 2024 - osalvador@suse.de + +- lib/stackdepot: add refcount for records (jsc-PED#7423). +- commit 150e517 + +------------------------------------------------------------------- +Tue Feb 20 09:31:50 CET 2024 - denis.kirjanov@suse.com + +- net: qualcomm: rmnet: fix global oob in rmnet_policy + (git-fixes). +- commit 890ecf9 + +------------------------------------------------------------------- +Tue Feb 20 09:25:41 CET 2024 - denis.kirjanov@suse.com + +- Refresh + patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. +- commit ee4a898 + +------------------------------------------------------------------- +Mon Feb 19 16:52:01 CET 2024 - msuchanek@suse.de + +- powerpc/64: Set task pt_regs->link to the LR value on scv entry + (bsc#1194869). +- powerpc: add crtsavres.o to always-y instead of extra-y + (bsc#1194869). +- powerpc/watchpoints: Annotate atomic context in more places + (bsc#1194869). +- powerpc/watchpoint: Disable pagefaults when getting user + instruction (bsc#1194869). +- powerpc/watchpoints: Disable preemption in thread_change_pc() + (bsc#1194869). +- powerpc/pseries: Rework lppaca_shared_proc() to avoid + DEBUG_PREEMPT (bsc#1194869). +- powerpc: Don't include lppaca.h in paca.h (bsc#1194869). +- powerpc/powernv: Fix fortify source warnings in opal-prd.c + (bsc#1194869). +- commit 72b942a + +------------------------------------------------------------------- +Mon Feb 19 15:53:41 CET 2024 - msuchanek@suse.de + +- blacklist: Add more files for unsupported powerpc architectures +- commit 47ca633 + +------------------------------------------------------------------- +Mon Feb 19 15:29:10 CET 2024 - mbrugger@suse.com + +- blacklist.conf: fix for config we don't have +- commit 6278860 + +------------------------------------------------------------------- +Mon Feb 19 15:22:04 CET 2024 - msuchanek@suse.de + +- powerpc/kasan: Limit KASAN thread size increase to 32KB + (bsc#1215199). +- commit a664cb1 + +------------------------------------------------------------------- +Mon Feb 19 14:25:45 CET 2024 - mkoutny@suse.com + +- Update config files. + Only run_oldconfig.sh +- commit de91fa9 + +------------------------------------------------------------------- +Mon Feb 19 14:10:16 CET 2024 - oneukum@suse.com + +- leds: Change led_trigger_blink[_oneshot]() delay parameters + to pass-by-value (git-fixes). +- commit a5e7aeb + +------------------------------------------------------------------- +Mon Feb 19 14:05:49 CET 2024 - oneukum@suse.com + +- usb: ucsi_acpi: Quirk to ack a connector change ack cmd + (git-fixes). +- commit 3843488 + +------------------------------------------------------------------- +Mon Feb 19 14:03:11 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. +- commit dffd692 + +------------------------------------------------------------------- +Mon Feb 19 13:53:38 CET 2024 - hare@suse.de + +- nvme-keyring: restrict match length for version '1' identifiers + (bsc#1219670). +- commit 131550a + +------------------------------------------------------------------- +Mon Feb 19 13:32:45 CET 2024 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 6f4c0b8 + +------------------------------------------------------------------- +Mon Feb 19 13:23:57 CET 2024 - msuchanek@suse.de + +- block: sed-opal: handle empty atoms when parsing response + (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). +- commit c7fe618 + +------------------------------------------------------------------- +Mon Feb 19 13:15:06 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Wait for operating mode to be applied (git-fixes). +- commit 40520b1 + +------------------------------------------------------------------- +Mon Feb 19 13:09:05 CET 2024 - msuchanek@suse.de + +- powerpc/pseries: fix accuracy of stolen time (bsc#1215199). +- powerpc/64s: Increase default stack size to 32KB (bsc#1215199). +- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add + (bsc#1215199). +- powerpc/lib: Validate size for vector operations (bsc#1215199). +- commit b3e0008 + +------------------------------------------------------------------- +Mon Feb 19 13:00:46 CET 2024 - msuchanek@suse.de + +- powerpc/iommu: Fix the missing iommu_group_put() during platform + domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). +- commit 06cae39 + +------------------------------------------------------------------- +Mon Feb 19 12:12:14 CET 2024 - osalvador@suse.de + +- mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). +- commit 4b9a1a9 + +------------------------------------------------------------------- +Mon Feb 19 12:04:57 CET 2024 - denis.kirjanov@suse.com + +- net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). +- commit 15da81c + +------------------------------------------------------------------- +Mon Feb 19 11:45:41 CET 2024 - osalvador@suse.de + +- mm,page_owner: Display all stacks and their count + (jsc-PED#7423). +- commit 582b35c + +------------------------------------------------------------------- +Mon Feb 19 11:38:26 CET 2024 - osalvador@suse.de + +- mm,page_owner: Implement the tracking of the stacks count + (jsc-PED#7423). +- commit 9af4176 + +------------------------------------------------------------------- +Mon Feb 19 11:16:31 CET 2024 - osalvador@suse.de + +- mm,page_owner: Maintain own list of stack_records structs + (jsc-PED#7423). +- commit 332036c + +------------------------------------------------------------------- +Mon Feb 19 11:13:34 CET 2024 - osalvador@suse.de + +- lib/stackdepot: Move stack_record struct definition into the + header (jsc-PED#7423). +- commit 19fef81 + +------------------------------------------------------------------- +Mon Feb 19 10:41:23 CET 2024 - osalvador@suse.de + +- lib/stackdepot: Fix first entry having a 0-handle + (jsc-PED#7423). +- commit 3666049 + +------------------------------------------------------------------- +Mon Feb 19 08:56:14 CET 2024 - tiwai@suse.de + +- kallsyms: ignore ARMv4 thunks along with others (git-fixes). +- modpost: trim leading spaces when processing source files list + (git-fixes). +- kbuild: Fix changing ELF file type for output of gen_btf for + big endian (git-fixes). +- irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). +- irqchip/irq-brcmstb-l2: Add write memory barrier before exit + (git-fixes). +- i2c: i801: Fix block process call transactions (git-fixes). +- i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). +- commit 65eebf2 + +------------------------------------------------------------------- +Mon Feb 19 08:22:12 CET 2024 - dwagner@suse.de + +- nvme-fabrics: fix I/O connect error handling (git-fixes). +- commit b81dbf7 + +------------------------------------------------------------------- +Sun Feb 18 22:15:13 CET 2024 - ailiop@suse.com + +- xfs: reset XFS_ATTR_INCOMPLETE filter on node removal + (git-fixes). +- commit 387ed3b + +------------------------------------------------------------------- +Sun Feb 18 22:12:47 CET 2024 - ailiop@suse.com + +- xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real + (git-fixes). +- commit 73bc52b + +------------------------------------------------------------------- +Sun Feb 18 22:10:30 CET 2024 - ailiop@suse.com + +- xfs: don't leak recovered attri intent items (git-fixes). +- commit 3311908 + +------------------------------------------------------------------- +Sun Feb 18 22:09:25 CET 2024 - ailiop@suse.com + +- xfs: dquot recovery does not validate the recovered dquot + (git-fixes). +- commit 11dd393 + +------------------------------------------------------------------- +Sun Feb 18 22:08:29 CET 2024 - ailiop@suse.com + +- xfs: clean up dqblk extraction (git-fixes). +- commit 2a55daa + +------------------------------------------------------------------- +Sun Feb 18 22:04:08 CET 2024 - ailiop@suse.com + +- xfs: inode recovery does not validate the recovered inode + (git-fixes). +- commit eb71955 + +------------------------------------------------------------------- +Sun Feb 18 22:03:08 CET 2024 - ailiop@suse.com + +- xfs: handle nimaps=0 from xfs_bmapi_write in + xfs_alloc_file_space (git-fixes). +- commit a21b8a6 + +------------------------------------------------------------------- +Sun Feb 18 22:01:27 CET 2024 - ailiop@suse.com + +- xfs: introduce protection for drop nlink (git-fixes). +- commit c20e066 + +------------------------------------------------------------------- +Sun Feb 18 22:00:23 CET 2024 - ailiop@suse.com + +- xfs: rt stubs should return negative errnos when rt disabled + (git-fixes). +- commit 3d89caf + +------------------------------------------------------------------- +Sun Feb 18 21:59:25 CET 2024 - ailiop@suse.com + +- xfs: prevent rt growfs when quota is enabled (git-fixes). +- commit fff2e4b + +------------------------------------------------------------------- +Sun Feb 18 21:58:26 CET 2024 - ailiop@suse.com + +- xfs: hoist freeing of rt data fork extent mappings (git-fixes). +- commit 44ca58e + +------------------------------------------------------------------- +Sun Feb 18 21:55:56 CET 2024 - ailiop@suse.com + +- xfs: bump max fsgeom struct version (git-fixes). +- commit 7d7701a + +------------------------------------------------------------------- +Sun Feb 18 09:47:33 CET 2024 - tiwai@suse.de + +- driver core: fw_devlink: Improve detection of overlapping cycles + (git-fixes). +- driver core: Fix device_link_flag_is_sync_state_only() + (git-fixes). +- iio: adc: ad4130: only set GPIO_CTRL if pin is unused + (git-fixes). +- iio: adc: ad4130: zero-initialize clock init data (git-fixes). +- iio: accel: bma400: Fix a compilation problem (git-fixes). +- iio: commom: st_sensors: ensure proper DMA alignment + (git-fixes). +- staging: iio: ad5933: fix type mismatch regression (git-fixes). +- iio: adc: ad_sigma_delta: ensure proper DMA alignment + (git-fixes). +- iio: imu: adis: ensure proper DMA alignment (git-fixes). +- iio: imu: bno055: serdev requires REGMAP (git-fixes). +- iio: magnetometer: rm3100: add boundary check for the value + read from RM3100_REG_TMRC (git-fixes). +- iio: pressure: bmp280: Add missing bmp085 to SPI id table + (git-fixes). +- iio: core: fix memleak in iio_device_register_sysfs (git-fixes). +- thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). +- media: ir_toy: fix a memleak in irtoy_tx (git-fixes). +- media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). +- commit 7fba7be + +------------------------------------------------------------------- +Sat Feb 17 10:54:48 CET 2024 - tiwai@suse.de + +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU + (git-fixes). +- ALSA: hda/realtek: cs35l41: Add internal speaker support for + ASUS UM3402 with missing DSD (git-fixes). +- ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA + (git-fixes). +- ALSA: hda: Increase default bdl_pos_adj for Apollo Lake + (git-fixes). +- ALSA: hda: Replace numeric device IDs with constant values + (git-fixes). +- ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get + (git-fixes). +- ALSA: hda: Properly setup HDMI stream (git-fixes). +- commit 65b7327 + +------------------------------------------------------------------- +Sat Feb 17 10:44:51 CET 2024 - tiwai@suse.de + +- ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). +- commit 2ab077c + +------------------------------------------------------------------- +Sat Feb 17 10:43:46 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt645 + (git-fixes). +- ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 + (git-fixes). +- ALSA: hda/realtek: add IDs for Dell dual spk platform + (git-fixes). +- ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). +- commit 96b23dc + +------------------------------------------------------------------- +Sat Feb 17 10:41:49 CET 2024 - tiwai@suse.de + +- ALSA: usb-audio: More relaxed check of MIDI jack names + (git-fixes). +- ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). +- ASoC: q6dsp: fix event handler prototype (git-fixes). +- ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() + (git-fixes). +- ASoC: SOF: ipc3-topology: Fix pipeline tear down logic + (git-fixes). +- ASoC: cs35l56: Fix deadlock in ASP1 mixer register + initialization (git-fixes). +- ASoC: tas2781: add module parameter to tascodec_init() + (git-fixes). +- ASoC: cs35l56: fix reversed if statement in + cs35l56_dspwait_asp1tx_put() (git-fixes). +- ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks + table (git-fixes). +- ALSA: hda/realtek: cs35l41: Fix device ID / model name + (git-fixes). +- ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). +- wifi: brcmfmac: Adjust n_channels usage for __counted_by + (git-fixes). +- USB: serial: option: add Fibocom FM101-GL variant (git-fixes). +- USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e + (git-fixes). +- USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). +- usb: dwc3: pci: add support for the Intel Arrow Lake-H + (git-fixes). +- xhci: handle isoc Babble and Buffer Overrun events properly + (git-fixes). +- xhci: process isoc TD properly when there was a transaction + error mid TD (git-fixes). +- usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). +- Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU + (git-fixes). +- selftests/net: change shebang to bash to support "source" + (git-fixes). +- selftests/net: convert pmtu.sh to run it in unique namespace + (git-fixes). +- selftests/net: convert unicast_extensions.sh to run it in + unique namespace (git-fixes). +- commit 1f8c296 + +------------------------------------------------------------------- +Fri Feb 16 21:11:31 CET 2024 - mwilck@suse.com + +- scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). +- scsi: smartpqi: Fix logical volume rescan race condition + (bsc#1219987). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). +- commit 343b48a + +------------------------------------------------------------------- +Fri Feb 16 19:12:11 CET 2024 - mwilck@suse.com + +- scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). +- scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). +- scsi: mpt3sas: Replace dynamic allocations with local variables + (bsc#1219551). +- scsi: mpt3sas: Replace a dynamic allocation with a local + variable (bsc#1219551). +- scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). +- scsi: mpt3sas: Fix an outdated comment (bsc#1219551). +- scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter + struct (bsc#1219551). +- scsi: mpt3sas: Use struct_size() for struct size calculations + (bsc#1219551). +- scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a + flexible array (bsc#1219551). +- scsi: mpt3sas: Use flexible arrays when obviously possible + (bsc#1219551). +- commit 472a48e + +------------------------------------------------------------------- +Fri Feb 16 15:34:06 CET 2024 - dwagner@suse.de + +- nvme: enable retries for authentication commands (bsc#1186716). +- nvme: change __nvme_submit_sync_cmd() calling conventions + (bsc#1186716). +- nvme-auth: open-code single-use macros (bsc#1186716). +- nvme: use ctrl state accessor (bsc#1186716). +- commit f8cc1d3 + +------------------------------------------------------------------- +Fri Feb 16 12:53:09 CET 2024 - msuchanek@suse.de + +- Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. + Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). +- commit ebf5676 + +------------------------------------------------------------------- +Fri Feb 16 12:49:42 CET 2024 - msuchanek@suse.de + +- powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids + (bsc#1218180 ltc#204476). +- powerpc/smp: Factor out assign_threads() (bsc#1218180 + ltc#204476). +- powerpc/smp: Lookup avail once per device tree node (bsc#1218180 + ltc#204476). +- powerpc/smp: Increase nr_cpu_ids to include the boot CPU + (bsc#1218180 ltc#204476). +- powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core + (bsc#1218180 ltc#204476). +- commit 4c4f84a + +------------------------------------------------------------------- +Fri Feb 16 12:42:20 CET 2024 - nik.borisov@suse.com + +- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). +- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). +- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). +- x86/entry_32: Add VERW just before userspace transition (git-fixes). +- x86/entry_64: Add VERW just before userspace transition (git-fixes). +- x86/bugs: Add asm helpers for executing VERW (git-fixes). +- commit 6f2943c + +------------------------------------------------------------------- +Fri Feb 16 10:55:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_wed: fix possible NULL pointer dereference + in mtk_wed_wo_queue_tx_clean() (git-fixes). +- commit f6c1c6f + +------------------------------------------------------------------- +Fri Feb 16 10:53:33 CET 2024 - denis.kirjanov@suse.com + +- net: ks8851: Fix TX stall caused by TX buffer overrun + (git-fixes). +- commit 309032b + +------------------------------------------------------------------- +Fri Feb 16 10:51:08 CET 2024 - denis.kirjanov@suse.com + +- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 + and above (git-fixes). +- commit f51244f + +------------------------------------------------------------------- +Fri Feb 16 10:49:34 CET 2024 - denis.kirjanov@suse.com + +- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 + and above (git-fixes). +- commit 0cdf0a3 + +------------------------------------------------------------------- +Fri Feb 16 10:47:56 CET 2024 - denis.kirjanov@suse.com + +- net: atlantic: fix double free in ring reinit logic (git-fixes). +- commit 7354340 + +------------------------------------------------------------------- +Fri Feb 16 10:46:13 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: Handle disabled MDIO busses from devicetree + (git-fixes). +- commit be25be7 + +------------------------------------------------------------------- +Fri Feb 16 10:37:58 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-switch: do not ask for MDB, VLAN and FDB replay + (git-fixes). +- commit c6e8879 + +------------------------------------------------------------------- +Fri Feb 16 10:36:22 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-switch: fix size of the dma_unmap (git-fixes). +- commit 23ea26f + +------------------------------------------------------------------- +Fri Feb 16 10:34:52 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: drop useless check for compatible + fallback (git-fixes). +- commit 02807a5 + +------------------------------------------------------------------- +Fri Feb 16 10:33:21 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: Make sure MDIO is initialized before + use (git-fixes). +- commit c27d9ce + +------------------------------------------------------------------- +Fri Feb 16 10:31:42 CET 2024 - denis.kirjanov@suse.com + +- net: fec: correct queue selection (git-fixes). +- commit 7f02173 + +------------------------------------------------------------------- +Fri Feb 16 10:30:04 CET 2024 - denis.kirjanov@suse.com + +- qca_spi: Fix reset behavior (git-fixes). +- commit f971346 + +------------------------------------------------------------------- +Fri Feb 16 10:28:27 CET 2024 - denis.kirjanov@suse.com + +- qca_debug: Fix ethtool -G iface tx behavior (git-fixes). +- commit 87b783f + +------------------------------------------------------------------- +Fri Feb 16 10:27:01 CET 2024 - denis.kirjanov@suse.com + +- qca_debug: Prevent crash on TX ring changes (git-fixes). +- commit a319e0e + +------------------------------------------------------------------- +Thu Feb 15 19:46:39 CET 2024 - jwiesner@suse.de + +- clocksource: Replace all non-returning strlcpy with strscpy + (bsc#1219953). +- commit b844ff1 + +------------------------------------------------------------------- +Thu Feb 15 19:46:21 CET 2024 - jwiesner@suse.de + +- x86/smpboot: Avoid pointless delay calibration if TSC is + synchronized (bsc#1219953). +- commit 7dfe12b + +------------------------------------------------------------------- +Thu Feb 15 18:08:22 CET 2024 - jwiesner@suse.de + +- rcutorture: Add fqs_holdoff check before fqs_task is created + (bsc#1219953). +- commit d6f81ac + +------------------------------------------------------------------- +Thu Feb 15 18:08:04 CET 2024 - jwiesner@suse.de + +- locktorture: Increase Hamming distance between call_rcu_chain + and rcu_call_chains (bsc#1219953). +- commit 82380d1 + +------------------------------------------------------------------- +Thu Feb 15 18:07:47 CET 2024 - jwiesner@suse.de + +- asm-generic: qspinlock: fix queued_spin_value_unlocked() + implementation (bsc#1219953). +- commit a3ab6e9 + +------------------------------------------------------------------- +Thu Feb 15 18:07:28 CET 2024 - jwiesner@suse.de + +- locktorture: Check the correct variable for allocation failure + (bsc#1219953). +- commit 5884e2f + +------------------------------------------------------------------- +Thu Feb 15 18:07:11 CET 2024 - jwiesner@suse.de + +- rcutorture: Traverse possible cpu to set maxcpu in + rcu_nocb_toggle() (bsc#1219953). +- commit ac1c709 + +------------------------------------------------------------------- +Thu Feb 15 18:06:53 CET 2024 - jwiesner@suse.de + +- rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 + (bsc#1219953). +- commit de5b047 + +------------------------------------------------------------------- +Thu Feb 15 18:06:36 CET 2024 - jwiesner@suse.de + +- locktorture: Rename readers_bind/writers_bind to + bind_readers/bind_writers (bsc#1219953). +- commit 1dc09ec + +------------------------------------------------------------------- +Thu Feb 15 18:06:18 CET 2024 - jwiesner@suse.de + +- doc: Catch-up update for locktorture module parameters + (bsc#1219953). +- commit 19c054c + +------------------------------------------------------------------- +Thu Feb 15 18:06:00 CET 2024 - jwiesner@suse.de + +- locktorture: Add call_rcu_chains module parameter (bsc#1219953). +- commit 9348bbf + +------------------------------------------------------------------- +Thu Feb 15 18:05:43 CET 2024 - jwiesner@suse.de + +- locktorture: Add new module parameters to + lock_torture_print_module_parms() (bsc#1219953). +- commit 59c9dd5 + +------------------------------------------------------------------- +Thu Feb 15 18:05:25 CET 2024 - jwiesner@suse.de + +- torture: Print out torture module parameters (bsc#1219953). +- commit f0a2f52 + +------------------------------------------------------------------- +Thu Feb 15 18:05:08 CET 2024 - jwiesner@suse.de + +- locktorture: Add acq_writer_lim to complain about long + acquistion times (bsc#1219953). +- commit 495f129 + +------------------------------------------------------------------- +Thu Feb 15 18:04:50 CET 2024 - jwiesner@suse.de + +- locktorture: Consolidate "if" statements in + lock_torture_writer() (bsc#1219953). +- commit 19cd3cf + +------------------------------------------------------------------- +Thu Feb 15 18:04:33 CET 2024 - jwiesner@suse.de + +- locktorture: Alphabetize torture_param() entries (bsc#1219953). +- commit 4d45162 + +------------------------------------------------------------------- +Thu Feb 15 18:04:15 CET 2024 - jwiesner@suse.de + +- locktorture: Add readers_bind and writers_bind module parameters + (bsc#1219953). +- commit d4bab3f + +------------------------------------------------------------------- +Thu Feb 15 18:03:58 CET 2024 - jwiesner@suse.de + +- rcutorture: Fix stuttering races and other issues (bsc#1219953). +- commit 14a2209 + +------------------------------------------------------------------- +Thu Feb 15 18:03:41 CET 2024 - jwiesner@suse.de + +- torture: Move rcutorture_sched_setaffinity() out of rcutorture + (bsc#1219953). +- commit ec64c16 + +------------------------------------------------------------------- +Thu Feb 15 18:03:23 CET 2024 - jwiesner@suse.de + +- torture: Make torture_hrtimeout_ns() take an hrtimer mode + parameter (bsc#1219953). +- commit 7155d42 + +------------------------------------------------------------------- +Thu Feb 15 18:03:06 CET 2024 - jwiesner@suse.de + +- torture: Share torture_random_state with torture_shuffle_tasks() + (bsc#1219953). +- commit abf8744 + +------------------------------------------------------------------- +Thu Feb 15 18:02:49 CET 2024 - jwiesner@suse.de + +- locking/lockdep: Fix string sizing bug that triggers a + format-truncation compiler-warning (bsc#1219953). +- commit 23d08c5 + +------------------------------------------------------------------- +Thu Feb 15 18:02:31 CET 2024 - jwiesner@suse.de + +- locking/debug: Fix debugfs API return value checks to use + IS_ERR() (bsc#1219953). +- commit 048609a + +------------------------------------------------------------------- +Thu Feb 15 18:02:14 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Make sure we bail out instead of livelock + (bsc#1219953). +- commit 4038509 + +------------------------------------------------------------------- +Thu Feb 15 18:01:56 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Fix potential workqueue corruption + (bsc#1219953). +- commit def0333 + +------------------------------------------------------------------- +Thu Feb 15 18:01:38 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Use prng instead of rng to avoid hangs + at bootup (bsc#1219953). +- commit aacf9cc + +------------------------------------------------------------------- +Thu Feb 15 18:01:21 CET 2024 - jwiesner@suse.de + +- asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() + (bsc#1219953). +- commit b967504 + +------------------------------------------------------------------- +Thu Feb 15 18:01:03 CET 2024 - jwiesner@suse.de + +- futex: Use a folio instead of a page (bsc#1219953). +- commit a11123c + +------------------------------------------------------------------- +Thu Feb 15 18:00:45 CET 2024 - jwiesner@suse.de + +- locking/seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (bsc#1219953). +- commit d372072 + +------------------------------------------------------------------- +Thu Feb 15 18:00:27 CET 2024 - jwiesner@suse.de + +- rcutorture: Stop right-shifting torture_random() return values + (bsc#1219953). +- commit a88dc75 + +------------------------------------------------------------------- +Thu Feb 15 18:00:10 CET 2024 - jwiesner@suse.de + +- torture: Stop right-shifting torture_random() return values + (bsc#1219953). +- commit 9c51efc + +------------------------------------------------------------------- +Thu Feb 15 17:59:53 CET 2024 - jwiesner@suse.de + +- torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). +- commit 8bcefe1 + +------------------------------------------------------------------- +Thu Feb 15 17:59:36 CET 2024 - jwiesner@suse.de + +- torture: Move torture_shuffle() timeouts to hrtimers + (bsc#1219953). +- commit 24edc78 + +------------------------------------------------------------------- +Thu Feb 15 17:59:19 CET 2024 - jwiesner@suse.de + +- torture: Move torture_onoff() timeouts to hrtimers + (bsc#1219953). +- commit c16d2c1 + +------------------------------------------------------------------- +Thu Feb 15 17:59:01 CET 2024 - jwiesner@suse.de + +- torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). +- commit 15e523b + +------------------------------------------------------------------- +Thu Feb 15 17:58:44 CET 2024 - jwiesner@suse.de + +- torture: Add lock_torture writer_fifo module parameter + (bsc#1219953). +- commit 86a51c8 + +------------------------------------------------------------------- +Thu Feb 15 17:58:27 CET 2024 - jwiesner@suse.de + +- torture: Add a kthread-creation callback to + _torture_create_kthread() (bsc#1219953). +- commit a568efe + +------------------------------------------------------------------- +Thu Feb 15 17:58:10 CET 2024 - jwiesner@suse.de + +- torture: Support randomized shuffling for proxy exec testing + (bsc#1219953). +- commit dfb6658 + +------------------------------------------------------------------- +Thu Feb 15 17:57:53 CET 2024 - jwiesner@suse.de + +- rcutorture: Dump grace-period state upon rtort_pipe_count + incidents (bsc#1219953). +- commit 39c3645 + +------------------------------------------------------------------- +Thu Feb 15 17:57:35 CET 2024 - jwiesner@suse.de + +- powerpc/kcsan: Properly instrument arch_spin_unlock() + (bsc#1219953). +- commit 49ef44f + +------------------------------------------------------------------- +Thu Feb 15 17:57:18 CET 2024 - jwiesner@suse.de + +- locktorture: Add long_hold to adjust lock-hold delays + (bsc#1219953). +- commit 21a09d3 + +------------------------------------------------------------------- +Thu Feb 15 16:18:33 CET 2024 - ggherdovich@suse.cz + +- intel_idle: add Sierra Forest SoC support (jsc#PED-5816). +- commit d8dfa47 + +------------------------------------------------------------------- +Thu Feb 15 16:17:28 CET 2024 - ggherdovich@suse.cz + +- intel_idle: add Grand Ridge SoC support (jsc#PED-5816). +- commit be47fec + +------------------------------------------------------------------- +Thu Feb 15 15:35:55 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/papr-sysparm: use u8 arrays for payloads + (jsc#PED-4486 git-fixes). +- commit 8b94284 + +------------------------------------------------------------------- +Thu Feb 15 13:54:15 CET 2024 - oneukum@suse.com + +- PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value + (git-fixes). +- commit a77e06b + +------------------------------------------------------------------- +Thu Feb 15 13:43:34 CET 2024 - oneukum@suse.com + +- PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members + (git-fixes). +- commit 4a87954 + +------------------------------------------------------------------- +Thu Feb 15 13:40:15 CET 2024 - oneukum@suse.com + +- PCI: dwc: endpoint: Introduce .pre_init() and .deinit() + (git-fixes). +- commit 75c1ddc + +------------------------------------------------------------------- +Thu Feb 15 11:13:00 CET 2024 - oneukum@suse.com + +- PCI: dwc: Add host_post_init() callback (git-fixes). +- commit 5c6ab40 + +------------------------------------------------------------------- +Thu Feb 15 10:29:40 CET 2024 - oneukum@suse.com + +- PCI: dwc: Implement generic suspend/resume functionality + (git-fixes). +- commit 42b5947 + +------------------------------------------------------------------- +Thu Feb 15 10:16:10 CET 2024 - oneukum@suse.com + +- dmaengine: dw-edma: Rename dw_edma_core_ops structure to + dw_edma_plat_ops (git-fixes). +- commit a3742cf + +------------------------------------------------------------------- +Thu Feb 15 06:59:41 CET 2024 - jlee@suse.com + +- net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv + (bsc#1219127 CVE-2024-23849). +- commit 7f27245 + +------------------------------------------------------------------- +Wed Feb 14 19:33:07 CET 2024 - jgross@suse.com + +- x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM + (jsc#PED-7322). +- commit 98c6595 + +------------------------------------------------------------------- +Wed Feb 14 19:00:20 CET 2024 - jgross@suse.com + +- x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). +- commit 082b8e1 + +------------------------------------------------------------------- +Wed Feb 14 18:27:30 CET 2024 - jgross@suse.com + +- KVM: x86: Give a hint when Win2016 might fail to boot due to + XSAVES erratum (jsc#PED-7322). +- commit d5577b6 + +------------------------------------------------------------------- +Wed Feb 14 17:54:38 CET 2024 - jgross@suse.com + +- KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). +- commit d2cbe00 + +------------------------------------------------------------------- +Wed Feb 14 17:47:41 CET 2024 - jwiesner@suse.de + +- Update config files (bsc#1205603 bsc#1212446 bsc#1219440). + Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. + The default upstream value for CONFIG_LSM causes a performance regression + if a user removes the security= parameter from the kernel command line. + Removing the security= parameter results in the tomoyo LSM being enabled, + which causes a regression in throughput in situations where small amounts + of data are transferred between processes and many syscalls are made. +- commit b35e0be + +------------------------------------------------------------------- +Wed Feb 14 17:35:13 CET 2024 - jwiesner@suse.de + +- Update config files (bsc#1219440). + Update the CONFIG_LSM option to include the BPF LSM in the default set of + LSMs that get enabled when booting up. The new version of systemd in + SLE15-SP6 requires the BPF LSM. +- commit bf6e39d + +------------------------------------------------------------------- +Wed Feb 14 17:21:39 CET 2024 - jgross@suse.com + +- KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). +- Update config files. +- commit 60742fc + +------------------------------------------------------------------- +Wed Feb 14 16:41:18 CET 2024 - dwagner@suse.de + +- Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." + Move patch into sorted section. +- commit bf77043 + +------------------------------------------------------------------- +Wed Feb 14 16:31:39 CET 2024 - jgross@suse.com + +- virt: sev-guest: Convert to platform remove callback returning + void (jsc#PED-7322). +- commit 5752a5f + +------------------------------------------------------------------- +Wed Feb 14 15:58:54 CET 2024 - jgross@suse.com + +- KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). +- Update config files. +- commit 6e3621a + +------------------------------------------------------------------- +Wed Feb 14 15:48:32 CET 2024 - oneukum@suse.com + +- blacklist.conf: obsoleted +- commit c534e08 + +------------------------------------------------------------------- +Wed Feb 14 15:26:00 CET 2024 - oneukum@suse.com + +- PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() + (git-fixes). +- commit 686e708 + +------------------------------------------------------------------- +Wed Feb 14 15:25:21 CET 2024 - oneukum@suse.com + +- PCI: dwc: Use FIELD_GET/PREP() (git-fixes). +- commit 34f9411 + +------------------------------------------------------------------- +Wed Feb 14 15:23:27 CET 2024 - jgross@suse.com + +- KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). +- Update config files. +- commit 6361a8e + +------------------------------------------------------------------- +Wed Feb 14 15:18:52 CET 2024 - oneukum@suse.com + +- PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). +- commit aa4d6dc + +------------------------------------------------------------------- +Wed Feb 14 15:16:04 CET 2024 - oneukum@suse.com + +- PCI: qcom: Clean up ASPM comment (git-fixes). +- commit a57ad60 + +------------------------------------------------------------------- +Wed Feb 14 15:14:14 CET 2024 - oneukum@suse.com + +- PCI: qcom: Fix potential deadlock when enabling ASPM + (git-fixes). +- commit adc25b6 + +------------------------------------------------------------------- +Wed Feb 14 15:06:21 CET 2024 - oneukum@suse.com + +- PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops + (git-fixes). +- commit c63fc13 + +------------------------------------------------------------------- +Wed Feb 14 15:02:36 CET 2024 - oneukum@suse.com + +- PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link + speed (git-fixes). +- commit a80c081 + +------------------------------------------------------------------- +Wed Feb 14 14:57:55 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 + (git-fixes). +- commit 756f736 + +------------------------------------------------------------------- +Wed Feb 14 14:55:47 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 + (git-fixes). +- commit 00fef1b + +------------------------------------------------------------------- +Wed Feb 14 14:52:40 CET 2024 - oneukum@suse.com + +- PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 + (git-fixes). +- commit 2132a8c + +------------------------------------------------------------------- +Wed Feb 14 14:48:18 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 + (git-fixes). +- commit 1e670bc + +------------------------------------------------------------------- +Wed Feb 14 14:47:18 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 + and v2.9.0 (git-fixes). +- commit 2b2b866 + +------------------------------------------------------------------- +Wed Feb 14 14:41:06 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 + and v1.9.0 (git-fixes). +- commit c7b4716 + +------------------------------------------------------------------- +Wed Feb 14 14:33:32 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 88b8f1d + +------------------------------------------------------------------- +Wed Feb 14 14:28:52 CET 2024 - oneukum@suse.com + +- x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 + (git-fixes). +- commit 5367630 + +------------------------------------------------------------------- +Wed Feb 14 14:21:56 CET 2024 - jgross@suse.com + +- Update config files. +- commit 6ba26a3 + +------------------------------------------------------------------- +Wed Feb 14 13:59:44 CET 2024 - jgross@suse.com + +- KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT + (jsc#PED-7322). +- commit 737fb0e + +------------------------------------------------------------------- +Wed Feb 14 13:31:12 CET 2024 - tbogendoerfer@suse.de + +- octeontx2-af: Initialize maps (jsc#PED-6931). +- net: intel: fix old compiler regressions (jsc#PED-4874). +- octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). +- idpf: avoid compiler padding in virtchnl2_ptype struct + (jsc#PED-6716). +- octeontx2-pf: Remove xdp queues on program detach + (jsc#PED-6931). +- ixgbe: Fix an error handling path in + ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). +- e1000e: correct maximum frequency adjustment values + (jsc#PED-4868). +- bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). +- gve: Fix skb truesize underestimation (bsc#1214479). +- commit 610ddc5 + +------------------------------------------------------------------- +Wed Feb 14 13:26:56 CET 2024 - jgross@suse.com + +- KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV + (jsc#PED-7322). +- commit c8c1c08 + +------------------------------------------------------------------- +Wed Feb 14 12:54:49 CET 2024 - denis.kirjanov@suse.com + +- team: Fix use-after-free when an option instance allocation + fails (git-fixes). +- commit aa6501b + +------------------------------------------------------------------- +Wed Feb 14 12:54:02 CET 2024 - jgross@suse.com + +- KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). +- commit bc6ea0c + +------------------------------------------------------------------- +Wed Feb 14 12:53:14 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: microchip: provide a list of valid protocols for + xmit handler (git-fixes). +- commit 14ae17e + +------------------------------------------------------------------- +Wed Feb 14 12:51:45 CET 2024 - denis.kirjanov@suse.com + +- nfp: flower: fix for take a mutex lock in soft irq context + and rcu lock (git-fixes). +- commit 8699210 + +------------------------------------------------------------------- +Wed Feb 14 12:50:09 CET 2024 - denis.kirjanov@suse.com + +- net: hns: fix fake link up on xge port (git-fixes). +- commit 7b3f477 + +------------------------------------------------------------------- +Wed Feb 14 12:48:18 CET 2024 - denis.kirjanov@suse.com + +- net: hns: fix wrong head when modify the tx feature when + sending packets (git-fixes). +- commit 848eb56 + +------------------------------------------------------------------- +Wed Feb 14 12:46:46 CET 2024 - denis.kirjanov@suse.com + +- net: atlantic: Fix NULL dereference of skb pointer in + (git-fixes). +- commit bfa6175 + +------------------------------------------------------------------- +Wed Feb 14 12:45:20 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix FPE events losing (git-fixes). +- commit 2382976 + +------------------------------------------------------------------- +Wed Feb 14 12:45:02 CET 2024 - oneukum@suse.com + +- pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). +- commit 3f9a915 + +------------------------------------------------------------------- +Wed Feb 14 12:43:40 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Keep reverse order of operations in ravb_remove() + (git-fixes). +- commit d60c1dc + +------------------------------------------------------------------- +Wed Feb 14 12:42:19 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Stop DMA in case of failures on ravb_open() + (git-fixes). +- commit 536e15e + +------------------------------------------------------------------- +Wed Feb 14 12:34:59 CET 2024 - oneukum@suse.com + +- platform: mellanox: Cosmetic changes (git-fixes). +- commit 201fef6 + +------------------------------------------------------------------- +Wed Feb 14 12:34:44 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Start TX queues after HW initialization succeeded + (git-fixes). +- commit 67bd94d + +------------------------------------------------------------------- +Wed Feb 14 12:33:10 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Make write access to CXR35 first before accessing + other EMAC registers (git-fixes). +- commit 2f42ed8 + +------------------------------------------------------------------- +Wed Feb 14 12:31:44 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Use pm_runtime_resume_and_get() (git-fixes). +- commit f02fced + +------------------------------------------------------------------- +Wed Feb 14 12:30:47 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 569fb89 + +------------------------------------------------------------------- +Wed Feb 14 12:30:19 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Check return value of reset_control_deassert() + (git-fixes). +- commit 864deed + +------------------------------------------------------------------- +Wed Feb 14 12:28:50 CET 2024 - denis.kirjanov@suse.com + +- net: libwx: fix memory leak on msix entry (git-fixes). +- commit 159ffaa + +------------------------------------------------------------------- +Wed Feb 14 12:24:16 CET 2024 - oneukum@suse.com + +- blacklist.conf: stupid cleanup +- commit 7489b61 + +------------------------------------------------------------------- +Wed Feb 14 12:21:18 CET 2024 - jgross@suse.com + +- KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer + (jsc#PED-7322). +- commit 4c639bf + +------------------------------------------------------------------- +Wed Feb 14 11:48:32 CET 2024 - jgross@suse.com + +- KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is + valid/set (jsc#PED-7322). +- commit bc7347a + +------------------------------------------------------------------- +Wed Feb 14 11:15:41 CET 2024 - jgross@suse.com + +- KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). +- Update config files. +- commit 87507f6 + +------------------------------------------------------------------- +Wed Feb 14 10:18:14 CET 2024 - tiwai@suse.de + +- Drop ASoC AMD ACP patch causing a regression (bsc#1219789) +- commit 1eacaea + +------------------------------------------------------------------- +Wed Feb 14 10:09:48 CET 2024 - oneukum@suse.com + +- platform/mellanox: mlxbf-bootctl: add NET dependency into + Kconfig (git-fixes). +- commit c7f1631 + +------------------------------------------------------------------- +Wed Feb 14 10:05:36 CET 2024 - oneukum@suse.com + +- platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout + (git-fixes). +- commit d61129c + +------------------------------------------------------------------- +Wed Feb 14 09:37:09 CET 2024 - jgross@suse.com + +- KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). +- commit 2cbad81 + +------------------------------------------------------------------- +Wed Feb 14 09:04:08 CET 2024 - jgross@suse.com + +- KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V + eVMCS (jsc#PED-7322). +- commit 82136e4 + +------------------------------------------------------------------- +Wed Feb 14 08:30:57 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to handle Hyper-V paravirt TLB + flush requests (jsc#PED-7322). +- commit 92008f5 + +------------------------------------------------------------------- +Wed Feb 14 07:57:56 CET 2024 - jgross@suse.com + +- KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). +- commit 056eb46 + +------------------------------------------------------------------- +Wed Feb 14 07:25:12 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to check if vector is set in Hyper-V + SynIC (jsc#PED-7322). +- commit ee580aa + +------------------------------------------------------------------- +Wed Feb 14 06:52:22 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to check if auto-EOI is set in + Hyper-V SynIC (jsc#PED-7322). +- commit 3628f1b + +------------------------------------------------------------------- +Wed Feb 14 06:19:34 CET 2024 - jgross@suse.com + +- KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} + (jsc#PED-7322). +- commit a52f7d7 + +------------------------------------------------------------------- +Wed Feb 14 05:46:31 CET 2024 - jgross@suse.com + +- KVM: x86: Move Hyper-V partition assist page out of Hyper-V + emulation context (jsc#PED-7322). +- commit c274d49 + +------------------------------------------------------------------- +Wed Feb 14 05:13:46 CET 2024 - jgross@suse.com + +- KVM: x86/xen: Remove unneeded xen context from kvm_arch when + !CONFIG_KVM_XEN (jsc#PED-7322). +- commit 1a3426d + +------------------------------------------------------------------- +Wed Feb 14 04:41:01 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: fix comment about mmu_unsync_pages_lock + (jsc#PED-7322). +- commit 6927f64 + +------------------------------------------------------------------- +Wed Feb 14 04:08:17 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). +- commit 3c339d8 + +------------------------------------------------------------------- +Wed Feb 14 03:35:33 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: remove unnecessary "bool shared" argument from + iterators (jsc#PED-7322). +- commit 26089fe + +------------------------------------------------------------------- +Wed Feb 14 03:02:33 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: remove unnecessary "bool shared" argument from + functions (jsc#PED-7322). +- commit 20e6465 + +------------------------------------------------------------------- +Wed Feb 14 02:29:41 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in + the TDP MMU (jsc#PED-7322). +- commit 04b615d + +------------------------------------------------------------------- +Wed Feb 14 01:56:44 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Fix off-by-1 when splitting huge pages during + CLEAR (jsc#PED-7322). +- commit ca542a6 + +------------------------------------------------------------------- +Wed Feb 14 01:23:40 CET 2024 - jgross@suse.com + +- KVM: x86: Harden copying of userspace-array against overflow + (jsc#PED-7322). +- commit 2624bb5 + +------------------------------------------------------------------- +Wed Feb 14 00:50:53 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Track emulated counter events instead of previous + counter (jsc#PED-7322). +- commit 50f3c68 + +------------------------------------------------------------------- +Wed Feb 14 00:18:02 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Update sample period in pmc_write_counter() + (jsc#PED-7322). +- commit b607273 + +------------------------------------------------------------------- +Tue Feb 13 23:44:35 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() + (jsc#PED-7322). +- commit 5d80669 + +------------------------------------------------------------------- +Tue Feb 13 23:09:52 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's + redundant) (jsc#PED-7322). +- commit ba0d28d + +------------------------------------------------------------------- +Tue Feb 13 22:35:39 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Reset the PMU, i.e. stop counters, before + refreshing (jsc#PED-7322). +- commit 3e9e29b + +------------------------------------------------------------------- +Tue Feb 13 22:00:16 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Move PMU reset logic to common x86 code + (jsc#PED-7322). +- commit 4d829a7 + +------------------------------------------------------------------- +Tue Feb 13 21:27:39 CET 2024 - jgross@suse.com + +- KVM: SVM,VMX: Use %rip-relative addressing to access + kvm_rebooting (jsc#PED-7322). +- commit 94d4ceb + +------------------------------------------------------------------- +Tue Feb 13 20:54:39 CET 2024 - jgross@suse.com + +- KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is + enabled (jsc#PED-7322). +- commit abf0f42 + +------------------------------------------------------------------- +Tue Feb 13 20:21:58 CET 2024 - jgross@suse.com + +- KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support + (jsc#PED-7322). +- commit 51dc0ef + +------------------------------------------------------------------- +Tue Feb 13 19:49:10 CET 2024 - jgross@suse.com + +- KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). +- commit d96ff28 + +------------------------------------------------------------------- +Tue Feb 13 19:16:27 CET 2024 - jgross@suse.com + +- Revert "nSVM: Check for reserved encodings of TLB_CONTROL in + nested VMCB" (jsc#PED-7322). +- commit 733d5b1 + +------------------------------------------------------------------- +Tue Feb 13 18:43:36 CET 2024 - jgross@suse.com + +- KVM: x86: Don't unnecessarily force masterclock update on vCPU + hotplug (jsc#PED-7322). +- commit e2477e4 + +------------------------------------------------------------------- +Tue Feb 13 18:10:51 CET 2024 - jgross@suse.com + +- KVM: x86: Use a switch statement and macros in + __feature_translate() (jsc#PED-7322). +- commit 26af95a + +------------------------------------------------------------------- +Tue Feb 13 17:38:00 CET 2024 - jgross@suse.com + +- KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace + (jsc#PED-7322). +- commit 8de3668 + +------------------------------------------------------------------- +Tue Feb 13 17:18:08 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 3612d1b + +------------------------------------------------------------------- +Tue Feb 13 17:15:19 CET 2024 - colyli@suse.de + +- dm: limit the number of targets and parameter size area + (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). +- commit 7512798 + +------------------------------------------------------------------- +Tue Feb 13 17:05:19 CET 2024 - jgross@suse.com + +- KVM: x86: Turn off KVM_WERROR by default for all configs + (jsc#PED-7322). +- commit 427cbaf + +------------------------------------------------------------------- +Tue Feb 13 16:32:22 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff + HYPERV!=n (jsc#PED-7322). +- commit 47fe30a + +------------------------------------------------------------------- +Tue Feb 13 16:31:28 CET 2024 - mkoutny@suse.com + +- mm: memcontrol: don't throttle dying tasks on memory.high + (bsc#1219889). +- kernel/fork: beware of __put_task_struct() calling context + (bsc#1216761). +- commit e3538e2 + +------------------------------------------------------------------- +Tue Feb 13 15:59:36 CET 2024 - jgross@suse.com + +- KVM: x86: Use KVM-governed feature framework to track "LAM + enabled" (jsc#PED-7322). +- commit e0b7547 + +------------------------------------------------------------------- +Tue Feb 13 15:30:58 CET 2024 - svarbanov@suse.de + +- docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) +- commit 5a39b75 + +------------------------------------------------------------------- +Tue Feb 13 15:26:41 CET 2024 - jgross@suse.com + +- KVM: x86: Advertise and enable LAM (user and supervisor) + (jsc#PED-7322). +- commit be96f66 + +------------------------------------------------------------------- +Tue Feb 13 14:53:55 CET 2024 - jgross@suse.com + +- KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). +- commit 51ea9b3 + +------------------------------------------------------------------- +Tue Feb 13 14:21:04 CET 2024 - jgross@suse.com + +- KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). +- commit 4719d36 + +------------------------------------------------------------------- +Tue Feb 13 13:56:49 CET 2024 - svarbanov@suse.de + +- perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) +- commit 8763e5d + +------------------------------------------------------------------- +Tue Feb 13 13:56:30 CET 2024 - denis.kirjanov@suse.com + +- netdevsim: Don't accept device bound programs (git-fixes). +- commit c28704b + +------------------------------------------------------------------- +Tue Feb 13 13:54:58 CET 2024 - denis.kirjanov@suse.com + +- ravb: Fix races between ravb_tx_timeout_work() and net related + ops (git-fixes). +- commit ca1ed03 + +------------------------------------------------------------------- +Tue Feb 13 13:53:24 CET 2024 - denis.kirjanov@suse.com + +- r8169: prevent potential deadlock in rtl8169_close (git-fixes). +- commit c6c74b1 + +------------------------------------------------------------------- +Tue Feb 13 13:51:42 CET 2024 - denis.kirjanov@suse.com + +- r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). +- commit 350e699 + +------------------------------------------------------------------- +Tue Feb 13 13:50:02 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). +- commit 4d4a44e + +------------------------------------------------------------------- +Tue Feb 13 13:48:29 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-eth: recycle the RX buffer only after all processing done + (git-fixes). +- commit 6f9cf91 + +------------------------------------------------------------------- +Tue Feb 13 13:48:27 CET 2024 - jgross@suse.com + +- KVM: x86: Untag addresses for LAM emulation where applicable + (jsc#PED-7322). +- commit 3aca57c + +------------------------------------------------------------------- +Tue Feb 13 13:46:55 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-eth: increase the needed headroom to account for alignment + (git-fixes). +- commit aeead7c + +------------------------------------------------------------------- +Tue Feb 13 13:45:24 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix missing dev_kfree_skb_any() in error path + (git-fixes). +- commit dfab415 + +------------------------------------------------------------------- +Tue Feb 13 13:43:53 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix return value in rswitch_start_xmit() + (git-fixes). +- commit 3061c1f + +------------------------------------------------------------------- +Tue Feb 13 13:37:12 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix type of ret in rswitch_start_xmit() + (git-fixes). +- commit 3bd4f02 + +------------------------------------------------------------------- +Tue Feb 13 13:35:47 CET 2024 - denis.kirjanov@suse.com + +- net: ipa: fix one GSI register field width (git-fixes). +- commit 57e43ae + +------------------------------------------------------------------- +Tue Feb 13 13:34:12 CET 2024 - denis.kirjanov@suse.com + +- net: axienet: Fix check for partial TX checksum (git-fixes). +- commit 765d022 + +------------------------------------------------------------------- +Tue Feb 13 13:25:41 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: propagate the correct speed and duplex status + (git-fixes). +- commit ca7f648 + +------------------------------------------------------------------- +Tue Feb 13 13:24:08 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: handle the corner-case during tx completion + (git-fixes). +- commit 05c99da + +------------------------------------------------------------------- +Tue Feb 13 13:22:38 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: handle corner-case during sfp hotplug (git-fixes). +- commit 63bb25f + +------------------------------------------------------------------- +Tue Feb 13 13:21:11 CET 2024 - denis.kirjanov@suse.com + +- net: veth: fix ethtool stats reporting (git-fixes). +- commit 40065a7 + +------------------------------------------------------------------- +Tue Feb 13 13:19:38 CET 2024 - denis.kirjanov@suse.com + +- wireguard: use DEV_STATS_INC() (git-fixes). +- commit c56067d + +------------------------------------------------------------------- +Tue Feb 13 13:16:55 CET 2024 - denis.kirjanov@suse.com + +- net: wangxun: fix kernel panic due to null pointer (git-fixes). +- commit cc57ffc + +------------------------------------------------------------------- +Tue Feb 13 13:15:34 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and + call it in emulator (jsc#PED-7322). +- Refresh + patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. +- commit db34c34 + +------------------------------------------------------------------- +Tue Feb 13 13:14:24 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: Add architecture dependency (git-fixes). +- commit 746bbc5 + +------------------------------------------------------------------- +Tue Feb 13 13:13:00 CET 2024 - denis.kirjanov@suse.com + +- macvlan: Don't propagate promisc change to lower dev in passthru + (git-fixes). +- commit ad66810 + +------------------------------------------------------------------- +Tue Feb 13 13:11:23 CET 2024 - denis.kirjanov@suse.com + +- pds_core: use correct index to mask irq (git-fixes). +- commit f2391e5 + +------------------------------------------------------------------- +Tue Feb 13 13:09:53 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: avoid rx queue overrun (git-fixes). +- commit 3a28d91 + +------------------------------------------------------------------- +Tue Feb 13 13:08:27 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix rx budget limit check (git-fixes). +- commit 739b241 + +------------------------------------------------------------------- +Tue Feb 13 11:51:08 CET 2024 - jgross@suse.com + +- KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). +- commit 214f40f + +------------------------------------------------------------------- +Tue Feb 13 11:18:07 CET 2024 - jgross@suse.com + +- KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's + legality (jsc#PED-7322). +- commit 0ea18e6 + +------------------------------------------------------------------- +Tue Feb 13 10:45:20 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD + (jsc#PED-7322). +- commit a7a4e2c + +------------------------------------------------------------------- +Tue Feb 13 10:12:21 CET 2024 - jgross@suse.com + +- KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() + (jsc#PED-7322). +- commit 469975b + +------------------------------------------------------------------- +Tue Feb 13 09:39:45 CET 2024 - jgross@suse.com + +- KVM: x86: Add an emulation flag for implicit system access + (jsc#PED-7322). +- commit d9485ea + +------------------------------------------------------------------- +Tue Feb 13 09:06:59 CET 2024 - jgross@suse.com + +- KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). +- commit bc10a7d + +------------------------------------------------------------------- +Tue Feb 13 02:25:25 CET 2024 - tonyj@suse.de + +- tools arch x86: Sync the msr-index.h copy with the + kernel sources to pick IA32_MKTME_KEYID_PARTITIONING + (perf-sync-headers). +- Delete + patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. +- commit 4348ec9 + +------------------------------------------------------------------- +Tue Feb 13 02:22:16 CET 2024 - tonyj@suse.de + +- tools headers x86 cpufeatures: Sync with the kernel sources + to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). +- commit 13aa64d + +------------------------------------------------------------------- +Tue Feb 13 00:16:02 CET 2024 - tonyj@suse.de + +- perf evlist: Fix evlist__new_default() for > 1 core PMU + (git-fixes). +- perf db-export: Fix missing reference count get in + call_path_from_sample() (git-fixes). +- perf stat: Fix hard coded LL miss units (git-fixes). +- perf env: Avoid recursively taking env->bpf_progs.lock + (git-fixes). +- perf vendor events: Remove UTF-8 characters from cmn.json + (git-fixes). +- perf unwind-libunwind: Fix base address for .eh_frame + (git-fixes). +- perf unwind-libdw: Handle JIT-generated DSOs properly + (git-fixes). +- perf genelf: Set ELF program header addresses properly + (git-fixes). +- perf hisi-ptt: Fix one memory leakage in + hisi_ptt_process_auxtrace_event() (git-fixes). +- perf header: Fix one memory leakage in + perf_event__fprintf_event_update() (git-fixes). +- perf stat: Fix help message for --metric-no-threshold option + (git-fixes). +- perf stat: Exit perf stat if parse groups fails (git-fixes). +- perf mem: Fix error on hybrid related to availability of mem + event in a PMU (git-fixes). +- perf vendor events powerpc: Update datasource event name to + fix duplicate events (git-fixes). +- perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT + to GPC_FLUSH_MEM_FAULT (git-fixes). +- perf test record user-regs: Fix mask for vg register + (git-fixes). +- perf docs: Fix man page formatting for 'perf lock' (git-fixes). +- perf test record+probe_libc_inet_pton: Fix call chain match + on powerpc (bsc#1218986). +- perf tests: Skip pipe test if noploop symbol is missing + (bsc#1219617). +- perf tests lib: Add perf_has_symbol.sh (bsc#1219617). +- perf header: Fix segfault on build_mem_topology() error path + (git-fixes). +- perf test: Remove atomics from test_loop to avoid test failures + (git-fixes). +- commit a32b1b0 + +------------------------------------------------------------------- +Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de + +- Update config files: disable broken ATOMISP drivers (bsc#1210639) + It's been broken over a year, better to disable it before hitting another victim +- commit a1a6906 + +------------------------------------------------------------------- +Mon Feb 12 10:20:44 CET 2024 - ohering@suse.de + +- hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER + missed (git-fixes). +- hv_netvsc: Fix race condition between netvsc_probe and + netvsc_remove (git-fixes). +- scsi: storvsc: Fix ring buffer size calculation (git-fixes). +- hv_netvsc: Calculate correct ring size when PAGE_SIZE is not + 4 Kbytes (git-fixes). +- commit 721575c + +------------------------------------------------------------------- +Mon Feb 12 10:03:35 CET 2024 - mfranc@suse.cz + +- s390/scm: fix virtual vs physical address confusion (git-fixes + bsc#1219816). +- commit d8288d6 + +------------------------------------------------------------------- +Mon Feb 12 10:01:44 CET 2024 - mfranc@suse.cz + +- s390/boot: always align vmalloc area on segment boundary + (git-fixes bsc#1219815). +- commit 08905ad + +------------------------------------------------------------------- +Mon Feb 12 09:59:27 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: fix sysfs status attribute for AP queue devices + (git-fixes bsc#1219814). +- commit 2f4c817 + +------------------------------------------------------------------- +Mon Feb 12 09:57:47 CET 2024 - mfranc@suse.cz + +- s390/ptrace: handle setting of fpc register correctly (git-fixes + bsc#1219812). +- commit be5b93a + +------------------------------------------------------------------- +Mon Feb 12 09:56:01 CET 2024 - mfranc@suse.cz + +- s390/qeth: Fix potential loss of L3-IP@ in case of network + issues (git-fixes bsc#1219811). +- commit 32d0fc0 + +------------------------------------------------------------------- +Mon Feb 12 09:52:47 CET 2024 - nik.borisov@suse.com + +- Reference recently released CVE +- Update + patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch + (jsc#PED-7322 CVE-2024-25744). +- Update + patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch + (bsc#1217927 CVE-2024-25744). +- Update + patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch + (bsc#1217927 CVE-2024-25744). +- Update + patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch + (jsc#PED-7322 CVE-2024-25744). +- commit 06d4b38 + +------------------------------------------------------------------- +Mon Feb 12 09:49:44 CET 2024 - mfranc@suse.cz + +- KVM: s390: vsie: fix race during shadow creation (git-fixes + bsc#1219810). +- commit 8180746 + +------------------------------------------------------------------- +Mon Feb 12 09:33:06 CET 2024 - mfranc@suse.cz + +- KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). +- commit 478f49e + +------------------------------------------------------------------- +Mon Feb 12 09:31:45 CET 2024 - mfranc@suse.cz + +- KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). +- commit 51e5204 + +------------------------------------------------------------------- +Mon Feb 12 09:25:08 CET 2024 - mfranc@suse.cz + +- KVM: s390: add stat counter for shadow gmap events + (jsc#PED-5439). +- commit 256c0f9 + +------------------------------------------------------------------- +Mon Feb 12 09:22:18 CET 2024 - mfranc@suse.cz + +- KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). +- commit 06f0c94 + +------------------------------------------------------------------- +Mon Feb 12 09:10:48 CET 2024 - dwagner@suse.de + +- nvme-host: fix the updating of the firmware version (git-fixes). +- commit 9bc381c + +------------------------------------------------------------------- +Mon Feb 12 08:36:35 CET 2024 - nik.borisov@suse.com + +- x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). +- commit 63e2bb6 + +------------------------------------------------------------------- +Mon Feb 12 08:35:59 CET 2024 - nik.borisov@suse.com + +- x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). +- commit d1f7bea + +------------------------------------------------------------------- +Mon Feb 12 07:57:10 CET 2024 - nik.borisov@suse.com + +- x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). +- commit b594e28 + +------------------------------------------------------------------- +Mon Feb 12 07:56:49 CET 2024 - nik.borisov@suse.com + +- x86/srso: Print mitigation for retbleed IBPB case (git-fixes). +- Refresh + patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. +- commit 5b45539 + +------------------------------------------------------------------- +Mon Feb 12 07:50:39 CET 2024 - nik.borisov@suse.com + +- x86/purgatory: Remove LTO flags (git-fixes). +- commit 215c902 + +------------------------------------------------------------------- +Mon Feb 12 07:50:20 CET 2024 - nik.borisov@suse.com + +- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). +- commit 0a9eee3 + +------------------------------------------------------------------- +Sat Feb 10 20:00:05 CET 2024 - lduncan@suse.com + +- scsi: fnic: unlock on error path in fnic_queuecommand() + (git-fixes). +- commit af1e53a + +------------------------------------------------------------------- +Sat Feb 10 13:11:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Drop TSO support (git-fixes). +- commit 1041212 + +------------------------------------------------------------------- +Sat Feb 10 12:27:25 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) + Add reference to bsc#1219443. +- commit b300257 + +------------------------------------------------------------------- +Sat Feb 10 12:25:27 CET 2024 - iivanov@suse.de + +- arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) + Enable erratum workaround. +- commit b26ca40 + +------------------------------------------------------------------- +Sat Feb 10 11:13:12 CET 2024 - denis.kirjanov@suse.com + +- r8169: fix network lost after resume on DASH systems + (git-fixes). +- commit c170312 + +------------------------------------------------------------------- +Sat Feb 10 11:11:45 CET 2024 - denis.kirjanov@suse.com + +- r8169: add handling DASH when DASH is disabled (git-fixes). +- commit 43f9a07 + +------------------------------------------------------------------- +Sat Feb 10 11:09:59 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Fix MTU max setting (git-fixes). +- commit cdfb94f + +------------------------------------------------------------------- +Sat Feb 10 11:08:33 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Handle large frames (git-fixes). +- commit 76e929a + +------------------------------------------------------------------- +Sat Feb 10 11:07:07 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Fix max RX frame define (git-fixes). +- commit 1807254 + +------------------------------------------------------------------- +Sat Feb 10 11:05:28 CET 2024 - denis.kirjanov@suse.com + +- bonding: stop the device in bond_setup_by_slave() (git-fixes). +- commit 072954c + +------------------------------------------------------------------- +Sat Feb 10 10:54:41 CET 2024 - denis.kirjanov@suse.com + +- ppp: limit MRU to 64K (git-fixes). +- commit 80ad17a + +------------------------------------------------------------------- +Sat Feb 10 10:52:52 CET 2024 - denis.kirjanov@suse.com + +- net: mvneta: fix calls to page_pool_get_stats (git-fixes). +- commit 73be237 + +------------------------------------------------------------------- +Sat Feb 10 10:51:05 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix VF wrong speed and duplex issue (git-fixes). +- commit 01a4b9c + +------------------------------------------------------------------- +Sat Feb 10 10:20:55 CET 2024 - tiwai@suse.de + +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 51b8f13 + +------------------------------------------------------------------- +Sat Feb 10 10:16:21 CET 2024 - tiwai@suse.de + +- hwmon: (coretemp) Fix bogus core_id to attr name mapping + (git-fixes). +- hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). +- hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). +- mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk + can't be detected by BIOS (git-fixes). +- drm/i915/gvt: Fix uninitialized variable in handle_mmio() + (git-fixes). +- commit fb6968f + +------------------------------------------------------------------- +Fri Feb 9 22:47:33 CET 2024 - lduncan@suse.com + +- scsi: fnic: Increment driver version (jsc#PED-7888). +- scsi: fnic: Improve logs and add support for multiqueue (MQ) + (jsc#PED-7888). +- scsi: fnic: Add support for multiqueue (MQ) in fnic driver + (jsc#PED-7888). +- scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c + (jsc#PED-7888). +- scsi: fnic: Remove usage of host_lock (jsc#PED-7888). +- scsi: fnic: Define stats to track multiqueue (MQ) IOs + (jsc#PED-7888). +- scsi: fnic: Modify ISRs to support multiqueue (MQ) + (jsc#PED-7888). +- commit 4ae8e51 + +------------------------------------------------------------------- +Fri Feb 9 21:04:06 CET 2024 - lduncan@suse.com + +- scsi: fnic: Refactor and redefine fnic.h for multiqueue + (jsc#PED-7888). +- Refresh + patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 5d5bc93 + +------------------------------------------------------------------- +Fri Feb 9 20:10:44 CET 2024 - lduncan@suse.com + +- scsi: fnic: Get copy workqueue count and interrupt mode from + config (jsc#PED-7888). +- scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). +- scsi: fnic: Add and improve log messages (jsc#PED-7888). +- scsi: fnic: Add and use fnic number (jsc#PED-7888). +- scsi: fnic: Modify definitions to sync with VIC firmware + (jsc#PED-7888). +- commit 4104ea5 + +------------------------------------------------------------------- +Fri Feb 9 14:43:00 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix VF reset fail issue (git-fixes). +- commit 357e0c0 + +------------------------------------------------------------------- +Fri Feb 9 14:41:16 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix variable may not initialized problem in + hns3_init_mac_addr() (git-fixes). +- commit 761dece + +------------------------------------------------------------------- +Fri Feb 9 14:39:41 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix out-of-bounds access may occur when coalesce + info is read via debugfs (git-fixes). +- commit 9368f32 + +------------------------------------------------------------------- +Fri Feb 9 14:38:03 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix incorrect capability bit display for copper port + (git-fixes). +- commit 7b8e42d + +------------------------------------------------------------------- +Fri Feb 9 14:36:24 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add barrier in vf mailbox reply process (git-fixes). +- commit deb564c + +------------------------------------------------------------------- +Fri Feb 9 14:34:52 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix add VLAN fail issue (git-fixes). +- commit 6ae1571 + +------------------------------------------------------------------- +Fri Feb 9 14:33:07 CET 2024 - denis.kirjanov@suse.com + +- ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). +- commit 5f2d3b6 + +------------------------------------------------------------------- +Fri Feb 9 14:31:41 CET 2024 - denis.kirjanov@suse.com + +- net: enetc: shorten enetc_setup_xdp_prog() error message to + fit NETLINK_MAX_FMTMSG_LEN (git-fixes). +- commit f882476 + +------------------------------------------------------------------- +Fri Feb 9 14:30:04 CET 2024 - denis.kirjanov@suse.com + +- net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). +- commit eb7d824 + +------------------------------------------------------------------- +Fri Feb 9 14:29:25 CET 2024 - tiwai@suse.de + +- driver core: Replace kstrdup() + strreplace() with + kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). +- lib/string_helpers: Add kstrdup_and_replace() helper + (jsc#PED-6054 bsc#1219692). +- commit d4a62fc + +------------------------------------------------------------------- +Fri Feb 9 14:28:37 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions + for MT7986 SoC (git-fixes). +- commit be286c4 + +------------------------------------------------------------------- +Fri Feb 9 14:28:23 CET 2024 - tiwai@suse.de + +- blacklist.conf: drop two entries to be revived (bsc#1219692) +- commit ba7ec6f + +------------------------------------------------------------------- +Fri Feb 9 14:26:52 CET 2024 - denis.kirjanov@suse.com + +- net: spider_net: Use size_add() in call to struct_size() + (git-fixes). +- commit 722bf2b + +------------------------------------------------------------------- +Fri Feb 9 14:26:22 CET 2024 - tiwai@suse.de + +- lib/string_helpers: Change returned value of the strreplace() + (bsc#1219692). +- jbd2: Avoid printing outside the boundary of the buffer + (bsc#1219692). +- commit 8aa13d7 + +------------------------------------------------------------------- +Fri Feb 9 14:25:24 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: Use size_mul() in call to struct_size() (git-fixes). +- commit a527704 + +------------------------------------------------------------------- +Fri Feb 9 14:23:55 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: adi: adin1110: Fix uninitialized variable + (git-fixes). +- commit 4905ac5 + +------------------------------------------------------------------- +Fri Feb 9 14:22:16 CET 2024 - denis.kirjanov@suse.com + +- net: mdio-mux: fix C45 access returning -EIO after API change + (git-fixes). +- commit 8842ac4 + +------------------------------------------------------------------- +Fri Feb 9 14:20:39 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: bcm_sf2: Fix possible memory leak in + bcm_sf2_mdio_register() (git-fixes). +- commit 8a76104 + +------------------------------------------------------------------- +Fri Feb 9 14:19:01 CET 2024 - denis.kirjanov@suse.com + +- team: fix null-ptr-deref when team device type is changed + (git-fixes). +- commit c07a0c7 + +------------------------------------------------------------------- +Fri Feb 9 14:17:21 CET 2024 - denis.kirjanov@suse.com + +- net: fec: use netdev_err_once() instead of netdev_err() + (git-fixes). +- commit 45e8d45 + +------------------------------------------------------------------- +Fri Feb 9 13:07:02 CET 2024 - tiwai@suse.de + +- wifi: iwlwifi: exit eSR only after the FW does (git-fixes). +- wifi: mac80211: fix waiting for beacons logic (git-fixes). +- wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). +- wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). +- wifi: iwlwifi: fix double-free bug (git-fixes). +- selftests: cmsg_ipv6: repeat the exact packet (git-fixes). +- selftests: net: let big_tcp test cope with slow env (git-fixes). +- atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). +- selftests: net: avoid just another constant wait (git-fixes). +- selftests: net: cut more slack for gro fwd tests (git-fixes). +- crypto: algif_hash - Remove bogus SGL free on zero-length + error path (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_platform_shutdown_locked (git-fixes). +- commit f9fa694 + +------------------------------------------------------------------- +Thu Feb 8 17:23:34 CET 2024 - tiwai@suse.de + +- Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) + patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch + required the change of strreplace() API behavior as an implicit prerequiste +- commit 9bd691b + +------------------------------------------------------------------- +Thu Feb 8 16:28:53 CET 2024 - mgorman@suse.de + +- sched: fair: move unused stub functions to header (git fixes + (sched)). +- sched/fair: Fix the decision for load balance (git fixes + (sched)). +- sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). +- commit ec9d436 + +------------------------------------------------------------------- +Thu Feb 8 14:14:14 CET 2024 - vkarasulli@suse.de + +- Update + patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch + (git-fixes bsc#1219608 CVE-2024-24860). +- commit 060d07f + +------------------------------------------------------------------- +Thu Feb 8 12:29:19 CET 2024 - vbabka@suse.cz + +- Update + patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch + (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). +- commit 91e52e6 + ------------------------------------------------------------------- Thu Feb 8 10:58:25 CET 2024 - mgorman@suse.de - Update RT config files. - commit b82df7f +------------------------------------------------------------------- +Thu Feb 8 09:48:19 CET 2024 - nik.borisov@suse.com + +- Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. + Fix min() related warning. +- commit 7a6c291 + +------------------------------------------------------------------- +Wed Feb 7 15:45:13 CET 2024 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 72ce736 + +------------------------------------------------------------------- +Wed Feb 7 12:54:25 CET 2024 - svarbanov@suse.de + +- iommu: Don't reserve 0-length IOVA region (git-fixes) +- commit d83c0fa + +------------------------------------------------------------------- +Wed Feb 7 12:50:28 CET 2024 - jslaby@suse.cz + +- rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config + (bsc#1219653) + They are put into -devel subpackage. And a proper link to + /usr/share/gdb/auto-load/ is created. +- commit 1dccf2a + +------------------------------------------------------------------- +Wed Feb 7 12:47:26 CET 2024 - fweisbecker@suse.de + +- fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) +- commit 55bb990 + +------------------------------------------------------------------- +Wed Feb 7 12:26:10 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). +- commit 36c2567 + +------------------------------------------------------------------- +Wed Feb 7 12:25:52 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). +- commit 76938a8 + +------------------------------------------------------------------- +Wed Feb 7 12:24:33 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). +- commit d6d16c5 + +------------------------------------------------------------------- +Wed Feb 7 12:24:19 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). +- commit c9f0c56 + +------------------------------------------------------------------- +Wed Feb 7 12:23:48 CET 2024 - nik.borisov@suse.com + +- Documentation: RAS: Add index and address translation section (jsc#PED-7618). +- commit f894cc4 + +------------------------------------------------------------------- +Wed Feb 7 12:23:24 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). +- commit 22937f8 + +------------------------------------------------------------------- +Wed Feb 7 12:23:05 CET 2024 - nik.borisov@suse.com + +- RAS: Introduce AMD Address Translation Library (jsc#PED-7618). +- commit 2857e01 + +------------------------------------------------------------------- +Tue Feb 6 19:37:47 CET 2024 - denis.kirjanov@suse.com + +- netfilter: nf_tables: check if catch-all set element is active + in next generation (CVE-2024-1085 bsc#1219429). +- commit c4588a6 + +------------------------------------------------------------------- +Tue Feb 6 17:58:39 CET 2024 - vbabka@suse.cz + +- mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), + again (git-fixes). +- commit 5ddccd0 + +------------------------------------------------------------------- +Tue Feb 6 17:55:27 CET 2024 - vbabka@suse.cz + +- mm: migrate: fix getting incorrect page mapping during page + migration (git-fixes). +- commit 54204d1 + +------------------------------------------------------------------- +Tue Feb 6 17:54:14 CET 2024 - vbabka@suse.cz + +- mm: migrate: record the mlocked page status to remove + unnecessary lru drain (git-fixes). +- commit 1782112 + +------------------------------------------------------------------- +Tue Feb 6 17:47:42 CET 2024 - vbabka@suse.cz + +- mm/gup: fix follow_devmap_pd() on page==NULL handling + (git-fixes). +- commit 3518c0e + +------------------------------------------------------------------- +Tue Feb 6 17:46:11 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: unreserve highatomic page blocks before oom + (git-fixes). +- commit 61457c0 + +------------------------------------------------------------------- +Tue Feb 6 17:45:21 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: enforce minimum zone size to do high atomic + reserves (git-fixes). +- commit 4f2bf1e + +------------------------------------------------------------------- +Tue Feb 6 17:44:43 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: correct high atomic reserve calculations + (git-fixes). +- commit 5a4ddfb + +------------------------------------------------------------------- +Tue Feb 6 17:37:03 CET 2024 - vbabka@suse.cz + +- mm: fix unmap_mapping_range high bits shift bug (git-fixes). +- commit 7453200 + +------------------------------------------------------------------- +Tue Feb 6 16:13:47 CET 2024 - vbabka@suse.cz + +- mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). +- commit 6a39858 + +------------------------------------------------------------------- +Tue Feb 6 15:37:15 CET 2024 - vbabka@suse.cz + +- mm: fix for negative counter: nr_file_hugepages (git-fixes). +- commit db03bb0 + +------------------------------------------------------------------- +Tue Feb 6 15:29:15 CET 2024 - vbabka@suse.cz + +- mm: fix unaccount of memory on vma_link() failure (git-fixes). +- commit 8c916f3 + +------------------------------------------------------------------- +Tue Feb 6 15:28:25 CET 2024 - vbabka@suse.cz + +- mm/mremap: fix unaccount of memory on vma_merge() failure + (git-fixes). +- commit 1139c35 + +------------------------------------------------------------------- +Tue Feb 6 15:21:31 CET 2024 - vbabka@suse.cz + +- mm: zswap: fix pool refcount bug around shrink_worker() + (git-fixes). +- commit ae8fafe + +------------------------------------------------------------------- +Tue Feb 6 15:15:25 CET 2024 - vbabka@suse.cz + +- mm/migrate: fix do_pages_move for compat pointers (git-fixes). +- commit d66394c + +------------------------------------------------------------------- +Tue Feb 6 15:10:43 CET 2024 - vbabka@suse.cz + +- mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and + MPOL_MF_MOVE are specified (git-fixes). +- commit d9dbc78 + +------------------------------------------------------------------- +Tue Feb 6 15:07:30 CET 2024 - vbabka@suse.cz + +- slab: kmalloc_size_roundup() must not return 0 for non-zero size + (git-fixes). +- commit 4566078 + +------------------------------------------------------------------- +Tue Feb 6 14:56:21 CET 2024 - vbabka@suse.cz + +- mm/slab_common: fix slab_caches list corruption after + kmem_cache_destroy() (git-fixes). +- commit 5566bfb + +------------------------------------------------------------------- +Tue Feb 6 14:52:01 CET 2024 - denis.kirjanov@suse.com + +- netfilter: nf_tables: reject QUEUE/DROP verdict parameters + (CVE-2024-1086 bsc#1219434). +- commit 459b678 + +------------------------------------------------------------------- +Tue Feb 6 12:36:41 CET 2024 - jroedel@suse.de + +- KVM: x86: Add support for "protected VMs" that can utilize + private memory (jsc#PED-5122). +- Update config files. +- commit 646dbdf + +------------------------------------------------------------------- +Tue Feb 6 12:32:50 CET 2024 - vbabka@suse.cz + +- blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") +- commit 8e3f9d5 + +------------------------------------------------------------------- +Tue Feb 6 12:26:12 CET 2024 - fweisbecker@suse.de + +- tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) +- commit 60b5ecb + +------------------------------------------------------------------- +Tue Feb 6 12:24:14 CET 2024 - jroedel@suse.de + +- KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to + CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). +- Update config files. +- commit dd9b571 + +------------------------------------------------------------------- +Tue Feb 6 12:17:06 CET 2024 - jroedel@suse.de + +- KVM: x86: add missing "depends on KVM" (jsc#PED-5122). +- KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). +- KVM: Allow arch code to track number of memslot address spaces + per VM (jsc#PED-5122). +- KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro + (jsc#PED-5122). +- KVM: x86/mmu: Handle page fault for private memory + (jsc#PED-5122). +- KVM: x86: Disallow hugepages when memory attributes are mixed + (jsc#PED-5122). +- KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN + (jsc#PED-5122). +- KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific + backing memory (jsc#PED-5122). +- fs: Rename anon_inode_getfile_secure() and + anon_inode_getfd_secure() (jsc#PED-5122). +- mm: Add AS_UNMOVABLE to mark mapping as completely unmovable + (jsc#PED-5122). +- KVM: Introduce per-page memory attributes (jsc#PED-5122). +- KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). +- KVM: Add a dedicated mmu_notifier flag for reclaiming freed + memory (jsc#PED-5122). +- KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to + userspace (jsc#PED-5122). +- KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). +- KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU + (jsc#PED-5122). +- KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER + (jsc#PED-5122). +- KVM: WARN if there are dangling MMU invalidations at VM + destruction (jsc#PED-5122). +- KVM: Use gfn instead of hva for mmu_notifier_retry + (jsc#PED-5122). +- KVM: Assert that mmu_invalidate_in_progress *never* goes + negative (jsc#PED-5122). +- KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing + for gfn ranges (jsc#PED-5122). +- commit 5a43605 + +------------------------------------------------------------------- +Tue Feb 6 12:05:26 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) +- commit 1242994 + +------------------------------------------------------------------- +Tue Feb 6 12:04:50 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) +- commit 36b0b74 + +------------------------------------------------------------------- +Tue Feb 6 12:04:14 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) +- commit d78d04c + +------------------------------------------------------------------- +Tue Feb 6 12:03:35 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) +- commit ae4b62f + +------------------------------------------------------------------- +Tue Feb 6 12:02:39 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) +- commit d997aaf + +------------------------------------------------------------------- +Tue Feb 6 11:53:41 CET 2024 - jroedel@suse.de + +- x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). +- commit 91f26ba + +------------------------------------------------------------------- +Tue Feb 6 10:52:11 CET 2024 - ailiop@suse.com + +- reiserfs: Avoid touching renamed directory if parent does not + change (git-fixes). +- commit 1175a85 + +------------------------------------------------------------------- +Tue Feb 6 10:45:16 CET 2024 - ailiop@suse.com + +- afs: fix the usage of read_seqbegin_or_lock() in + afs_find_server*() (git-fixes). +- commit 81e58a2 + +------------------------------------------------------------------- +Tue Feb 6 10:44:40 CET 2024 - ailiop@suse.com + +- afs: fix the usage of read_seqbegin_or_lock() in + afs_lookup_volume_rcu() (git-fixes). +- commit 17037c1 + +------------------------------------------------------------------- +Tue Feb 6 10:43:53 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). +- commit 924a4d7 + +------------------------------------------------------------------- +Tue Feb 6 10:43:14 CET 2024 - ailiop@suse.com + +- jfs: fix uaf in jfs_evict_inode (git-fixes). +- commit 4a45faa + +------------------------------------------------------------------- +Tue Feb 6 10:42:34 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). +- commit 8299bf8 + +------------------------------------------------------------------- +Tue Feb 6 10:42:01 CET 2024 - ailiop@suse.com + +- jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). +- commit 1662dc0 + +------------------------------------------------------------------- +Tue Feb 6 10:40:50 CET 2024 - ailiop@suse.com + +- UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). +- commit 40de905 + +------------------------------------------------------------------- +Tue Feb 6 10:39:42 CET 2024 - ailiop@suse.com + +- FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). +- commit cfc648a + +------------------------------------------------------------------- +Tue Feb 6 09:46:18 CET 2024 - jroedel@suse.de + +- x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit ecc8bfa + +------------------------------------------------------------------- +Tue Feb 6 09:33:48 CET 2024 - jroedel@suse.de + +- crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). +- crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). +- crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). +- x86/cpufeatures: Enable/unmask SEV-SNP CPU feature + (jsc#PED-5122). +- KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation + SNP safe (jsc#PED-5122). +- crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown + on kdump (jsc#PED-5122). +- iommu/amd: Clean up RMP entries for IOMMU pages during SNP + shutdown (jsc#PED-5122). +- crypto: ccp: Handle legacy SEV commands when SNP is enabled + (jsc#PED-5122). +- crypto: ccp: Handle non-volatile INIT_EX data when SNP is + enabled (jsc#PED-5122). +- crypto: ccp: Handle the legacy TMR allocation when SNP is + enabled (jsc#PED-5122). +- x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). +- crypto: ccp: Provide an API to issue SEV and SNP commands + (jsc#PED-5122). +- crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP + (jsc#PED-5122). +- crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). +- x86/sev: Adjust the directmap to avoid inadvertent RMP faults + (jsc#PED-5122). +- x86/sev: Add helper functions for RMPUPDATE and PSMASH + instruction (jsc#PED-5122). +- x86/fault: Dump RMP table information when RMP page faults occur + (jsc#PED-5122). +- x86/traps: Define RMP violation #PF error code (jsc#PED-5122). +- x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). +- x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). +- x86/mtrr: Don't print errors if MtrrFixDramModEn is set when + SNP enabled (jsc#PED-5122). +- x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). +- iommu/amd: Don't rely on external callers to enable IOMMU SNP + support (jsc#PED-5122). +- x86/speculation: Do not enable Automatic IBRS if SEV-SNP is + enabled (jsc#PED-5122). +- x86/sme: Fix memory encryption setting if enabled by default + and not overridden (jsc#PED-5122). +- x86/mm: Fix memory encryption features advertisement + (jsc#PED-5122). +- x86/sev: Harden #VC instruction emulation somewhat + (jsc#PED-5122). +- x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). +- x86/CPU/AMD: Drop now unused CPU erratum checking function + (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). +- x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init + function (jsc#PED-5122). +- x86/CPU/AMD: Move Zenbleed check to the Zen2 init function + (jsc#PED-5122). +- x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() + (jsc#PED-5122). +- x86/CPU/AMD: Call the spectral chicken in the Zen2 init function + (jsc#PED-5122). +- x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function + (jsc#PED-5122). +- x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init + function (jsc#PED-5122). +- x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). +- x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). +- x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). +- x86/barrier: Do not serialize MSR accesses on AMD + (jsc#PED-5122). +- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs + (jsc#PED-5122). +- commit 708312f + +------------------------------------------------------------------- +Tue Feb 6 08:55:39 CET 2024 - tiwai@suse.de + +- usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). +- usb: hub: Add quirk to decrease IN-ep poll interval for + Microchip USB491x hub (git-fixes). +- tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE + (git-fixes). +- spmi: mediatek: Fix UAF on device remove (git-fixes). +- spmi: mtk-pmif: Serialize PMIF status check and command + submission (git-fixes). +- watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for + IT8784/IT8786 (git-fixes). +- wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update + (git-fixes). +- wifi: cfg80211: free beacon_ies when overridden from hidden BSS + (git-fixes). +- wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices + (git-fixes). +- wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). +- wifi: ath11k: fix race due to setting + ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). +- wifi: ath9k: Fix potential array-index-out-of-bounds read in + ath9k_htc_txstatus() (git-fixes). +- wifi: wfx: fix possible NULL pointer dereference in + wfx_set_mfp_ap() (git-fixes). +- wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). +- wifi: mt76: connac: fix EHT phy mode check (git-fixes). +- wifi: rt2x00: correct wrong BBP register in RxDCOC calibration + (git-fixes). +- wifi: rt2x00: restart beacon queue when hardware reset + (git-fixes). +- wifi: rtw89: fix timeout calculation in rtw89_roc_end() + (git-fixes). +- thermal: core: Fix thermal zone suspend-resume synchronization + (git-fixes). +- commit 556e60c + +------------------------------------------------------------------- +Tue Feb 6 08:52:55 CET 2024 - tiwai@suse.de + +- libsubcmd: Fix memory leak in uniq() (git-fixes). +- misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl + callback (git-fixes). +- PCI: switchtec: Fix stdev_release() crash after surprise hot + remove (git-fixes). +- PCI: Fix 64GT/s effective data rate calculation (git-fixes). +- PCI: Only override AMD USB controller if required (git-fixes). +- PCI/AER: Decode Requester ID when no error info found + (git-fixes). +- i3c: master: cdns: Update maximum prescaler value for i2c clock + (git-fixes). +- mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt + (git-fixes). +- leds: trigger: panic: Don't register panic notifier if creating + the trigger failed (git-fixes). +- mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). +- media: i2c: imx335: Fix hblank min/max values (git-fixes). +- media: ddbridge: fix an error code problem in ddb_probe + (git-fixes). +- media: amphion: remove mutext lock in condition of wait_event + (git-fixes). +- media: rkisp1: resizer: Stop manual allocation of + v4l2_subdev_state (git-fixes). +- media: rkisp1: Fix IRQ disable race issue (git-fixes). +- media: rkisp1: Store IRQ lines (git-fixes). +- media: rkisp1: Fix IRQ handler return values (git-fixes). +- media: rkisp1: Drop IRQF_SHARED (git-fixes). +- media: uvcvideo: Fix power line control for SunplusIT camera + (git-fixes). +- media: uvcvideo: Fix power line control for a Chicony camera + (git-fixes). +- media: rockchip: rga: fix swizzling for RGB formats (git-fixes). +- media: stk1160: Fixed high volume of stk1160_dbg messages + (git-fixes). +- soc: xilinx: fix unhandled SGI warning message (git-fixes). +- soc: xilinx: Fix for call trace due to the usage of + smp_processor_id() (git-fixes). +- net: phy: at803x: fix passing the wrong reference for + config_intr (git-fixes). +- PCI: Add no PM reset quirk for NVIDIA Spectrum devices + (git-fixes). +- net: phy: micrel: fix ts_info value in case of no phc + (git-fixes). +- pstore/ram: Fix crash when setting number of cpus to an odd + number (git-fixes). +- PNP: ACPI: fix fortify warning (git-fixes). +- regulator: core: Only increment use_count when enable_count + changes (git-fixes). +- commit 1095bc9 + +------------------------------------------------------------------- +Tue Feb 6 08:49:25 CET 2024 - tiwai@suse.de + +- drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' + (git-fixes). +- drm/amdkfd: Fix 'node' NULL check in + 'svm_range_get_range_boundaries()' (git-fixes). +- drm/amdgpu: Release 'adev->pm.fw' before return in + 'amdgpu_device_need_post()' (git-fixes). +- drm/amdgpu: Fix with right return code '-EIO' in + 'amdgpu_gmc_vram_checking()' (git-fixes). +- drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' + in 'get_platform_power_management_table()' (git-fixes). +- drm/amdgpu: fix avg vs input power reporting on smu7 + (git-fixes). +- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). +- drm/amdkfd: Fix lock dependency warning (git-fixes). +- i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 + (git-fixes). +- hwmon: (nct6775) Fix fan speed set failure in automatic mode + (git-fixes). +- drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well + (git-fixes). +- drm/amdkfd: Fix iterator used outside loop in + 'kfd_add_peer_prop()' (git-fixes). +- drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' + (git-fixes). +- drm/amdgpu: Fix '*fw' from request_firmware() not released in + 'amdgpu_ucode_request()' (git-fixes). +- drm/amdgpu: Let KFD sync with VM fences (git-fixes). +- drm/amd/display: Fix minor issues in BW Allocation Phase2 + (git-fixes). +- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). +- drm/amd/display: make flip_timestamp_in_us a 64-bit variable + (git-fixes). +- drm: using mul_u32_u32() requires linux/math64.h (git-fixes). +- drm/msm/dpu: fix writeback programming for YUV cases + (git-fixes). +- commit 9877917 + +------------------------------------------------------------------- +Tue Feb 6 08:47:16 CET 2024 - jroedel@suse.de + +- powerpc: iommu: Bring back table group release_ownership() + call (git-fixes). +- drm/tegra: Do not assume that a NULL domain means no DMA IOMMU + (git-fixes). +- iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA + (git-fixes). +- commit ba460b4 + +------------------------------------------------------------------- +Tue Feb 6 08:43:36 CET 2024 - tiwai@suse.de + +- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). +- drm/msm/dpu: enable writeback on SM8450 (git-fixes). +- drm/msm/dpu: enable writeback on SM8350 (git-fixes). +- drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). +- drm/msm/dsi: Enable runtime PM (git-fixes). +- drm/amdkfd: only flush mes process context if mes support is + there (git-fixes). +- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on + same heap (git-fixes). +- drm/amdkfd: fix mes set shader debugger process management + (git-fixes). +- drm/amd/display: For prefetch mode > 0, extend prefetch if + possible (git-fixes). +- drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). +- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind + time (git-fixes). +- drm/mipi-dsi: Fix detach call without attach (git-fixes). +- drm/framebuffer: Fix use of uninitialized variable (git-fixes). +- drm/drm_file: fix use of uninitialized variable (git-fixes). +- drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms + (git-fixes). +- drm/panel-edp: Add override_edid_mode quirk for generic edp + (git-fixes). +- drm/amd/display: Fix tiled display misalignment (git-fixes). +- crypto: stm32/crc32 - fix parsing list of devices (git-fixes). +- Documentation/sphinx: fix Python string escapes (git-fixes). +- commit 63f49fd + +------------------------------------------------------------------- +Tue Feb 6 08:36:52 CET 2024 - tiwai@suse.de + +- 9p: Fix initialisation of netfs_inode for 9p (git-fixes). +- clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks + (git-fixes). +- clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() + (git-fixes). +- clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() + (git-fixes). +- ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). +- ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). +- ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL + (git-fixes). +- ALSA: hda: Refer to correct stream index at loops (git-fixes). +- accel/habanalabs: add support for Gaudi2C device (git-fixes). +- Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). +- Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). +- Bluetooth: ISO: Avoid creating child socket if PA sync is + terminating (git-fixes). +- Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks + for QCA2066 (git-fixes). +- crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). +- crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings + (git-fixes). +- ACPI: NUMA: Fix the logic of getting the fake_pxm value + (git-fixes). +- ACPI: extlog: fix NULL pointer dereference check (git-fixes). +- ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on + synchronous events (git-fixes). +- ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop + (git-fixes). +- commit 2d4658b + +------------------------------------------------------------------- +Tue Feb 6 07:09:35 CET 2024 - jslaby@suse.cz + +- rpm/mkspec: sort entries in _multibuild + Otherwise it creates unnecessary diffs when tar-up-ing. It's of course + due to readdir() using "random" order as served by the underlying + filesystem. + See for example: + https://build.opensuse.org/request/show/1144457/changes +- commit d1155de + +------------------------------------------------------------------- +Mon Feb 5 21:52:50 CET 2024 - fweisbecker@suse.de + +- tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) +- commit c0129ec + +------------------------------------------------------------------- +Mon Feb 5 19:22:20 CET 2024 - dwagner@suse.de + +- blacklist.conf: add 'nvme: fix error-handling for io_uring + nvme-passthrough' +- commit 36e1796 + +------------------------------------------------------------------- +Mon Feb 5 19:14:18 CET 2024 - dwagner@suse.de + +- nvme-rdma: Fix transfer length when write_generate/read_verify + are 0 (git-fixes). +- nvme: trace: avoid memcpy overflow warning (git-fixes). +- nvmet: re-fix tracing strncpy() warning (git-fixes). +- nvme: fix max_discard_sectors calculation (git-fixes). +- nvmet-tcp: fix a missing endianess conversion in + nvmet_tcp_try_peek_pdu (git-fixes). +- nvme-pci: fix sleeping function called from interrupt context + (git-fixes). +- Revert "nvme-fc: fix race between error recovery and creating + association" (git-fixes). +- nvme: blank out authentication fabrics options if not configured + (git-fixes). +- nvme: catch errors from nvme_configure_metadata() (git-fixes). +- nvme-tcp: only evaluate 'tls' option if TLS is selected + (git-fixes). + Refresh: + - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch +- nvme-auth: set explanation code for failure2 msgs (git-fixes). +- commit 542cb02 + +------------------------------------------------------------------- +Mon Feb 5 18:21:50 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). +- scsi: lpfc: Move determination of vmid_flag after VMID + reinitialization completes (bsc#1219582). +- scsi: lpfc: Reinitialize an NPIV's VMID data structures after + FDISC (bsc#1219582). +- scsi: lpfc: Change VMID driver load time parameters to read only + (bsc#1219582). +- commit a28d317 + +------------------------------------------------------------------- +Mon Feb 5 13:22:11 CET 2024 - lhenriques@suse.de + +- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). +- ceph_wait_on_conflict_unlink(): grab reference before dropping + ->d_lock (bsc#1219566). +- commit 9d8ca8e + +------------------------------------------------------------------- +Mon Feb 5 11:52:17 CET 2024 - ailiop@suse.com + +- afs: Hide silly-rename files from userspace (git-fixes). +- commit 7f411ab + ------------------------------------------------------------------- Mon Feb 5 08:22:23 CET 2024 - tiwai@suse.de @@ -151,6 +3426,40 @@ Sun Feb 4 09:56:04 CET 2024 - tiwai@suse.de (git-fixes). - commit cbd1581 +------------------------------------------------------------------- +Fri Feb 2 16:14:25 CET 2024 - pmladek@suse.com + +- workqueue: Provide one lock class key per work_on_cpu() callsite + (bsc#1219510). +- commit cc7032e + +------------------------------------------------------------------- +Fri Feb 2 16:08:17 CET 2024 - pmladek@suse.com + +- workqueue: Override implicit ordered attribute in + workqueue_apply_unbound_cpumask() (bsc#1219509). +- commit 6b333df + +------------------------------------------------------------------- +Fri Feb 2 12:37:35 CET 2024 - iivanov@suse.de + +- perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) +- commit 2ad8787 + +------------------------------------------------------------------- +Fri Feb 2 12:35:03 CET 2024 - iivanov@suse.de + +- Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) + Add reference to bsc#1219470. +- commit f55db61 + +------------------------------------------------------------------- +Fri Feb 2 12:32:31 CET 2024 - iivanov@suse.de + +- Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) + Add reference to bsc#1219473. +- commit 4fc714a + ------------------------------------------------------------------- Fri Feb 2 10:04:29 CET 2024 - tiwai@suse.de @@ -192,6 +3501,37 @@ Fri Feb 2 10:00:17 CET 2024 - tiwai@suse.de interrupt (git-fixes). - commit 5ceb45c +------------------------------------------------------------------- +Fri Feb 2 09:53:23 CET 2024 - jroedel@suse.de + +- supported.conf: Add new VFIO modules +- commit 0e15e54 + +------------------------------------------------------------------- +Fri Feb 2 09:48:51 CET 2024 - jroedel@suse.de + +- vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 + jsc#PED-7780). +- Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. +- commit d637959 + +------------------------------------------------------------------- +Fri Feb 2 04:30:01 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: user_ringbuf.c define c_ringbuf_size + (jsc#PED-6811). +- commit 777a0e5 + +------------------------------------------------------------------- +Thu Feb 1 22:36:35 CET 2024 - lduncan@suse.com + +- Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" + (bsc#1219141). +- fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). +- commit 43e1290 + ------------------------------------------------------------------- Thu Feb 1 17:24:17 CET 2024 - jgross@suse.com @@ -221,6 +3561,13 @@ Thu Feb 1 12:56:11 CET 2024 - spradhan@suse.de - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a +------------------------------------------------------------------- +Thu Feb 1 11:20:24 CET 2024 - jroedel@suse.de + +- s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 5632afd + ------------------------------------------------------------------- Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de @@ -245,6 +3592,380 @@ Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de mas_parent_type() (bsc#1219404). - commit eb22d39 +------------------------------------------------------------------- +Thu Feb 1 10:15:11 CET 2024 - jroedel@suse.de + +- vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 999dadf + +------------------------------------------------------------------- +Thu Feb 1 09:52:30 CET 2024 - jroedel@suse.de + +- iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 + jsc#PED-7780). +- vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM + wart (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Fix possible sleep while in atomic context + (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 + jsc#PED-7780). +- iommu: Fix printk arg in of_iommu_get_resv_regions() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Fix incorrect cache invalidation for mm notification + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add MTL to quirk list to skip TE disabling + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Make context clearing consistent with context + mapping (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Disable PCI ATS in legacy passthrough mode + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Omit devTLB invalidation requests when TES=0 + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Support enforce_cache_coherency only for empty + domains (jsc#PED-7779 jsc#PED-7780). +- iommu: Avoid more races around device probe (jsc#PED-7779 + jsc#PED-7780). +- MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM + IOMMU entry (jsc#PED-7779 jsc#PED-7780). +- iommu: Flow ERR_PTR out from __iommu_domain_alloc() + (jsc#PED-7779 jsc#PED-7780). +- s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 + jsc#PED-7780). +- iommu/dma: Use a large flush queue and timeout for + shadow_on_flush (jsc#PED-7779 jsc#PED-7780). +- iommu/dma: Allow a single FQ in addition to per-CPU FQs + (jsc#PED-7779 jsc#PED-7780). +- iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 + jsc#PED-7780). +- s390/pci: prepare is_passed_through() for dma-iommu + (jsc#PED-7779 jsc#PED-7780). +- iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM + return (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Remove the force_bypass variable (jsc#PED-7779 + jsc#PED-7780). +- iommu/dart: Call apple_dart_finalize_domain() as part of + alloc_paging() (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu/dart: Move the blocked domain support to a global static + (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Use static global identity domains (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Update the definition of the blocking domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Move IOMMU_DOMAIN_BLOCKED global statics to + ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). +- iommu: change iommu_map_sgtable to return signed values + (jsc#PED-7779 jsc#PED-7780). +- powerpc/iommu: Do not do platform domain attach atctions after + probe (jsc#PED-7779 jsc#PED-7780). +- iommu: Fix return code in iommu_group_alloc_default_domain() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not + enabled (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). +- iommu/iova: Manage the depot list size (jsc#PED-7779 + jsc#PED-7780). +- iommu/iova: Make the rcache depot scale better (jsc#PED-7779 + jsc#PED-7780). +- iommu: Improve map/unmap sanity checks (jsc#PED-7779 + jsc#PED-7780). +- iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). +- iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/ipmmu-vmsa: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/rockchip: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/sprd: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/sun50i: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add generic_single_device_group() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Remove useless group refcounting (jsc#PED-7779 + jsc#PED-7780). +- iommu: Convert remaining simple drivers to domain_alloc_paging() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Convert simple drivers with DOMAIN_DMA to + domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). +- iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Require a default_domain for all iommu drivers + (jsc#PED-7779 jsc#PED-7780). +- iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 + jsc#PED-7780). +- iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu: Allow an IDENTITY domain as the default_domain in ARM32 + (jsc#PED-7779 jsc#PED-7780). +- iommu: Reorganize iommu_get_default_domain_type() to respect + def_domain_type() (jsc#PED-7779 jsc#PED-7780). +- iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). +- iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 + jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 + jsc#PED-7780). +- powerpc/iommu: Setup a default domain and remove + set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_ops->identity_domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove DMA_FQ type from domain allocation path + (jsc#PED-7779 jsc#PED-7780). +- Revert "iommu: Fix false ownership failure on AMD systems with + PASID activated" (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Enable device ATS/PASID/PRI capabilities + independently (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce iommu_dev_data.flags to track device + capabilities (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Rename ats related variables (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Modify logic for checking GT and PPR features + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate feature detection and reporting logic + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Do not set amd_iommu_pgtable in pass-through mode + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce helper functions for managing GCR3 table + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Refactor protection domain allocation code + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate logic to allocate protection domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove unused amd_io_pgtable.pt_root variable + (jsc#PED-7779 jsc#PED-7780). +- Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: debugfs: Support dumping a specified page table + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: debugfs: Create/remove debugfs file per {device, + pasid} (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: debugfs: Dump entry pointing to huge page + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). +- iommu/virtio: Add __counted_by for struct viommu_request and + use struct_size() (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: Update comment about STE liveness + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Move CD table to arm_smmu_master + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: move stall_enabled to the cd table + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in + alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Drop unnecessary error check for for + debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Organize the mock domain alloc functions closer to + Joerg's tree (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Fix page-size check in iommufd_test_dirty() + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix missing update of domains_itree after splitting + iopt_area (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Disallow read-only mappings to nest parent domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add nested domain allocation (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Make domain attach helpers to be extern + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add helper to setup pasid nested translation + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add helper for nested domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Extend dmar_domain to support nested domain + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add data structure for Intel VT-d stage-1 domain + allocation (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Enhance capability check for nested parent domain + allocation (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested + HWPTs (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add nested domain allocation for mock domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add a nested HW pagetable object (jsc#PED-7779 + jsc#PED-7780). +- iommu: Pass in parent domain with user_data to domain_alloc_user + op (jsc#PED-7779 jsc#PED-7780). +- iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable + (jsc#PED-7779 jsc#PED-7780). +- iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to + IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). +- iommufd: Only enforce cache coherency in + iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Expand mock_domain with dev_flags + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Access/Dirty bit support for SS domains + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Add domain_alloc_user based domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add a flag to skip clearing of IOPTE dirty + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add a flag to enforce dirty tracking on attach + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 + jsc#PED-7780). +- iommufd/iova_bitmap: Move symbols to IOMMUFD namespace + (jsc#PED-7779 jsc#PED-7780). +- vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Add domain_alloc_user() support in iommu mock + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Support allocating nested parent domain (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Flow user flags for domain allocation to + domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Use the domain_alloc_user() op for domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add new iommu op to create domains owned by userspace + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt + test (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix spelling errors in comments (jsc#PED-7779 + jsc#PED-7780). +- vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). +- vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 + jsc#PED-7780). +- vfio: Fix smatch errors in vfio_combine_iova_ranges() + (jsc#PED-7779 jsc#PED-7780). +- vfio/cdx: Add parentheses between bitwise AND expression and + logical NOT (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase + (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Enable querying state size which is > 4GB + (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Refactor the SAVE callback to activate a work only + upon an error (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Wake up the reader post of disabling the SAVING + migration file (jsc#PED-7779 jsc#PED-7780). +- vfio: use __aligned_u64 in struct vfio_device_ioeventfd + (jsc#PED-7779 jsc#PED-7780). +- vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info + (jsc#PED-7779 jsc#PED-7780). +- vfio: trivially use __aligned_u64 for ioctl structs + (jsc#PED-7779 jsc#PED-7780). +- vfio-cdx: add bus mastering device feature support (jsc#PED-7779 + jsc#PED-7780). +- vfio: add bus master feature to device feature ioctl + (jsc#PED-7779 jsc#PED-7780). +- cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). +- commit 5461635 + ------------------------------------------------------------------- Thu Feb 1 09:38:51 CET 2024 - oneukum@suse.com @@ -386,6 +4107,12 @@ Thu Feb 1 08:26:33 CET 2024 - tiwai@suse.de - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b +------------------------------------------------------------------- +Wed Jan 31 20:58:48 CET 2024 - msuchanek@suse.de + +- kernel-source: Fix description typo +- commit 8abff35 + ------------------------------------------------------------------- Wed Jan 31 17:04:20 CET 2024 - dwagner@suse.de @@ -429,6 +4156,14 @@ Wed Jan 31 13:58:55 CET 2024 - denis.kirjanov@suse.com - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d +------------------------------------------------------------------- +Wed Jan 31 13:56:55 CET 2024 - jroedel@suse.de + +- vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 + jsc#PED-7780). +- Update config files. +- commit 31c540c + ------------------------------------------------------------------- Wed Jan 31 13:53:40 CET 2024 - jwiesner@suse.de @@ -467,6 +4202,298 @@ Wed Jan 31 13:45:12 CET 2024 - denis.kirjanov@suse.com (git-fixes). - commit e16a1ab +------------------------------------------------------------------- +Wed Jan 31 13:35:08 CET 2024 - jroedel@suse.de + +- iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Avoid memory allocation in iommu_suspend() + (jsc#PED-7779 jsc#PED-7780). +- iommu/apple-dart: Handle DMA_FQ domains in attach_dev() + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Fix SDM630 clocks description + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Avoid constructing invalid range commands + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: Fix share pgtable for iova over 4GB + (jsc#PED-7779 jsc#PED-7780). +- iommu: Explicitly include correct DT includes (jsc#PED-7779 + jsc#PED-7780). +- iommu: Optimise PCI SAC address trick (jsc#PED-7779 + jsc#PED-7780). +- iommu: Avoid locking/unlocking for iommu_probe_device() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Split iommu_group_add_device() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Always destroy the iommu_group during + iommu_release_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Move the iommu driver sysfs setup into + iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_init/deinit_device() paired functions + (jsc#PED-7779 jsc#PED-7780). +- iommu: Simplify the __iommu_group_remove_device() flow + (jsc#PED-7779 jsc#PED-7780). +- iommu: Inline iommu_group_get_for_dev() into + __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Use iommu_group_ref_get/put() for dev->iommu_group + (jsc#PED-7779 jsc#PED-7780). +- iommu: Have __iommu_probe_device() check for already probed + devices (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove unsued extern declaration + amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Enable PPR/GA interrupt after interrupt handler setup + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Disable PPR log/interrupt in iommu_disable() + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Enable separate interrupt for PPR and GA log + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Refactor IOMMU interrupt handling logic for Event, + PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Generalize log overflow handling (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove unused extern declaration + dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove rmrr check in domain attaching device path + (jsc#PED-7779 jsc#PED-7780). +- iommu: Prevent RESV_DIRECT devices from blocking domains + (jsc#PED-7779 jsc#PED-7780). +- dmaengine/idxd: Re-enable kernel workqueue under DMA API + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add set_dev_pasid callback for dma domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Make prq draining code generic (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Move global PASID allocation from SVA to core + (jsc#PED-7779 jsc#PED-7780). +- iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: arm-smmu: Fix MSM8998 clocks description + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 + compatibles (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Sort the compatible list alphabetically + (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured + contexts (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Index contexts by asid number to allow asid 0 + (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Use the asid read from device-tree if specified + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu: Clean up resource handling during Qualcomm + context probe (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to + ida (jsc#PED-7779 jsc#PED-7780). +- iommu: rockchip: Allocate tables from all available memory + for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). +- iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 + jsc#PED-7780). +- iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() + (jsc#PED-7779 jsc#PED-7780). +- MAINTAINERS: iommu/mediatek: Update the header file name + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 + jsc#PED-7780). +- iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 + jsc#PED-7780). +- iommu/mediatek: Add enable IOMMU SMC command for INFRA masters + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU + (jsc#PED-7779 jsc#PED-7780). +- iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Don't leak the platform device memory when + unloading the module (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Implement hw_info for iommu capability query + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). +- iommu: Add new iommu op to get iommu hardware information + (jsc#PED-7779 jsc#PED-7780). +- iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Make the mock iommu driver into a real driver + (jsc#PED-7779 jsc#PED-7780). +- vfio: Support IO page table replacement (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_access_replace() API (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Use iommufd_access_change_ioas in + iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_access_change_ioas(_id) helpers + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Allow passing in iopt_access_list_id to + iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). +- vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Return the real idev id from selftest + mock_domain (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Make destroy_rwsem use a lock class per object type + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_device_replace() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Introduce a new iommu_group_replace_domain() API + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Reorganize iommufd_device_attach into + iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix locking around hwpt allocation (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Allow a hwpt to be aborted after allocation + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add enforced_cache_coherency to + iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Make sw_msi_start a group global (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Use the iommufd_group to avoid duplicate MSI setup + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Keep track of each device's reserved regions instead + of groups (jsc#PED-7779 jsc#PED-7780). +- iommu: Export iommu_get_resv_regions() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Replace the hwpt->devices list with iommufd_group + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). +- iommufd: Move isolated msi enforcement to iommufd_device_bind() + (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: fix return value in pds_vfio_get_lm_file() + (jsc#PED-7779 jsc#PED-7780). +- pds_core: Fix function header descriptions (jsc#PED-7779 + jsc#PED-7780). +- vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). +- vfio/type1: fix cap_migration information leak (jsc#PED-7779 + jsc#PED-7780). +- vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code + (jsc#PED-7779 jsc#PED-7780). +- vfio/cdx: Remove redundant initialization owner in + vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Add Kconfig and documentation (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add support for firmware recovery (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add support for dirty page tracking (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add VFIO live migration support (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: register with the pds_core PF (jsc#PED-7779 + jsc#PED-7780). +- pds_core: Require callers of register/unregister to pass PF + drvdata (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 + jsc#PED-7780). +- vfio: Commonize combine_ranges for use in other VFIO drivers + (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: avoid bouncing the mutex when adding and deleting + groups (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: ensure kvg instance stays around in + kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). +- docs: vfio: Add vfio device cdev description (jsc#PED-7779 + jsc#PED-7780). +- vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in + __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). +- vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 + jsc#PED-7780). +- vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). +- vfio: Avoid repeated user pointer cast in + vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). +- vfio: Test kvm pointer in _vfio_device_get_kvm_safe() + (jsc#PED-7779 jsc#PED-7780). +- vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). +- vfio: Move device_del() before waiting for the last vfio_device + registration refcount (jsc#PED-7779 jsc#PED-7780). +- vfio: Move vfio_device_group_unregister() to be the first + operation in unregister (jsc#PED-7779 jsc#PED-7780). +- vfio-iommufd: Add detach_ioas support for emulated VFIO devices + (jsc#PED-7779 jsc#PED-7780). +- iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Add detach_ioas support for physical VFIO devices + (jsc#PED-7779 jsc#PED-7780). +- vfio: Record devid in vfio_device_file (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Move noiommu compat validation out of + vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). +- vfio: Make vfio_df_open() single open for device cdev path + (jsc#PED-7779 jsc#PED-7780). +- vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 + jsc#PED-7780). +- vfio: Block device access via device fd until device is opened + (jsc#PED-7779 jsc#PED-7780). +- vfio: Pass struct vfio_device_file * to vfio_device_open/close() + (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 + jsc#PED-7780). +- kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 + jsc#PED-7780). +- vfio: Accept vfio device file in the KVM facing kAPI + (jsc#PED-7779 jsc#PED-7780). +- vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 + jsc#PED-7780). +- vfio: Allocate per device file structure (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Allow passing zero-length fd array in + VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Copy hot-reset device info to userspace in the + devices loop (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio + device cdev (jsc#PED-7779 jsc#PED-7780). +- vfio: Add helper to search vfio_device in a dev_set + (jsc#PED-7779 jsc#PED-7780). +- vfio: Mark cdev usage in vfio_device (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add helper to retrieve iommufd_ctx and devid + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Reserve all negative IDs in the iommufd xarray + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Move the existing hot reset logic to be a helper + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Update comment around group_fd get in + vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). +- commit 5a8a192 + ------------------------------------------------------------------- Wed Jan 31 13:23:21 CET 2024 - nik.borisov@suse.com @@ -495,6 +4522,59 @@ Wed Jan 31 12:44:53 CET 2024 - oneukum@suse.com (jsc#PED-6054). - commit 425f257 +------------------------------------------------------------------- +Wed Jan 31 12:25:36 CET 2024 - jroedel@suse.de + +- vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 1dda3a4 + +------------------------------------------------------------------- +Wed Jan 31 12:21:50 CET 2024 - jroedel@suse.de + +- vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 20a24ad + +------------------------------------------------------------------- +Wed Jan 31 12:09:14 CET 2024 - jroedel@suse.de + +- vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). +- vfio/pci-core: Add capability for AtomicOp completer support + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Probe and store ability to support dynamic MSI-X + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Use bitfield for struct vfio_pci_core_device flags + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Remove interrupt context counter (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Prepare for dynamic interrupt context storage + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: demote hiding ecap messages to debug level + (jsc#PED-7779 jsc#PED-7780). +- commit 35c9b4b + +------------------------------------------------------------------- +Wed Jan 31 11:53:39 CET 2024 - jroedel@suse.de + +- iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 + jsc#PED-7780). +- commit ccef64e + ------------------------------------------------------------------- Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com @@ -502,6 +4582,92 @@ Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com fwnode_handle members (jsc#PED-6054). - commit a9856b6 +------------------------------------------------------------------- +Wed Jan 31 11:48:05 CET 2024 - jroedel@suse.de + +- iommu/amd: Remove extern from function prototypes (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Use BIT/BIT_ULL macro to define bit fields + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Fix compile error for unused function (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Improving Interrupt Remapping Table Invalidation + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Do not Invalidate IRT when IRTE caching is disabled + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove the unused struct amd_ir_data.ref + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Tidy the control flow in iommu_group_store_type() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 + jsc#PED-7780). +- iommu: Consolidate the default_domain setup to one function + (jsc#PED-7779 jsc#PED-7780). +- iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Consolidate the code to calculate the target default + domain type (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove the assignment of group->domain during default + domain alloc (jsc#PED-7779 jsc#PED-7780). +- iommu: Do iommu_group_create_direct_mappings() before attach + (jsc#PED-7779 jsc#PED-7780). +- iommu: Fix iommu_probe_device() to attach the right domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace iommu_group_do_dma_first_attach with + __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove iommu_group_do_dma_first_attach() from + iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace __iommu_group_dma_first_attach() with set_domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Use __iommu_group_set_domain() in + iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). +- iommu: Use __iommu_group_set_domain() for __iommu_attach_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Make __iommu_group_set_domain() handle error unwind + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace iommu_group_device_count() with + list_count_nodes() (jsc#PED-7779 jsc#PED-7780). +- iommu: Suppress empty whitespaces in prints (jsc#PED-7779 + jsc#PED-7780). +- iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). +- iommu: Add a capability for flush queue support (jsc#PED-7779 + jsc#PED-7780). +- iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove commented-out code (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Handle the failure case of dmar_reenable_qi() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 + jsc#PED-7780). +- iommu/fsl: Use driver_managed_dma to allow VFIO to work + (jsc#PED-7779 jsc#PED-7780). +- iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 + jsc#PED-7780). +- iommu/fsl: Always allocate a group for non-pci devices + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno + SMMU (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Set TTL invalidation hint better + (jsc#PED-7779 jsc#PED-7780). +- commit 9bad5bb + ------------------------------------------------------------------- Wed Jan 31 11:38:30 CET 2024 - oneukum@suse.com @@ -597,6 +4763,12 @@ Tue Jan 30 22:59:29 CET 2024 - oneukum@suse.com added due to hotplug (jsc#PED-6054). - commit d195201 +------------------------------------------------------------------- +Tue Jan 30 17:27:10 CET 2024 - petr.pavlu@suse.com + +- tracing: Add kabi placeholders (git-fixes). +- commit fe66dad + ------------------------------------------------------------------- Tue Jan 30 16:28:35 CET 2024 - osalvador@suse.de @@ -1002,6 +5174,14 @@ Tue Jan 30 12:27:31 CET 2024 - oneukum@suse.com Inadvertedly enabled during an update. Redisable. - commit d4a175d +------------------------------------------------------------------- +Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz + +- rpm/constraints.in: set jobs for riscv to 8 + The same workers are used for x86 and riscv and the riscv builds take + ages. So align the riscv jobs count to x86. +- commit b2c82b9 + ------------------------------------------------------------------- Tue Jan 30 11:37:37 CET 2024 - oneukum@suse.com @@ -7355,6 +11535,30 @@ Wed Jan 10 14:00:04 CET 2024 - oneukum@suse.com patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b +------------------------------------------------------------------- +Wed Jan 10 12:06:41 CET 2024 - lhruska@suse.cz + +- livepatch: Add sample livepatch module (bsc#1218644). +- commit 87a7c27 + +------------------------------------------------------------------- +Wed Jan 10 12:05:00 CET 2024 - lhruska@suse.cz + +- kbuild/modpost: integrate klp-convert (bsc#1218644). +- commit 1f6875e + +------------------------------------------------------------------- +Wed Jan 10 11:55:33 CET 2024 - lhruska@suse.cz + +- livepatch: Add klp-convert tool (bsc#1218644). +- commit dd2884f + +------------------------------------------------------------------- +Wed Jan 10 11:50:56 CET 2024 - lhruska@suse.cz + +- livepatch: Create and include UAPI headers (bsc#1218644). +- commit d3771a8 + ------------------------------------------------------------------- Wed Jan 10 09:28:47 CET 2024 - nik.borisov@suse.com @@ -13322,6 +17526,13 @@ Fri Dec 1 21:20:13 CET 2023 - msuchanek@suse.de generating ramdisk. Add plain Requires as well. - commit 8c12816 +------------------------------------------------------------------- +Fri Dec 1 21:07:09 CET 2023 - msuchanek@suse.de + +- rpm: Use run_if_exists for all external scriptlets + With that the scriptlets do not need to be installed for build. +- commit 25edd65 + ------------------------------------------------------------------- Fri Dec 1 16:06:05 CET 2023 - nik.borisov@suse.com @@ -59587,3 +63798,9 @@ Fri Aug 17 11:05:01 CEST 2018 - mkubecek@suse.cz have trouble finding any compliant worker. - commit 71aefb3 +------------------------------------------------------------------- +Tue Mar 31 15:46:30 CEST 2009 - jeffm@suse.de + +- doc/README.KSYMS: Add to repo. +- commit 04ec451 + diff --git a/kernel-source-rt.spec b/kernel-source-rt.spec index f8c8a24..cc02550 100644 --- a/kernel-source-rt.spec +++ b/kernel-source-rt.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit b82df7fc2f00c0c2139ca6a6ded872cf3e63f363 +%define git_commit 923c0927ebd1514413e0ed08eef3d8f392b3a46f %define variant -rt%{nil} %include %_sourcedir/kernel-spec-macros @@ -33,7 +33,7 @@ Name: kernel-source-rt Version: 6.4.0 %if 0%{?is_kotd} -Release: .gb82df7f +Release: .g923c092 %else Release: 0 %endif @@ -190,7 +190,7 @@ Group: Development/Sources Provides: kernel-subpackage-macros %description -n kernel-macros -This package provides the rpm macros and templates for Kernel Module Pakcages +This package provides the rpm macros and templates for Kernel Module Packages %source_timestamp diff --git a/kernel-source.spec.in b/kernel-source.spec.in index 694dd00..839bfe6 100644 --- a/kernel-source.spec.in +++ b/kernel-source.spec.in @@ -190,7 +190,7 @@ Group: Development/Sources Provides: kernel-subpackage-macros %description -n kernel-macros -This package provides the rpm macros and templates for Kernel Module Pakcages +This package provides the rpm macros and templates for Kernel Module Packages %source_timestamp diff --git a/kernel-syms-rt.changes b/kernel-syms-rt.changes index 3560f71..92afb4c 100644 --- a/kernel-syms-rt.changes +++ b/kernel-syms-rt.changes @@ -1,9 +1,3284 @@ +------------------------------------------------------------------- +Wed Feb 21 09:28:44 CET 2024 - osalvador@suse.de + +- mm,page_owner: Update Documentation regarding page_owner_stacks + (jsc-PED#7423). +- commit 84eb808 + +------------------------------------------------------------------- +Tue Feb 20 23:44:14 CET 2024 - wqu@suse.com + +- btrfs: don't clear qgroup reserved bit in release_folio + (bsc#1216196). +- commit 3546ef4 + +------------------------------------------------------------------- +Tue Feb 20 23:41:44 CET 2024 - wqu@suse.com + +- btrfs: free qgroup pertrans reserve on transaction abort + (bsc#1216196). +- commit 48e3e79 + +------------------------------------------------------------------- +Tue Feb 20 23:37:30 CET 2024 - wqu@suse.com + +- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). +- commit 56f38ab + +------------------------------------------------------------------- +Tue Feb 20 23:17:52 CET 2024 - wqu@suse.com + +- btrfs: free qgroup reserve when ORDERED_IOERR is set + (bsc#1216196). +- commit c0918a8 + +------------------------------------------------------------------- +Tue Feb 20 19:49:30 CET 2024 - denis.kirjanov@suse.com + +- net: openvswitch: limit the number of recursions from action + sets (bsc#1219835 CVE-2024-1151). +- commit af45645 + +------------------------------------------------------------------- +Tue Feb 20 18:00:17 CET 2024 - oneukum@suse.com + +- Update config files. + PHONET makes no sense for PPC either +- commit f546449 + +------------------------------------------------------------------- +Tue Feb 20 16:32:06 CET 2024 - osalvador@suse.de + +- lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). +- commit 1be3e14 + +------------------------------------------------------------------- +Tue Feb 20 14:02:52 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: DLPAR add doesn't completely initialize + pci_controller (bsc#1215199). +- commit 5fb603b + +------------------------------------------------------------------- +Tue Feb 20 13:49:19 CET 2024 - denis.kirjanov@suse.com + +- igc: Remove temporary workaround (git-fixes). +- commit eb132b5 + +------------------------------------------------------------------- +Tue Feb 20 13:47:44 CET 2024 - denis.kirjanov@suse.com + +- igb: Fix string truncation warnings in igb_set_fw_version + (git-fixes). +- commit 605f8bb + +------------------------------------------------------------------- +Tue Feb 20 13:46:07 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Count packets instead of descriptors in GbEth RX path + (git-fixes). +- commit 2d0b099 + +------------------------------------------------------------------- +Tue Feb 20 13:44:25 CET 2024 - denis.kirjanov@suse.com + +- pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). +- commit 65a997a + +------------------------------------------------------------------- +Tue Feb 20 13:42:48 CET 2024 - denis.kirjanov@suse.com + +- ice: Add check for lport extraction to LAG init (git-fixes). +- commit 5cd2e68 + +------------------------------------------------------------------- +Tue Feb 20 13:28:33 CET 2024 - denis.kirjanov@suse.com + +- bnad: fix work_queue type mismatch (git-fixes). +- commit 1a2a9a7 + +------------------------------------------------------------------- +Tue Feb 20 13:27:05 CET 2024 - denis.kirjanov@suse.com + +- i40e: take into account XDP Tx queues when stopping rings + (git-fixes). +- commit f377fcb + +------------------------------------------------------------------- +Tue Feb 20 13:25:38 CET 2024 - denis.kirjanov@suse.com + +- i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). +- commit 925c60c + +------------------------------------------------------------------- +Tue Feb 20 13:23:16 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix wrong mask used during DCB config (git-fixes). +- commit 498f506 + +------------------------------------------------------------------- +Tue Feb 20 13:21:41 CET 2024 - denis.kirjanov@suse.com + +- i40e: Fix waiting for queues of all VSIs to be disabled + (git-fixes). +- commit 4a4e88c + +------------------------------------------------------------------- +Tue Feb 20 13:19:44 CET 2024 - denis.kirjanov@suse.com + +- octeontx2-af: Remove the PF_FUNC validation for NPC transmit + rules (git-fixes). +- commit 02c2bca + +------------------------------------------------------------------- +Tue Feb 20 13:18:02 CET 2024 - denis.kirjanov@suse.com + +- ionic: minimal work with 0 budget (git-fixes). +- commit c0e1f7f + +------------------------------------------------------------------- +Tue Feb 20 13:15:45 CET 2024 - denis.kirjanov@suse.com + +- i40e: Do not allow untrusted VF to remove administratively + set MAC (git-fixes). +- commit 530701b + +------------------------------------------------------------------- +Tue Feb 20 13:14:12 CET 2024 - denis.kirjanov@suse.com + +- lan966x: Fix crash when adding interface under a lag + (git-fixes). +- commit 4cc5718 + +------------------------------------------------------------------- +Tue Feb 20 13:09:59 CET 2024 - denis.kirjanov@suse.com + +- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). +- commit 905320f + +------------------------------------------------------------------- +Tue Feb 20 13:08:26 CET 2024 - denis.kirjanov@suse.com + +- net/mlx5: DPLL, Fix possible use after free after delayed work + timer triggers (git-fixes). +- commit 8d225a2 + +------------------------------------------------------------------- +Tue Feb 20 10:06:08 CET 2024 - oneukum@suse.com + +- timers: Tag (hr)timer softirq as hotplug safe (git-fixes). +- commit 37f54ca + +------------------------------------------------------------------- +Tue Feb 20 10:01:24 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive, fixed feature not backported +- commit 6569781 + +------------------------------------------------------------------- +Tue Feb 20 09:54:49 CET 2024 - oneukum@suse.com + +- Documentation: arm64: Correct SME ZA macros name (git-fixes). +- commit 2f32046 + +------------------------------------------------------------------- +Tue Feb 20 09:54:19 CET 2024 - oneukum@suse.com + +- docs: arm64: Move arm64 documentation under Documentation/arch/ + (git-fixes). +- Refresh + patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. +- Refresh + patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. +- commit dbd8870 + +------------------------------------------------------------------- +Tue Feb 20 09:43:14 CET 2024 - pmladek@suse.com + +- Delete + patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. +- blacklist.conf: the patch caused a regression and has been reverted + upstream (bsc#1219509) +- commit 24b5f0d + +------------------------------------------------------------------- +Tue Feb 20 09:42:55 CET 2024 - tiwai@suse.de + +- Drop bcm5974 input patch causing a regression (bsc#1220030) +- commit 63d5a46 + +------------------------------------------------------------------- +Tue Feb 20 09:32:14 CET 2024 - osalvador@suse.de + +- lib/stackdepot: add refcount for records (jsc-PED#7423). +- commit 150e517 + +------------------------------------------------------------------- +Tue Feb 20 09:31:50 CET 2024 - denis.kirjanov@suse.com + +- net: qualcomm: rmnet: fix global oob in rmnet_policy + (git-fixes). +- commit 890ecf9 + +------------------------------------------------------------------- +Tue Feb 20 09:25:41 CET 2024 - denis.kirjanov@suse.com + +- Refresh + patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. +- commit ee4a898 + +------------------------------------------------------------------- +Mon Feb 19 16:52:01 CET 2024 - msuchanek@suse.de + +- powerpc/64: Set task pt_regs->link to the LR value on scv entry + (bsc#1194869). +- powerpc: add crtsavres.o to always-y instead of extra-y + (bsc#1194869). +- powerpc/watchpoints: Annotate atomic context in more places + (bsc#1194869). +- powerpc/watchpoint: Disable pagefaults when getting user + instruction (bsc#1194869). +- powerpc/watchpoints: Disable preemption in thread_change_pc() + (bsc#1194869). +- powerpc/pseries: Rework lppaca_shared_proc() to avoid + DEBUG_PREEMPT (bsc#1194869). +- powerpc: Don't include lppaca.h in paca.h (bsc#1194869). +- powerpc/powernv: Fix fortify source warnings in opal-prd.c + (bsc#1194869). +- commit 72b942a + +------------------------------------------------------------------- +Mon Feb 19 15:53:41 CET 2024 - msuchanek@suse.de + +- blacklist: Add more files for unsupported powerpc architectures +- commit 47ca633 + +------------------------------------------------------------------- +Mon Feb 19 15:29:10 CET 2024 - mbrugger@suse.com + +- blacklist.conf: fix for config we don't have +- commit 6278860 + +------------------------------------------------------------------- +Mon Feb 19 15:22:04 CET 2024 - msuchanek@suse.de + +- powerpc/kasan: Limit KASAN thread size increase to 32KB + (bsc#1215199). +- commit a664cb1 + +------------------------------------------------------------------- +Mon Feb 19 14:25:45 CET 2024 - mkoutny@suse.com + +- Update config files. + Only run_oldconfig.sh +- commit de91fa9 + +------------------------------------------------------------------- +Mon Feb 19 14:10:16 CET 2024 - oneukum@suse.com + +- leds: Change led_trigger_blink[_oneshot]() delay parameters + to pass-by-value (git-fixes). +- commit a5e7aeb + +------------------------------------------------------------------- +Mon Feb 19 14:05:49 CET 2024 - oneukum@suse.com + +- usb: ucsi_acpi: Quirk to ack a connector change ack cmd + (git-fixes). +- commit 3843488 + +------------------------------------------------------------------- +Mon Feb 19 14:03:11 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. +- commit dffd692 + +------------------------------------------------------------------- +Mon Feb 19 13:53:38 CET 2024 - hare@suse.de + +- nvme-keyring: restrict match length for version '1' identifiers + (bsc#1219670). +- commit 131550a + +------------------------------------------------------------------- +Mon Feb 19 13:32:45 CET 2024 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 6f4c0b8 + +------------------------------------------------------------------- +Mon Feb 19 13:23:57 CET 2024 - msuchanek@suse.de + +- block: sed-opal: handle empty atoms when parsing response + (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). +- commit c7fe618 + +------------------------------------------------------------------- +Mon Feb 19 13:15:06 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Wait for operating mode to be applied (git-fixes). +- commit 40520b1 + +------------------------------------------------------------------- +Mon Feb 19 13:09:05 CET 2024 - msuchanek@suse.de + +- powerpc/pseries: fix accuracy of stolen time (bsc#1215199). +- powerpc/64s: Increase default stack size to 32KB (bsc#1215199). +- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add + (bsc#1215199). +- powerpc/lib: Validate size for vector operations (bsc#1215199). +- commit b3e0008 + +------------------------------------------------------------------- +Mon Feb 19 13:00:46 CET 2024 - msuchanek@suse.de + +- powerpc/iommu: Fix the missing iommu_group_put() during platform + domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). +- commit 06cae39 + +------------------------------------------------------------------- +Mon Feb 19 12:12:14 CET 2024 - osalvador@suse.de + +- mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). +- commit 4b9a1a9 + +------------------------------------------------------------------- +Mon Feb 19 12:04:57 CET 2024 - denis.kirjanov@suse.com + +- net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). +- commit 15da81c + +------------------------------------------------------------------- +Mon Feb 19 11:45:41 CET 2024 - osalvador@suse.de + +- mm,page_owner: Display all stacks and their count + (jsc-PED#7423). +- commit 582b35c + +------------------------------------------------------------------- +Mon Feb 19 11:38:26 CET 2024 - osalvador@suse.de + +- mm,page_owner: Implement the tracking of the stacks count + (jsc-PED#7423). +- commit 9af4176 + +------------------------------------------------------------------- +Mon Feb 19 11:16:31 CET 2024 - osalvador@suse.de + +- mm,page_owner: Maintain own list of stack_records structs + (jsc-PED#7423). +- commit 332036c + +------------------------------------------------------------------- +Mon Feb 19 11:13:34 CET 2024 - osalvador@suse.de + +- lib/stackdepot: Move stack_record struct definition into the + header (jsc-PED#7423). +- commit 19fef81 + +------------------------------------------------------------------- +Mon Feb 19 10:41:23 CET 2024 - osalvador@suse.de + +- lib/stackdepot: Fix first entry having a 0-handle + (jsc-PED#7423). +- commit 3666049 + +------------------------------------------------------------------- +Mon Feb 19 08:56:14 CET 2024 - tiwai@suse.de + +- kallsyms: ignore ARMv4 thunks along with others (git-fixes). +- modpost: trim leading spaces when processing source files list + (git-fixes). +- kbuild: Fix changing ELF file type for output of gen_btf for + big endian (git-fixes). +- irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). +- irqchip/irq-brcmstb-l2: Add write memory barrier before exit + (git-fixes). +- i2c: i801: Fix block process call transactions (git-fixes). +- i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). +- commit 65eebf2 + +------------------------------------------------------------------- +Mon Feb 19 08:22:12 CET 2024 - dwagner@suse.de + +- nvme-fabrics: fix I/O connect error handling (git-fixes). +- commit b81dbf7 + +------------------------------------------------------------------- +Sun Feb 18 22:15:13 CET 2024 - ailiop@suse.com + +- xfs: reset XFS_ATTR_INCOMPLETE filter on node removal + (git-fixes). +- commit 387ed3b + +------------------------------------------------------------------- +Sun Feb 18 22:12:47 CET 2024 - ailiop@suse.com + +- xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real + (git-fixes). +- commit 73bc52b + +------------------------------------------------------------------- +Sun Feb 18 22:10:30 CET 2024 - ailiop@suse.com + +- xfs: don't leak recovered attri intent items (git-fixes). +- commit 3311908 + +------------------------------------------------------------------- +Sun Feb 18 22:09:25 CET 2024 - ailiop@suse.com + +- xfs: dquot recovery does not validate the recovered dquot + (git-fixes). +- commit 11dd393 + +------------------------------------------------------------------- +Sun Feb 18 22:08:29 CET 2024 - ailiop@suse.com + +- xfs: clean up dqblk extraction (git-fixes). +- commit 2a55daa + +------------------------------------------------------------------- +Sun Feb 18 22:04:08 CET 2024 - ailiop@suse.com + +- xfs: inode recovery does not validate the recovered inode + (git-fixes). +- commit eb71955 + +------------------------------------------------------------------- +Sun Feb 18 22:03:08 CET 2024 - ailiop@suse.com + +- xfs: handle nimaps=0 from xfs_bmapi_write in + xfs_alloc_file_space (git-fixes). +- commit a21b8a6 + +------------------------------------------------------------------- +Sun Feb 18 22:01:27 CET 2024 - ailiop@suse.com + +- xfs: introduce protection for drop nlink (git-fixes). +- commit c20e066 + +------------------------------------------------------------------- +Sun Feb 18 22:00:23 CET 2024 - ailiop@suse.com + +- xfs: rt stubs should return negative errnos when rt disabled + (git-fixes). +- commit 3d89caf + +------------------------------------------------------------------- +Sun Feb 18 21:59:25 CET 2024 - ailiop@suse.com + +- xfs: prevent rt growfs when quota is enabled (git-fixes). +- commit fff2e4b + +------------------------------------------------------------------- +Sun Feb 18 21:58:26 CET 2024 - ailiop@suse.com + +- xfs: hoist freeing of rt data fork extent mappings (git-fixes). +- commit 44ca58e + +------------------------------------------------------------------- +Sun Feb 18 21:55:56 CET 2024 - ailiop@suse.com + +- xfs: bump max fsgeom struct version (git-fixes). +- commit 7d7701a + +------------------------------------------------------------------- +Sun Feb 18 09:47:33 CET 2024 - tiwai@suse.de + +- driver core: fw_devlink: Improve detection of overlapping cycles + (git-fixes). +- driver core: Fix device_link_flag_is_sync_state_only() + (git-fixes). +- iio: adc: ad4130: only set GPIO_CTRL if pin is unused + (git-fixes). +- iio: adc: ad4130: zero-initialize clock init data (git-fixes). +- iio: accel: bma400: Fix a compilation problem (git-fixes). +- iio: commom: st_sensors: ensure proper DMA alignment + (git-fixes). +- staging: iio: ad5933: fix type mismatch regression (git-fixes). +- iio: adc: ad_sigma_delta: ensure proper DMA alignment + (git-fixes). +- iio: imu: adis: ensure proper DMA alignment (git-fixes). +- iio: imu: bno055: serdev requires REGMAP (git-fixes). +- iio: magnetometer: rm3100: add boundary check for the value + read from RM3100_REG_TMRC (git-fixes). +- iio: pressure: bmp280: Add missing bmp085 to SPI id table + (git-fixes). +- iio: core: fix memleak in iio_device_register_sysfs (git-fixes). +- thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). +- media: ir_toy: fix a memleak in irtoy_tx (git-fixes). +- media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). +- commit 7fba7be + +------------------------------------------------------------------- +Sat Feb 17 10:54:48 CET 2024 - tiwai@suse.de + +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU + (git-fixes). +- ALSA: hda/realtek: cs35l41: Add internal speaker support for + ASUS UM3402 with missing DSD (git-fixes). +- ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA + (git-fixes). +- ALSA: hda: Increase default bdl_pos_adj for Apollo Lake + (git-fixes). +- ALSA: hda: Replace numeric device IDs with constant values + (git-fixes). +- ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get + (git-fixes). +- ALSA: hda: Properly setup HDMI stream (git-fixes). +- commit 65b7327 + +------------------------------------------------------------------- +Sat Feb 17 10:44:51 CET 2024 - tiwai@suse.de + +- ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). +- commit 2ab077c + +------------------------------------------------------------------- +Sat Feb 17 10:43:46 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt645 + (git-fixes). +- ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 + (git-fixes). +- ALSA: hda/realtek: add IDs for Dell dual spk platform + (git-fixes). +- ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). +- commit 96b23dc + +------------------------------------------------------------------- +Sat Feb 17 10:41:49 CET 2024 - tiwai@suse.de + +- ALSA: usb-audio: More relaxed check of MIDI jack names + (git-fixes). +- ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). +- ASoC: q6dsp: fix event handler prototype (git-fixes). +- ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() + (git-fixes). +- ASoC: SOF: ipc3-topology: Fix pipeline tear down logic + (git-fixes). +- ASoC: cs35l56: Fix deadlock in ASP1 mixer register + initialization (git-fixes). +- ASoC: tas2781: add module parameter to tascodec_init() + (git-fixes). +- ASoC: cs35l56: fix reversed if statement in + cs35l56_dspwait_asp1tx_put() (git-fixes). +- ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks + table (git-fixes). +- ALSA: hda/realtek: cs35l41: Fix device ID / model name + (git-fixes). +- ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). +- wifi: brcmfmac: Adjust n_channels usage for __counted_by + (git-fixes). +- USB: serial: option: add Fibocom FM101-GL variant (git-fixes). +- USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e + (git-fixes). +- USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). +- usb: dwc3: pci: add support for the Intel Arrow Lake-H + (git-fixes). +- xhci: handle isoc Babble and Buffer Overrun events properly + (git-fixes). +- xhci: process isoc TD properly when there was a transaction + error mid TD (git-fixes). +- usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). +- Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU + (git-fixes). +- selftests/net: change shebang to bash to support "source" + (git-fixes). +- selftests/net: convert pmtu.sh to run it in unique namespace + (git-fixes). +- selftests/net: convert unicast_extensions.sh to run it in + unique namespace (git-fixes). +- commit 1f8c296 + +------------------------------------------------------------------- +Fri Feb 16 21:11:31 CET 2024 - mwilck@suse.com + +- scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). +- scsi: smartpqi: Fix logical volume rescan race condition + (bsc#1219987). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). +- commit 343b48a + +------------------------------------------------------------------- +Fri Feb 16 19:12:11 CET 2024 - mwilck@suse.com + +- scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). +- scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). +- scsi: mpt3sas: Replace dynamic allocations with local variables + (bsc#1219551). +- scsi: mpt3sas: Replace a dynamic allocation with a local + variable (bsc#1219551). +- scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). +- scsi: mpt3sas: Fix an outdated comment (bsc#1219551). +- scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter + struct (bsc#1219551). +- scsi: mpt3sas: Use struct_size() for struct size calculations + (bsc#1219551). +- scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a + flexible array (bsc#1219551). +- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a + flexible array (bsc#1219551). +- scsi: mpt3sas: Use flexible arrays when obviously possible + (bsc#1219551). +- commit 472a48e + +------------------------------------------------------------------- +Fri Feb 16 15:34:06 CET 2024 - dwagner@suse.de + +- nvme: enable retries for authentication commands (bsc#1186716). +- nvme: change __nvme_submit_sync_cmd() calling conventions + (bsc#1186716). +- nvme-auth: open-code single-use macros (bsc#1186716). +- nvme: use ctrl state accessor (bsc#1186716). +- commit f8cc1d3 + +------------------------------------------------------------------- +Fri Feb 16 12:53:09 CET 2024 - msuchanek@suse.de + +- Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. + Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). +- commit ebf5676 + +------------------------------------------------------------------- +Fri Feb 16 12:49:42 CET 2024 - msuchanek@suse.de + +- powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids + (bsc#1218180 ltc#204476). +- powerpc/smp: Factor out assign_threads() (bsc#1218180 + ltc#204476). +- powerpc/smp: Lookup avail once per device tree node (bsc#1218180 + ltc#204476). +- powerpc/smp: Increase nr_cpu_ids to include the boot CPU + (bsc#1218180 ltc#204476). +- powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core + (bsc#1218180 ltc#204476). +- commit 4c4f84a + +------------------------------------------------------------------- +Fri Feb 16 12:42:20 CET 2024 - nik.borisov@suse.com + +- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). +- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). +- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). +- x86/entry_32: Add VERW just before userspace transition (git-fixes). +- x86/entry_64: Add VERW just before userspace transition (git-fixes). +- x86/bugs: Add asm helpers for executing VERW (git-fixes). +- commit 6f2943c + +------------------------------------------------------------------- +Fri Feb 16 10:55:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_wed: fix possible NULL pointer dereference + in mtk_wed_wo_queue_tx_clean() (git-fixes). +- commit f6c1c6f + +------------------------------------------------------------------- +Fri Feb 16 10:53:33 CET 2024 - denis.kirjanov@suse.com + +- net: ks8851: Fix TX stall caused by TX buffer overrun + (git-fixes). +- commit 309032b + +------------------------------------------------------------------- +Fri Feb 16 10:51:08 CET 2024 - denis.kirjanov@suse.com + +- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 + and above (git-fixes). +- commit f51244f + +------------------------------------------------------------------- +Fri Feb 16 10:49:34 CET 2024 - denis.kirjanov@suse.com + +- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 + and above (git-fixes). +- commit 0cdf0a3 + +------------------------------------------------------------------- +Fri Feb 16 10:47:56 CET 2024 - denis.kirjanov@suse.com + +- net: atlantic: fix double free in ring reinit logic (git-fixes). +- commit 7354340 + +------------------------------------------------------------------- +Fri Feb 16 10:46:13 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: Handle disabled MDIO busses from devicetree + (git-fixes). +- commit be25be7 + +------------------------------------------------------------------- +Fri Feb 16 10:37:58 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-switch: do not ask for MDB, VLAN and FDB replay + (git-fixes). +- commit c6e8879 + +------------------------------------------------------------------- +Fri Feb 16 10:36:22 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-switch: fix size of the dma_unmap (git-fixes). +- commit 23ea26f + +------------------------------------------------------------------- +Fri Feb 16 10:34:52 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: drop useless check for compatible + fallback (git-fixes). +- commit 02807a5 + +------------------------------------------------------------------- +Fri Feb 16 10:33:21 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: Make sure MDIO is initialized before + use (git-fixes). +- commit c27d9ce + +------------------------------------------------------------------- +Fri Feb 16 10:31:42 CET 2024 - denis.kirjanov@suse.com + +- net: fec: correct queue selection (git-fixes). +- commit 7f02173 + +------------------------------------------------------------------- +Fri Feb 16 10:30:04 CET 2024 - denis.kirjanov@suse.com + +- qca_spi: Fix reset behavior (git-fixes). +- commit f971346 + +------------------------------------------------------------------- +Fri Feb 16 10:28:27 CET 2024 - denis.kirjanov@suse.com + +- qca_debug: Fix ethtool -G iface tx behavior (git-fixes). +- commit 87b783f + +------------------------------------------------------------------- +Fri Feb 16 10:27:01 CET 2024 - denis.kirjanov@suse.com + +- qca_debug: Prevent crash on TX ring changes (git-fixes). +- commit a319e0e + +------------------------------------------------------------------- +Thu Feb 15 19:46:39 CET 2024 - jwiesner@suse.de + +- clocksource: Replace all non-returning strlcpy with strscpy + (bsc#1219953). +- commit b844ff1 + +------------------------------------------------------------------- +Thu Feb 15 19:46:21 CET 2024 - jwiesner@suse.de + +- x86/smpboot: Avoid pointless delay calibration if TSC is + synchronized (bsc#1219953). +- commit 7dfe12b + +------------------------------------------------------------------- +Thu Feb 15 18:08:22 CET 2024 - jwiesner@suse.de + +- rcutorture: Add fqs_holdoff check before fqs_task is created + (bsc#1219953). +- commit d6f81ac + +------------------------------------------------------------------- +Thu Feb 15 18:08:04 CET 2024 - jwiesner@suse.de + +- locktorture: Increase Hamming distance between call_rcu_chain + and rcu_call_chains (bsc#1219953). +- commit 82380d1 + +------------------------------------------------------------------- +Thu Feb 15 18:07:47 CET 2024 - jwiesner@suse.de + +- asm-generic: qspinlock: fix queued_spin_value_unlocked() + implementation (bsc#1219953). +- commit a3ab6e9 + +------------------------------------------------------------------- +Thu Feb 15 18:07:28 CET 2024 - jwiesner@suse.de + +- locktorture: Check the correct variable for allocation failure + (bsc#1219953). +- commit 5884e2f + +------------------------------------------------------------------- +Thu Feb 15 18:07:11 CET 2024 - jwiesner@suse.de + +- rcutorture: Traverse possible cpu to set maxcpu in + rcu_nocb_toggle() (bsc#1219953). +- commit ac1c709 + +------------------------------------------------------------------- +Thu Feb 15 18:06:53 CET 2024 - jwiesner@suse.de + +- rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 + (bsc#1219953). +- commit de5b047 + +------------------------------------------------------------------- +Thu Feb 15 18:06:36 CET 2024 - jwiesner@suse.de + +- locktorture: Rename readers_bind/writers_bind to + bind_readers/bind_writers (bsc#1219953). +- commit 1dc09ec + +------------------------------------------------------------------- +Thu Feb 15 18:06:18 CET 2024 - jwiesner@suse.de + +- doc: Catch-up update for locktorture module parameters + (bsc#1219953). +- commit 19c054c + +------------------------------------------------------------------- +Thu Feb 15 18:06:00 CET 2024 - jwiesner@suse.de + +- locktorture: Add call_rcu_chains module parameter (bsc#1219953). +- commit 9348bbf + +------------------------------------------------------------------- +Thu Feb 15 18:05:43 CET 2024 - jwiesner@suse.de + +- locktorture: Add new module parameters to + lock_torture_print_module_parms() (bsc#1219953). +- commit 59c9dd5 + +------------------------------------------------------------------- +Thu Feb 15 18:05:25 CET 2024 - jwiesner@suse.de + +- torture: Print out torture module parameters (bsc#1219953). +- commit f0a2f52 + +------------------------------------------------------------------- +Thu Feb 15 18:05:08 CET 2024 - jwiesner@suse.de + +- locktorture: Add acq_writer_lim to complain about long + acquistion times (bsc#1219953). +- commit 495f129 + +------------------------------------------------------------------- +Thu Feb 15 18:04:50 CET 2024 - jwiesner@suse.de + +- locktorture: Consolidate "if" statements in + lock_torture_writer() (bsc#1219953). +- commit 19cd3cf + +------------------------------------------------------------------- +Thu Feb 15 18:04:33 CET 2024 - jwiesner@suse.de + +- locktorture: Alphabetize torture_param() entries (bsc#1219953). +- commit 4d45162 + +------------------------------------------------------------------- +Thu Feb 15 18:04:15 CET 2024 - jwiesner@suse.de + +- locktorture: Add readers_bind and writers_bind module parameters + (bsc#1219953). +- commit d4bab3f + +------------------------------------------------------------------- +Thu Feb 15 18:03:58 CET 2024 - jwiesner@suse.de + +- rcutorture: Fix stuttering races and other issues (bsc#1219953). +- commit 14a2209 + +------------------------------------------------------------------- +Thu Feb 15 18:03:41 CET 2024 - jwiesner@suse.de + +- torture: Move rcutorture_sched_setaffinity() out of rcutorture + (bsc#1219953). +- commit ec64c16 + +------------------------------------------------------------------- +Thu Feb 15 18:03:23 CET 2024 - jwiesner@suse.de + +- torture: Make torture_hrtimeout_ns() take an hrtimer mode + parameter (bsc#1219953). +- commit 7155d42 + +------------------------------------------------------------------- +Thu Feb 15 18:03:06 CET 2024 - jwiesner@suse.de + +- torture: Share torture_random_state with torture_shuffle_tasks() + (bsc#1219953). +- commit abf8744 + +------------------------------------------------------------------- +Thu Feb 15 18:02:49 CET 2024 - jwiesner@suse.de + +- locking/lockdep: Fix string sizing bug that triggers a + format-truncation compiler-warning (bsc#1219953). +- commit 23d08c5 + +------------------------------------------------------------------- +Thu Feb 15 18:02:31 CET 2024 - jwiesner@suse.de + +- locking/debug: Fix debugfs API return value checks to use + IS_ERR() (bsc#1219953). +- commit 048609a + +------------------------------------------------------------------- +Thu Feb 15 18:02:14 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Make sure we bail out instead of livelock + (bsc#1219953). +- commit 4038509 + +------------------------------------------------------------------- +Thu Feb 15 18:01:56 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Fix potential workqueue corruption + (bsc#1219953). +- commit def0333 + +------------------------------------------------------------------- +Thu Feb 15 18:01:38 CET 2024 - jwiesner@suse.de + +- locking/ww_mutex/test: Use prng instead of rng to avoid hangs + at bootup (bsc#1219953). +- commit aacf9cc + +------------------------------------------------------------------- +Thu Feb 15 18:01:21 CET 2024 - jwiesner@suse.de + +- asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() + (bsc#1219953). +- commit b967504 + +------------------------------------------------------------------- +Thu Feb 15 18:01:03 CET 2024 - jwiesner@suse.de + +- futex: Use a folio instead of a page (bsc#1219953). +- commit a11123c + +------------------------------------------------------------------- +Thu Feb 15 18:00:45 CET 2024 - jwiesner@suse.de + +- locking/seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (bsc#1219953). +- commit d372072 + +------------------------------------------------------------------- +Thu Feb 15 18:00:27 CET 2024 - jwiesner@suse.de + +- rcutorture: Stop right-shifting torture_random() return values + (bsc#1219953). +- commit a88dc75 + +------------------------------------------------------------------- +Thu Feb 15 18:00:10 CET 2024 - jwiesner@suse.de + +- torture: Stop right-shifting torture_random() return values + (bsc#1219953). +- commit 9c51efc + +------------------------------------------------------------------- +Thu Feb 15 17:59:53 CET 2024 - jwiesner@suse.de + +- torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). +- commit 8bcefe1 + +------------------------------------------------------------------- +Thu Feb 15 17:59:36 CET 2024 - jwiesner@suse.de + +- torture: Move torture_shuffle() timeouts to hrtimers + (bsc#1219953). +- commit 24edc78 + +------------------------------------------------------------------- +Thu Feb 15 17:59:19 CET 2024 - jwiesner@suse.de + +- torture: Move torture_onoff() timeouts to hrtimers + (bsc#1219953). +- commit c16d2c1 + +------------------------------------------------------------------- +Thu Feb 15 17:59:01 CET 2024 - jwiesner@suse.de + +- torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). +- commit 15e523b + +------------------------------------------------------------------- +Thu Feb 15 17:58:44 CET 2024 - jwiesner@suse.de + +- torture: Add lock_torture writer_fifo module parameter + (bsc#1219953). +- commit 86a51c8 + +------------------------------------------------------------------- +Thu Feb 15 17:58:27 CET 2024 - jwiesner@suse.de + +- torture: Add a kthread-creation callback to + _torture_create_kthread() (bsc#1219953). +- commit a568efe + +------------------------------------------------------------------- +Thu Feb 15 17:58:10 CET 2024 - jwiesner@suse.de + +- torture: Support randomized shuffling for proxy exec testing + (bsc#1219953). +- commit dfb6658 + +------------------------------------------------------------------- +Thu Feb 15 17:57:53 CET 2024 - jwiesner@suse.de + +- rcutorture: Dump grace-period state upon rtort_pipe_count + incidents (bsc#1219953). +- commit 39c3645 + +------------------------------------------------------------------- +Thu Feb 15 17:57:35 CET 2024 - jwiesner@suse.de + +- powerpc/kcsan: Properly instrument arch_spin_unlock() + (bsc#1219953). +- commit 49ef44f + +------------------------------------------------------------------- +Thu Feb 15 17:57:18 CET 2024 - jwiesner@suse.de + +- locktorture: Add long_hold to adjust lock-hold delays + (bsc#1219953). +- commit 21a09d3 + +------------------------------------------------------------------- +Thu Feb 15 16:18:33 CET 2024 - ggherdovich@suse.cz + +- intel_idle: add Sierra Forest SoC support (jsc#PED-5816). +- commit d8dfa47 + +------------------------------------------------------------------- +Thu Feb 15 16:17:28 CET 2024 - ggherdovich@suse.cz + +- intel_idle: add Grand Ridge SoC support (jsc#PED-5816). +- commit be47fec + +------------------------------------------------------------------- +Thu Feb 15 15:35:55 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/papr-sysparm: use u8 arrays for payloads + (jsc#PED-4486 git-fixes). +- commit 8b94284 + +------------------------------------------------------------------- +Thu Feb 15 13:54:15 CET 2024 - oneukum@suse.com + +- PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value + (git-fixes). +- commit a77e06b + +------------------------------------------------------------------- +Thu Feb 15 13:43:34 CET 2024 - oneukum@suse.com + +- PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members + (git-fixes). +- commit 4a87954 + +------------------------------------------------------------------- +Thu Feb 15 13:40:15 CET 2024 - oneukum@suse.com + +- PCI: dwc: endpoint: Introduce .pre_init() and .deinit() + (git-fixes). +- commit 75c1ddc + +------------------------------------------------------------------- +Thu Feb 15 11:13:00 CET 2024 - oneukum@suse.com + +- PCI: dwc: Add host_post_init() callback (git-fixes). +- commit 5c6ab40 + +------------------------------------------------------------------- +Thu Feb 15 10:29:40 CET 2024 - oneukum@suse.com + +- PCI: dwc: Implement generic suspend/resume functionality + (git-fixes). +- commit 42b5947 + +------------------------------------------------------------------- +Thu Feb 15 10:16:10 CET 2024 - oneukum@suse.com + +- dmaengine: dw-edma: Rename dw_edma_core_ops structure to + dw_edma_plat_ops (git-fixes). +- commit a3742cf + +------------------------------------------------------------------- +Thu Feb 15 06:59:41 CET 2024 - jlee@suse.com + +- net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv + (bsc#1219127 CVE-2024-23849). +- commit 7f27245 + +------------------------------------------------------------------- +Wed Feb 14 19:33:07 CET 2024 - jgross@suse.com + +- x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM + (jsc#PED-7322). +- commit 98c6595 + +------------------------------------------------------------------- +Wed Feb 14 19:00:20 CET 2024 - jgross@suse.com + +- x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). +- commit 082b8e1 + +------------------------------------------------------------------- +Wed Feb 14 18:27:30 CET 2024 - jgross@suse.com + +- KVM: x86: Give a hint when Win2016 might fail to boot due to + XSAVES erratum (jsc#PED-7322). +- commit d5577b6 + +------------------------------------------------------------------- +Wed Feb 14 17:54:38 CET 2024 - jgross@suse.com + +- KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). +- commit d2cbe00 + +------------------------------------------------------------------- +Wed Feb 14 17:47:41 CET 2024 - jwiesner@suse.de + +- Update config files (bsc#1205603 bsc#1212446 bsc#1219440). + Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. + The default upstream value for CONFIG_LSM causes a performance regression + if a user removes the security= parameter from the kernel command line. + Removing the security= parameter results in the tomoyo LSM being enabled, + which causes a regression in throughput in situations where small amounts + of data are transferred between processes and many syscalls are made. +- commit b35e0be + +------------------------------------------------------------------- +Wed Feb 14 17:35:13 CET 2024 - jwiesner@suse.de + +- Update config files (bsc#1219440). + Update the CONFIG_LSM option to include the BPF LSM in the default set of + LSMs that get enabled when booting up. The new version of systemd in + SLE15-SP6 requires the BPF LSM. +- commit bf6e39d + +------------------------------------------------------------------- +Wed Feb 14 17:21:39 CET 2024 - jgross@suse.com + +- KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). +- Update config files. +- commit 60742fc + +------------------------------------------------------------------- +Wed Feb 14 16:41:18 CET 2024 - dwagner@suse.de + +- Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." + Move patch into sorted section. +- commit bf77043 + +------------------------------------------------------------------- +Wed Feb 14 16:31:39 CET 2024 - jgross@suse.com + +- virt: sev-guest: Convert to platform remove callback returning + void (jsc#PED-7322). +- commit 5752a5f + +------------------------------------------------------------------- +Wed Feb 14 15:58:54 CET 2024 - jgross@suse.com + +- KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). +- Update config files. +- commit 6e3621a + +------------------------------------------------------------------- +Wed Feb 14 15:48:32 CET 2024 - oneukum@suse.com + +- blacklist.conf: obsoleted +- commit c534e08 + +------------------------------------------------------------------- +Wed Feb 14 15:26:00 CET 2024 - oneukum@suse.com + +- PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() + (git-fixes). +- commit 686e708 + +------------------------------------------------------------------- +Wed Feb 14 15:25:21 CET 2024 - oneukum@suse.com + +- PCI: dwc: Use FIELD_GET/PREP() (git-fixes). +- commit 34f9411 + +------------------------------------------------------------------- +Wed Feb 14 15:23:27 CET 2024 - jgross@suse.com + +- KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). +- Update config files. +- commit 6361a8e + +------------------------------------------------------------------- +Wed Feb 14 15:18:52 CET 2024 - oneukum@suse.com + +- PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). +- commit aa4d6dc + +------------------------------------------------------------------- +Wed Feb 14 15:16:04 CET 2024 - oneukum@suse.com + +- PCI: qcom: Clean up ASPM comment (git-fixes). +- commit a57ad60 + +------------------------------------------------------------------- +Wed Feb 14 15:14:14 CET 2024 - oneukum@suse.com + +- PCI: qcom: Fix potential deadlock when enabling ASPM + (git-fixes). +- commit adc25b6 + +------------------------------------------------------------------- +Wed Feb 14 15:06:21 CET 2024 - oneukum@suse.com + +- PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops + (git-fixes). +- commit c63fc13 + +------------------------------------------------------------------- +Wed Feb 14 15:02:36 CET 2024 - oneukum@suse.com + +- PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link + speed (git-fixes). +- commit a80c081 + +------------------------------------------------------------------- +Wed Feb 14 14:57:55 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 + (git-fixes). +- commit 756f736 + +------------------------------------------------------------------- +Wed Feb 14 14:55:47 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 + (git-fixes). +- commit 00fef1b + +------------------------------------------------------------------- +Wed Feb 14 14:52:40 CET 2024 - oneukum@suse.com + +- PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 + (git-fixes). +- commit 2132a8c + +------------------------------------------------------------------- +Wed Feb 14 14:48:18 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 + (git-fixes). +- commit 1e670bc + +------------------------------------------------------------------- +Wed Feb 14 14:47:18 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 + and v2.9.0 (git-fixes). +- commit 2b2b866 + +------------------------------------------------------------------- +Wed Feb 14 14:41:06 CET 2024 - oneukum@suse.com + +- PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 + and v1.9.0 (git-fixes). +- commit c7b4716 + +------------------------------------------------------------------- +Wed Feb 14 14:33:32 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 88b8f1d + +------------------------------------------------------------------- +Wed Feb 14 14:28:52 CET 2024 - oneukum@suse.com + +- x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 + (git-fixes). +- commit 5367630 + +------------------------------------------------------------------- +Wed Feb 14 14:21:56 CET 2024 - jgross@suse.com + +- Update config files. +- commit 6ba26a3 + +------------------------------------------------------------------- +Wed Feb 14 13:59:44 CET 2024 - jgross@suse.com + +- KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT + (jsc#PED-7322). +- commit 737fb0e + +------------------------------------------------------------------- +Wed Feb 14 13:31:12 CET 2024 - tbogendoerfer@suse.de + +- octeontx2-af: Initialize maps (jsc#PED-6931). +- net: intel: fix old compiler regressions (jsc#PED-4874). +- octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). +- idpf: avoid compiler padding in virtchnl2_ptype struct + (jsc#PED-6716). +- octeontx2-pf: Remove xdp queues on program detach + (jsc#PED-6931). +- ixgbe: Fix an error handling path in + ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). +- e1000e: correct maximum frequency adjustment values + (jsc#PED-4868). +- bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). +- gve: Fix skb truesize underestimation (bsc#1214479). +- commit 610ddc5 + +------------------------------------------------------------------- +Wed Feb 14 13:26:56 CET 2024 - jgross@suse.com + +- KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV + (jsc#PED-7322). +- commit c8c1c08 + +------------------------------------------------------------------- +Wed Feb 14 12:54:49 CET 2024 - denis.kirjanov@suse.com + +- team: Fix use-after-free when an option instance allocation + fails (git-fixes). +- commit aa6501b + +------------------------------------------------------------------- +Wed Feb 14 12:54:02 CET 2024 - jgross@suse.com + +- KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). +- commit bc6ea0c + +------------------------------------------------------------------- +Wed Feb 14 12:53:14 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: microchip: provide a list of valid protocols for + xmit handler (git-fixes). +- commit 14ae17e + +------------------------------------------------------------------- +Wed Feb 14 12:51:45 CET 2024 - denis.kirjanov@suse.com + +- nfp: flower: fix for take a mutex lock in soft irq context + and rcu lock (git-fixes). +- commit 8699210 + +------------------------------------------------------------------- +Wed Feb 14 12:50:09 CET 2024 - denis.kirjanov@suse.com + +- net: hns: fix fake link up on xge port (git-fixes). +- commit 7b3f477 + +------------------------------------------------------------------- +Wed Feb 14 12:48:18 CET 2024 - denis.kirjanov@suse.com + +- net: hns: fix wrong head when modify the tx feature when + sending packets (git-fixes). +- commit 848eb56 + +------------------------------------------------------------------- +Wed Feb 14 12:46:46 CET 2024 - denis.kirjanov@suse.com + +- net: atlantic: Fix NULL dereference of skb pointer in + (git-fixes). +- commit bfa6175 + +------------------------------------------------------------------- +Wed Feb 14 12:45:20 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix FPE events losing (git-fixes). +- commit 2382976 + +------------------------------------------------------------------- +Wed Feb 14 12:45:02 CET 2024 - oneukum@suse.com + +- pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). +- commit 3f9a915 + +------------------------------------------------------------------- +Wed Feb 14 12:43:40 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Keep reverse order of operations in ravb_remove() + (git-fixes). +- commit d60c1dc + +------------------------------------------------------------------- +Wed Feb 14 12:42:19 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Stop DMA in case of failures on ravb_open() + (git-fixes). +- commit 536e15e + +------------------------------------------------------------------- +Wed Feb 14 12:34:59 CET 2024 - oneukum@suse.com + +- platform: mellanox: Cosmetic changes (git-fixes). +- commit 201fef6 + +------------------------------------------------------------------- +Wed Feb 14 12:34:44 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Start TX queues after HW initialization succeeded + (git-fixes). +- commit 67bd94d + +------------------------------------------------------------------- +Wed Feb 14 12:33:10 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Make write access to CXR35 first before accessing + other EMAC registers (git-fixes). +- commit 2f42ed8 + +------------------------------------------------------------------- +Wed Feb 14 12:31:44 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Use pm_runtime_resume_and_get() (git-fixes). +- commit f02fced + +------------------------------------------------------------------- +Wed Feb 14 12:30:47 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 569fb89 + +------------------------------------------------------------------- +Wed Feb 14 12:30:19 CET 2024 - denis.kirjanov@suse.com + +- net: ravb: Check return value of reset_control_deassert() + (git-fixes). +- commit 864deed + +------------------------------------------------------------------- +Wed Feb 14 12:28:50 CET 2024 - denis.kirjanov@suse.com + +- net: libwx: fix memory leak on msix entry (git-fixes). +- commit 159ffaa + +------------------------------------------------------------------- +Wed Feb 14 12:24:16 CET 2024 - oneukum@suse.com + +- blacklist.conf: stupid cleanup +- commit 7489b61 + +------------------------------------------------------------------- +Wed Feb 14 12:21:18 CET 2024 - jgross@suse.com + +- KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer + (jsc#PED-7322). +- commit 4c639bf + +------------------------------------------------------------------- +Wed Feb 14 11:48:32 CET 2024 - jgross@suse.com + +- KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is + valid/set (jsc#PED-7322). +- commit bc7347a + +------------------------------------------------------------------- +Wed Feb 14 11:15:41 CET 2024 - jgross@suse.com + +- KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). +- Update config files. +- commit 87507f6 + +------------------------------------------------------------------- +Wed Feb 14 10:18:14 CET 2024 - tiwai@suse.de + +- Drop ASoC AMD ACP patch causing a regression (bsc#1219789) +- commit 1eacaea + +------------------------------------------------------------------- +Wed Feb 14 10:09:48 CET 2024 - oneukum@suse.com + +- platform/mellanox: mlxbf-bootctl: add NET dependency into + Kconfig (git-fixes). +- commit c7f1631 + +------------------------------------------------------------------- +Wed Feb 14 10:05:36 CET 2024 - oneukum@suse.com + +- platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout + (git-fixes). +- commit d61129c + +------------------------------------------------------------------- +Wed Feb 14 09:37:09 CET 2024 - jgross@suse.com + +- KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). +- commit 2cbad81 + +------------------------------------------------------------------- +Wed Feb 14 09:04:08 CET 2024 - jgross@suse.com + +- KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V + eVMCS (jsc#PED-7322). +- commit 82136e4 + +------------------------------------------------------------------- +Wed Feb 14 08:30:57 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to handle Hyper-V paravirt TLB + flush requests (jsc#PED-7322). +- commit 92008f5 + +------------------------------------------------------------------- +Wed Feb 14 07:57:56 CET 2024 - jgross@suse.com + +- KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). +- commit 056eb46 + +------------------------------------------------------------------- +Wed Feb 14 07:25:12 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to check if vector is set in Hyper-V + SynIC (jsc#PED-7322). +- commit ee580aa + +------------------------------------------------------------------- +Wed Feb 14 06:52:22 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce helper to check if auto-EOI is set in + Hyper-V SynIC (jsc#PED-7322). +- commit 3628f1b + +------------------------------------------------------------------- +Wed Feb 14 06:19:34 CET 2024 - jgross@suse.com + +- KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} + (jsc#PED-7322). +- commit a52f7d7 + +------------------------------------------------------------------- +Wed Feb 14 05:46:31 CET 2024 - jgross@suse.com + +- KVM: x86: Move Hyper-V partition assist page out of Hyper-V + emulation context (jsc#PED-7322). +- commit c274d49 + +------------------------------------------------------------------- +Wed Feb 14 05:13:46 CET 2024 - jgross@suse.com + +- KVM: x86/xen: Remove unneeded xen context from kvm_arch when + !CONFIG_KVM_XEN (jsc#PED-7322). +- commit 1a3426d + +------------------------------------------------------------------- +Wed Feb 14 04:41:01 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: fix comment about mmu_unsync_pages_lock + (jsc#PED-7322). +- commit 6927f64 + +------------------------------------------------------------------- +Wed Feb 14 04:08:17 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). +- commit 3c339d8 + +------------------------------------------------------------------- +Wed Feb 14 03:35:33 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: remove unnecessary "bool shared" argument from + iterators (jsc#PED-7322). +- commit 26089fe + +------------------------------------------------------------------- +Wed Feb 14 03:02:33 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: remove unnecessary "bool shared" argument from + functions (jsc#PED-7322). +- commit 20e6465 + +------------------------------------------------------------------- +Wed Feb 14 02:29:41 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in + the TDP MMU (jsc#PED-7322). +- commit 04b615d + +------------------------------------------------------------------- +Wed Feb 14 01:56:44 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Fix off-by-1 when splitting huge pages during + CLEAR (jsc#PED-7322). +- commit ca542a6 + +------------------------------------------------------------------- +Wed Feb 14 01:23:40 CET 2024 - jgross@suse.com + +- KVM: x86: Harden copying of userspace-array against overflow + (jsc#PED-7322). +- commit 2624bb5 + +------------------------------------------------------------------- +Wed Feb 14 00:50:53 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Track emulated counter events instead of previous + counter (jsc#PED-7322). +- commit 50f3c68 + +------------------------------------------------------------------- +Wed Feb 14 00:18:02 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Update sample period in pmc_write_counter() + (jsc#PED-7322). +- commit b607273 + +------------------------------------------------------------------- +Tue Feb 13 23:44:35 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() + (jsc#PED-7322). +- commit 5d80669 + +------------------------------------------------------------------- +Tue Feb 13 23:09:52 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's + redundant) (jsc#PED-7322). +- commit ba0d28d + +------------------------------------------------------------------- +Tue Feb 13 22:35:39 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Reset the PMU, i.e. stop counters, before + refreshing (jsc#PED-7322). +- commit 3e9e29b + +------------------------------------------------------------------- +Tue Feb 13 22:00:16 CET 2024 - jgross@suse.com + +- KVM: x86/pmu: Move PMU reset logic to common x86 code + (jsc#PED-7322). +- commit 4d829a7 + +------------------------------------------------------------------- +Tue Feb 13 21:27:39 CET 2024 - jgross@suse.com + +- KVM: SVM,VMX: Use %rip-relative addressing to access + kvm_rebooting (jsc#PED-7322). +- commit 94d4ceb + +------------------------------------------------------------------- +Tue Feb 13 20:54:39 CET 2024 - jgross@suse.com + +- KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is + enabled (jsc#PED-7322). +- commit abf0f42 + +------------------------------------------------------------------- +Tue Feb 13 20:21:58 CET 2024 - jgross@suse.com + +- KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support + (jsc#PED-7322). +- commit 51dc0ef + +------------------------------------------------------------------- +Tue Feb 13 19:49:10 CET 2024 - jgross@suse.com + +- KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). +- commit d96ff28 + +------------------------------------------------------------------- +Tue Feb 13 19:16:27 CET 2024 - jgross@suse.com + +- Revert "nSVM: Check for reserved encodings of TLB_CONTROL in + nested VMCB" (jsc#PED-7322). +- commit 733d5b1 + +------------------------------------------------------------------- +Tue Feb 13 18:43:36 CET 2024 - jgross@suse.com + +- KVM: x86: Don't unnecessarily force masterclock update on vCPU + hotplug (jsc#PED-7322). +- commit e2477e4 + +------------------------------------------------------------------- +Tue Feb 13 18:10:51 CET 2024 - jgross@suse.com + +- KVM: x86: Use a switch statement and macros in + __feature_translate() (jsc#PED-7322). +- commit 26af95a + +------------------------------------------------------------------- +Tue Feb 13 17:38:00 CET 2024 - jgross@suse.com + +- KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace + (jsc#PED-7322). +- commit 8de3668 + +------------------------------------------------------------------- +Tue Feb 13 17:18:08 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive +- commit 3612d1b + +------------------------------------------------------------------- +Tue Feb 13 17:15:19 CET 2024 - colyli@suse.de + +- dm: limit the number of targets and parameter size area + (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). +- commit 7512798 + +------------------------------------------------------------------- +Tue Feb 13 17:05:19 CET 2024 - jgross@suse.com + +- KVM: x86: Turn off KVM_WERROR by default for all configs + (jsc#PED-7322). +- commit 427cbaf + +------------------------------------------------------------------- +Tue Feb 13 16:32:22 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff + HYPERV!=n (jsc#PED-7322). +- commit 47fe30a + +------------------------------------------------------------------- +Tue Feb 13 16:31:28 CET 2024 - mkoutny@suse.com + +- mm: memcontrol: don't throttle dying tasks on memory.high + (bsc#1219889). +- kernel/fork: beware of __put_task_struct() calling context + (bsc#1216761). +- commit e3538e2 + +------------------------------------------------------------------- +Tue Feb 13 15:59:36 CET 2024 - jgross@suse.com + +- KVM: x86: Use KVM-governed feature framework to track "LAM + enabled" (jsc#PED-7322). +- commit e0b7547 + +------------------------------------------------------------------- +Tue Feb 13 15:30:58 CET 2024 - svarbanov@suse.de + +- docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) +- commit 5a39b75 + +------------------------------------------------------------------- +Tue Feb 13 15:26:41 CET 2024 - jgross@suse.com + +- KVM: x86: Advertise and enable LAM (user and supervisor) + (jsc#PED-7322). +- commit be96f66 + +------------------------------------------------------------------- +Tue Feb 13 14:53:55 CET 2024 - jgross@suse.com + +- KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). +- commit 51ea9b3 + +------------------------------------------------------------------- +Tue Feb 13 14:21:04 CET 2024 - jgross@suse.com + +- KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). +- commit 4719d36 + +------------------------------------------------------------------- +Tue Feb 13 13:56:49 CET 2024 - svarbanov@suse.de + +- perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) +- commit 8763e5d + +------------------------------------------------------------------- +Tue Feb 13 13:56:30 CET 2024 - denis.kirjanov@suse.com + +- netdevsim: Don't accept device bound programs (git-fixes). +- commit c28704b + +------------------------------------------------------------------- +Tue Feb 13 13:54:58 CET 2024 - denis.kirjanov@suse.com + +- ravb: Fix races between ravb_tx_timeout_work() and net related + ops (git-fixes). +- commit ca1ed03 + +------------------------------------------------------------------- +Tue Feb 13 13:53:24 CET 2024 - denis.kirjanov@suse.com + +- r8169: prevent potential deadlock in rtl8169_close (git-fixes). +- commit c6c74b1 + +------------------------------------------------------------------- +Tue Feb 13 13:51:42 CET 2024 - denis.kirjanov@suse.com + +- r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). +- commit 350e699 + +------------------------------------------------------------------- +Tue Feb 13 13:50:02 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). +- commit 4d4a44e + +------------------------------------------------------------------- +Tue Feb 13 13:48:29 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-eth: recycle the RX buffer only after all processing done + (git-fixes). +- commit 6f9cf91 + +------------------------------------------------------------------- +Tue Feb 13 13:48:27 CET 2024 - jgross@suse.com + +- KVM: x86: Untag addresses for LAM emulation where applicable + (jsc#PED-7322). +- commit 3aca57c + +------------------------------------------------------------------- +Tue Feb 13 13:46:55 CET 2024 - denis.kirjanov@suse.com + +- dpaa2-eth: increase the needed headroom to account for alignment + (git-fixes). +- commit aeead7c + +------------------------------------------------------------------- +Tue Feb 13 13:45:24 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix missing dev_kfree_skb_any() in error path + (git-fixes). +- commit dfab415 + +------------------------------------------------------------------- +Tue Feb 13 13:43:53 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix return value in rswitch_start_xmit() + (git-fixes). +- commit 3061c1f + +------------------------------------------------------------------- +Tue Feb 13 13:37:12 CET 2024 - denis.kirjanov@suse.com + +- net: rswitch: Fix type of ret in rswitch_start_xmit() + (git-fixes). +- commit 3bd4f02 + +------------------------------------------------------------------- +Tue Feb 13 13:35:47 CET 2024 - denis.kirjanov@suse.com + +- net: ipa: fix one GSI register field width (git-fixes). +- commit 57e43ae + +------------------------------------------------------------------- +Tue Feb 13 13:34:12 CET 2024 - denis.kirjanov@suse.com + +- net: axienet: Fix check for partial TX checksum (git-fixes). +- commit 765d022 + +------------------------------------------------------------------- +Tue Feb 13 13:25:41 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: propagate the correct speed and duplex status + (git-fixes). +- commit ca7f648 + +------------------------------------------------------------------- +Tue Feb 13 13:24:08 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: handle the corner-case during tx completion + (git-fixes). +- commit 05c99da + +------------------------------------------------------------------- +Tue Feb 13 13:22:38 CET 2024 - denis.kirjanov@suse.com + +- amd-xgbe: handle corner-case during sfp hotplug (git-fixes). +- commit 63bb25f + +------------------------------------------------------------------- +Tue Feb 13 13:21:11 CET 2024 - denis.kirjanov@suse.com + +- net: veth: fix ethtool stats reporting (git-fixes). +- commit 40065a7 + +------------------------------------------------------------------- +Tue Feb 13 13:19:38 CET 2024 - denis.kirjanov@suse.com + +- wireguard: use DEV_STATS_INC() (git-fixes). +- commit c56067d + +------------------------------------------------------------------- +Tue Feb 13 13:16:55 CET 2024 - denis.kirjanov@suse.com + +- net: wangxun: fix kernel panic due to null pointer (git-fixes). +- commit cc57ffc + +------------------------------------------------------------------- +Tue Feb 13 13:15:34 CET 2024 - jgross@suse.com + +- KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and + call it in emulator (jsc#PED-7322). +- Refresh + patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. +- commit db34c34 + +------------------------------------------------------------------- +Tue Feb 13 13:14:24 CET 2024 - denis.kirjanov@suse.com + +- stmmac: dwmac-loongson: Add architecture dependency (git-fixes). +- commit 746bbc5 + +------------------------------------------------------------------- +Tue Feb 13 13:13:00 CET 2024 - denis.kirjanov@suse.com + +- macvlan: Don't propagate promisc change to lower dev in passthru + (git-fixes). +- commit ad66810 + +------------------------------------------------------------------- +Tue Feb 13 13:11:23 CET 2024 - denis.kirjanov@suse.com + +- pds_core: use correct index to mask irq (git-fixes). +- commit f2391e5 + +------------------------------------------------------------------- +Tue Feb 13 13:09:53 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: avoid rx queue overrun (git-fixes). +- commit 3a28d91 + +------------------------------------------------------------------- +Tue Feb 13 13:08:27 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix rx budget limit check (git-fixes). +- commit 739b241 + +------------------------------------------------------------------- +Tue Feb 13 11:51:08 CET 2024 - jgross@suse.com + +- KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). +- commit 214f40f + +------------------------------------------------------------------- +Tue Feb 13 11:18:07 CET 2024 - jgross@suse.com + +- KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's + legality (jsc#PED-7322). +- commit 0ea18e6 + +------------------------------------------------------------------- +Tue Feb 13 10:45:20 CET 2024 - jgross@suse.com + +- KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD + (jsc#PED-7322). +- commit a7a4e2c + +------------------------------------------------------------------- +Tue Feb 13 10:12:21 CET 2024 - jgross@suse.com + +- KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() + (jsc#PED-7322). +- commit 469975b + +------------------------------------------------------------------- +Tue Feb 13 09:39:45 CET 2024 - jgross@suse.com + +- KVM: x86: Add an emulation flag for implicit system access + (jsc#PED-7322). +- commit d9485ea + +------------------------------------------------------------------- +Tue Feb 13 09:06:59 CET 2024 - jgross@suse.com + +- KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). +- commit bc10a7d + +------------------------------------------------------------------- +Tue Feb 13 02:25:25 CET 2024 - tonyj@suse.de + +- tools arch x86: Sync the msr-index.h copy with the + kernel sources to pick IA32_MKTME_KEYID_PARTITIONING + (perf-sync-headers). +- Delete + patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. +- commit 4348ec9 + +------------------------------------------------------------------- +Tue Feb 13 02:22:16 CET 2024 - tonyj@suse.de + +- tools headers x86 cpufeatures: Sync with the kernel sources + to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). +- commit 13aa64d + +------------------------------------------------------------------- +Tue Feb 13 00:16:02 CET 2024 - tonyj@suse.de + +- perf evlist: Fix evlist__new_default() for > 1 core PMU + (git-fixes). +- perf db-export: Fix missing reference count get in + call_path_from_sample() (git-fixes). +- perf stat: Fix hard coded LL miss units (git-fixes). +- perf env: Avoid recursively taking env->bpf_progs.lock + (git-fixes). +- perf vendor events: Remove UTF-8 characters from cmn.json + (git-fixes). +- perf unwind-libunwind: Fix base address for .eh_frame + (git-fixes). +- perf unwind-libdw: Handle JIT-generated DSOs properly + (git-fixes). +- perf genelf: Set ELF program header addresses properly + (git-fixes). +- perf hisi-ptt: Fix one memory leakage in + hisi_ptt_process_auxtrace_event() (git-fixes). +- perf header: Fix one memory leakage in + perf_event__fprintf_event_update() (git-fixes). +- perf stat: Fix help message for --metric-no-threshold option + (git-fixes). +- perf stat: Exit perf stat if parse groups fails (git-fixes). +- perf mem: Fix error on hybrid related to availability of mem + event in a PMU (git-fixes). +- perf vendor events powerpc: Update datasource event name to + fix duplicate events (git-fixes). +- perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT + to GPC_FLUSH_MEM_FAULT (git-fixes). +- perf test record user-regs: Fix mask for vg register + (git-fixes). +- perf docs: Fix man page formatting for 'perf lock' (git-fixes). +- perf test record+probe_libc_inet_pton: Fix call chain match + on powerpc (bsc#1218986). +- perf tests: Skip pipe test if noploop symbol is missing + (bsc#1219617). +- perf tests lib: Add perf_has_symbol.sh (bsc#1219617). +- perf header: Fix segfault on build_mem_topology() error path + (git-fixes). +- perf test: Remove atomics from test_loop to avoid test failures + (git-fixes). +- commit a32b1b0 + +------------------------------------------------------------------- +Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de + +- Update config files: disable broken ATOMISP drivers (bsc#1210639) + It's been broken over a year, better to disable it before hitting another victim +- commit a1a6906 + +------------------------------------------------------------------- +Mon Feb 12 10:20:44 CET 2024 - ohering@suse.de + +- hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER + missed (git-fixes). +- hv_netvsc: Fix race condition between netvsc_probe and + netvsc_remove (git-fixes). +- scsi: storvsc: Fix ring buffer size calculation (git-fixes). +- hv_netvsc: Calculate correct ring size when PAGE_SIZE is not + 4 Kbytes (git-fixes). +- commit 721575c + +------------------------------------------------------------------- +Mon Feb 12 10:03:35 CET 2024 - mfranc@suse.cz + +- s390/scm: fix virtual vs physical address confusion (git-fixes + bsc#1219816). +- commit d8288d6 + +------------------------------------------------------------------- +Mon Feb 12 10:01:44 CET 2024 - mfranc@suse.cz + +- s390/boot: always align vmalloc area on segment boundary + (git-fixes bsc#1219815). +- commit 08905ad + +------------------------------------------------------------------- +Mon Feb 12 09:59:27 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: fix sysfs status attribute for AP queue devices + (git-fixes bsc#1219814). +- commit 2f4c817 + +------------------------------------------------------------------- +Mon Feb 12 09:57:47 CET 2024 - mfranc@suse.cz + +- s390/ptrace: handle setting of fpc register correctly (git-fixes + bsc#1219812). +- commit be5b93a + +------------------------------------------------------------------- +Mon Feb 12 09:56:01 CET 2024 - mfranc@suse.cz + +- s390/qeth: Fix potential loss of L3-IP@ in case of network + issues (git-fixes bsc#1219811). +- commit 32d0fc0 + +------------------------------------------------------------------- +Mon Feb 12 09:52:47 CET 2024 - nik.borisov@suse.com + +- Reference recently released CVE +- Update + patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch + (jsc#PED-7322 CVE-2024-25744). +- Update + patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch + (bsc#1217927 CVE-2024-25744). +- Update + patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch + (bsc#1217927 CVE-2024-25744). +- Update + patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch + (jsc#PED-7322 CVE-2024-25744). +- commit 06d4b38 + +------------------------------------------------------------------- +Mon Feb 12 09:49:44 CET 2024 - mfranc@suse.cz + +- KVM: s390: vsie: fix race during shadow creation (git-fixes + bsc#1219810). +- commit 8180746 + +------------------------------------------------------------------- +Mon Feb 12 09:33:06 CET 2024 - mfranc@suse.cz + +- KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). +- commit 478f49e + +------------------------------------------------------------------- +Mon Feb 12 09:31:45 CET 2024 - mfranc@suse.cz + +- KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). +- commit 51e5204 + +------------------------------------------------------------------- +Mon Feb 12 09:25:08 CET 2024 - mfranc@suse.cz + +- KVM: s390: add stat counter for shadow gmap events + (jsc#PED-5439). +- commit 256c0f9 + +------------------------------------------------------------------- +Mon Feb 12 09:22:18 CET 2024 - mfranc@suse.cz + +- KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). +- commit 06f0c94 + +------------------------------------------------------------------- +Mon Feb 12 09:10:48 CET 2024 - dwagner@suse.de + +- nvme-host: fix the updating of the firmware version (git-fixes). +- commit 9bc381c + +------------------------------------------------------------------- +Mon Feb 12 08:36:35 CET 2024 - nik.borisov@suse.com + +- x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). +- commit 63e2bb6 + +------------------------------------------------------------------- +Mon Feb 12 08:35:59 CET 2024 - nik.borisov@suse.com + +- x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). +- commit d1f7bea + +------------------------------------------------------------------- +Mon Feb 12 07:57:10 CET 2024 - nik.borisov@suse.com + +- x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). +- commit b594e28 + +------------------------------------------------------------------- +Mon Feb 12 07:56:49 CET 2024 - nik.borisov@suse.com + +- x86/srso: Print mitigation for retbleed IBPB case (git-fixes). +- Refresh + patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. +- commit 5b45539 + +------------------------------------------------------------------- +Mon Feb 12 07:50:39 CET 2024 - nik.borisov@suse.com + +- x86/purgatory: Remove LTO flags (git-fixes). +- commit 215c902 + +------------------------------------------------------------------- +Mon Feb 12 07:50:20 CET 2024 - nik.borisov@suse.com + +- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). +- commit 0a9eee3 + +------------------------------------------------------------------- +Sat Feb 10 20:00:05 CET 2024 - lduncan@suse.com + +- scsi: fnic: unlock on error path in fnic_queuecommand() + (git-fixes). +- commit af1e53a + +------------------------------------------------------------------- +Sat Feb 10 13:11:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Drop TSO support (git-fixes). +- commit 1041212 + +------------------------------------------------------------------- +Sat Feb 10 12:27:25 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) + Add reference to bsc#1219443. +- commit b300257 + +------------------------------------------------------------------- +Sat Feb 10 12:25:27 CET 2024 - iivanov@suse.de + +- arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) + Enable erratum workaround. +- commit b26ca40 + +------------------------------------------------------------------- +Sat Feb 10 11:13:12 CET 2024 - denis.kirjanov@suse.com + +- r8169: fix network lost after resume on DASH systems + (git-fixes). +- commit c170312 + +------------------------------------------------------------------- +Sat Feb 10 11:11:45 CET 2024 - denis.kirjanov@suse.com + +- r8169: add handling DASH when DASH is disabled (git-fixes). +- commit 43f9a07 + +------------------------------------------------------------------- +Sat Feb 10 11:09:59 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Fix MTU max setting (git-fixes). +- commit cdfb94f + +------------------------------------------------------------------- +Sat Feb 10 11:08:33 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Handle large frames (git-fixes). +- commit 76e929a + +------------------------------------------------------------------- +Sat Feb 10 11:07:07 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: cortina: Fix max RX frame define (git-fixes). +- commit 1807254 + +------------------------------------------------------------------- +Sat Feb 10 11:05:28 CET 2024 - denis.kirjanov@suse.com + +- bonding: stop the device in bond_setup_by_slave() (git-fixes). +- commit 072954c + +------------------------------------------------------------------- +Sat Feb 10 10:54:41 CET 2024 - denis.kirjanov@suse.com + +- ppp: limit MRU to 64K (git-fixes). +- commit 80ad17a + +------------------------------------------------------------------- +Sat Feb 10 10:52:52 CET 2024 - denis.kirjanov@suse.com + +- net: mvneta: fix calls to page_pool_get_stats (git-fixes). +- commit 73be237 + +------------------------------------------------------------------- +Sat Feb 10 10:51:05 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix VF wrong speed and duplex issue (git-fixes). +- commit 01a4b9c + +------------------------------------------------------------------- +Sat Feb 10 10:20:55 CET 2024 - tiwai@suse.de + +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 51b8f13 + +------------------------------------------------------------------- +Sat Feb 10 10:16:21 CET 2024 - tiwai@suse.de + +- hwmon: (coretemp) Fix bogus core_id to attr name mapping + (git-fixes). +- hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). +- hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). +- mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk + can't be detected by BIOS (git-fixes). +- drm/i915/gvt: Fix uninitialized variable in handle_mmio() + (git-fixes). +- commit fb6968f + +------------------------------------------------------------------- +Fri Feb 9 22:47:33 CET 2024 - lduncan@suse.com + +- scsi: fnic: Increment driver version (jsc#PED-7888). +- scsi: fnic: Improve logs and add support for multiqueue (MQ) + (jsc#PED-7888). +- scsi: fnic: Add support for multiqueue (MQ) in fnic driver + (jsc#PED-7888). +- scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c + (jsc#PED-7888). +- scsi: fnic: Remove usage of host_lock (jsc#PED-7888). +- scsi: fnic: Define stats to track multiqueue (MQ) IOs + (jsc#PED-7888). +- scsi: fnic: Modify ISRs to support multiqueue (MQ) + (jsc#PED-7888). +- commit 4ae8e51 + +------------------------------------------------------------------- +Fri Feb 9 21:04:06 CET 2024 - lduncan@suse.com + +- scsi: fnic: Refactor and redefine fnic.h for multiqueue + (jsc#PED-7888). +- Refresh + patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 5d5bc93 + +------------------------------------------------------------------- +Fri Feb 9 20:10:44 CET 2024 - lduncan@suse.com + +- scsi: fnic: Get copy workqueue count and interrupt mode from + config (jsc#PED-7888). +- scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). +- scsi: fnic: Add and improve log messages (jsc#PED-7888). +- scsi: fnic: Add and use fnic number (jsc#PED-7888). +- scsi: fnic: Modify definitions to sync with VIC firmware + (jsc#PED-7888). +- commit 4104ea5 + +------------------------------------------------------------------- +Fri Feb 9 14:43:00 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix VF reset fail issue (git-fixes). +- commit 357e0c0 + +------------------------------------------------------------------- +Fri Feb 9 14:41:16 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix variable may not initialized problem in + hns3_init_mac_addr() (git-fixes). +- commit 761dece + +------------------------------------------------------------------- +Fri Feb 9 14:39:41 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix out-of-bounds access may occur when coalesce + info is read via debugfs (git-fixes). +- commit 9368f32 + +------------------------------------------------------------------- +Fri Feb 9 14:38:03 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix incorrect capability bit display for copper port + (git-fixes). +- commit 7b8e42d + +------------------------------------------------------------------- +Fri Feb 9 14:36:24 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add barrier in vf mailbox reply process (git-fixes). +- commit deb564c + +------------------------------------------------------------------- +Fri Feb 9 14:34:52 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix add VLAN fail issue (git-fixes). +- commit 6ae1571 + +------------------------------------------------------------------- +Fri Feb 9 14:33:07 CET 2024 - denis.kirjanov@suse.com + +- ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). +- commit 5f2d3b6 + +------------------------------------------------------------------- +Fri Feb 9 14:31:41 CET 2024 - denis.kirjanov@suse.com + +- net: enetc: shorten enetc_setup_xdp_prog() error message to + fit NETLINK_MAX_FMTMSG_LEN (git-fixes). +- commit f882476 + +------------------------------------------------------------------- +Fri Feb 9 14:30:04 CET 2024 - denis.kirjanov@suse.com + +- net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). +- commit eb7d824 + +------------------------------------------------------------------- +Fri Feb 9 14:29:25 CET 2024 - tiwai@suse.de + +- driver core: Replace kstrdup() + strreplace() with + kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). +- lib/string_helpers: Add kstrdup_and_replace() helper + (jsc#PED-6054 bsc#1219692). +- commit d4a62fc + +------------------------------------------------------------------- +Fri Feb 9 14:28:37 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions + for MT7986 SoC (git-fixes). +- commit be286c4 + +------------------------------------------------------------------- +Fri Feb 9 14:28:23 CET 2024 - tiwai@suse.de + +- blacklist.conf: drop two entries to be revived (bsc#1219692) +- commit ba7ec6f + +------------------------------------------------------------------- +Fri Feb 9 14:26:52 CET 2024 - denis.kirjanov@suse.com + +- net: spider_net: Use size_add() in call to struct_size() + (git-fixes). +- commit 722bf2b + +------------------------------------------------------------------- +Fri Feb 9 14:26:22 CET 2024 - tiwai@suse.de + +- lib/string_helpers: Change returned value of the strreplace() + (bsc#1219692). +- jbd2: Avoid printing outside the boundary of the buffer + (bsc#1219692). +- commit 8aa13d7 + +------------------------------------------------------------------- +Fri Feb 9 14:25:24 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: Use size_mul() in call to struct_size() (git-fixes). +- commit a527704 + +------------------------------------------------------------------- +Fri Feb 9 14:23:55 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: adi: adin1110: Fix uninitialized variable + (git-fixes). +- commit 4905ac5 + +------------------------------------------------------------------- +Fri Feb 9 14:22:16 CET 2024 - denis.kirjanov@suse.com + +- net: mdio-mux: fix C45 access returning -EIO after API change + (git-fixes). +- commit 8842ac4 + +------------------------------------------------------------------- +Fri Feb 9 14:20:39 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: bcm_sf2: Fix possible memory leak in + bcm_sf2_mdio_register() (git-fixes). +- commit 8a76104 + +------------------------------------------------------------------- +Fri Feb 9 14:19:01 CET 2024 - denis.kirjanov@suse.com + +- team: fix null-ptr-deref when team device type is changed + (git-fixes). +- commit c07a0c7 + +------------------------------------------------------------------- +Fri Feb 9 14:17:21 CET 2024 - denis.kirjanov@suse.com + +- net: fec: use netdev_err_once() instead of netdev_err() + (git-fixes). +- commit 45e8d45 + +------------------------------------------------------------------- +Fri Feb 9 13:07:02 CET 2024 - tiwai@suse.de + +- wifi: iwlwifi: exit eSR only after the FW does (git-fixes). +- wifi: mac80211: fix waiting for beacons logic (git-fixes). +- wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). +- wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). +- wifi: iwlwifi: fix double-free bug (git-fixes). +- selftests: cmsg_ipv6: repeat the exact packet (git-fixes). +- selftests: net: let big_tcp test cope with slow env (git-fixes). +- atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). +- selftests: net: avoid just another constant wait (git-fixes). +- selftests: net: cut more slack for gro fwd tests (git-fixes). +- crypto: algif_hash - Remove bogus SGL free on zero-length + error path (git-fixes). +- crypto: ccp - Fix null pointer dereference in + __sev_platform_shutdown_locked (git-fixes). +- commit f9fa694 + +------------------------------------------------------------------- +Thu Feb 8 17:23:34 CET 2024 - tiwai@suse.de + +- Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) + patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch + required the change of strreplace() API behavior as an implicit prerequiste +- commit 9bd691b + +------------------------------------------------------------------- +Thu Feb 8 16:28:53 CET 2024 - mgorman@suse.de + +- sched: fair: move unused stub functions to header (git fixes + (sched)). +- sched/fair: Fix the decision for load balance (git fixes + (sched)). +- sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). +- commit ec9d436 + +------------------------------------------------------------------- +Thu Feb 8 14:14:14 CET 2024 - vkarasulli@suse.de + +- Update + patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch + (git-fixes bsc#1219608 CVE-2024-24860). +- commit 060d07f + +------------------------------------------------------------------- +Thu Feb 8 12:29:19 CET 2024 - vbabka@suse.cz + +- Update + patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch + (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). +- commit 91e52e6 + ------------------------------------------------------------------- Thu Feb 8 10:58:25 CET 2024 - mgorman@suse.de - Update RT config files. - commit b82df7f +------------------------------------------------------------------- +Thu Feb 8 09:48:19 CET 2024 - nik.borisov@suse.com + +- Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. + Fix min() related warning. +- commit 7a6c291 + +------------------------------------------------------------------- +Wed Feb 7 15:45:13 CET 2024 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 72ce736 + +------------------------------------------------------------------- +Wed Feb 7 12:54:25 CET 2024 - svarbanov@suse.de + +- iommu: Don't reserve 0-length IOVA region (git-fixes) +- commit d83c0fa + +------------------------------------------------------------------- +Wed Feb 7 12:50:28 CET 2024 - jslaby@suse.cz + +- rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config + (bsc#1219653) + They are put into -devel subpackage. And a proper link to + /usr/share/gdb/auto-load/ is created. +- commit 1dccf2a + +------------------------------------------------------------------- +Wed Feb 7 12:47:26 CET 2024 - fweisbecker@suse.de + +- fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) +- commit 55bb990 + +------------------------------------------------------------------- +Wed Feb 7 12:26:10 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). +- commit 36c2567 + +------------------------------------------------------------------- +Wed Feb 7 12:25:52 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). +- commit 76938a8 + +------------------------------------------------------------------- +Wed Feb 7 12:24:33 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). +- commit d6d16c5 + +------------------------------------------------------------------- +Wed Feb 7 12:24:19 CET 2024 - nik.borisov@suse.com + +- RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). +- commit c9f0c56 + +------------------------------------------------------------------- +Wed Feb 7 12:23:48 CET 2024 - nik.borisov@suse.com + +- Documentation: RAS: Add index and address translation section (jsc#PED-7618). +- commit f894cc4 + +------------------------------------------------------------------- +Wed Feb 7 12:23:24 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). +- commit 22937f8 + +------------------------------------------------------------------- +Wed Feb 7 12:23:05 CET 2024 - nik.borisov@suse.com + +- RAS: Introduce AMD Address Translation Library (jsc#PED-7618). +- commit 2857e01 + +------------------------------------------------------------------- +Tue Feb 6 19:37:47 CET 2024 - denis.kirjanov@suse.com + +- netfilter: nf_tables: check if catch-all set element is active + in next generation (CVE-2024-1085 bsc#1219429). +- commit c4588a6 + +------------------------------------------------------------------- +Tue Feb 6 17:58:39 CET 2024 - vbabka@suse.cz + +- mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), + again (git-fixes). +- commit 5ddccd0 + +------------------------------------------------------------------- +Tue Feb 6 17:55:27 CET 2024 - vbabka@suse.cz + +- mm: migrate: fix getting incorrect page mapping during page + migration (git-fixes). +- commit 54204d1 + +------------------------------------------------------------------- +Tue Feb 6 17:54:14 CET 2024 - vbabka@suse.cz + +- mm: migrate: record the mlocked page status to remove + unnecessary lru drain (git-fixes). +- commit 1782112 + +------------------------------------------------------------------- +Tue Feb 6 17:47:42 CET 2024 - vbabka@suse.cz + +- mm/gup: fix follow_devmap_pd() on page==NULL handling + (git-fixes). +- commit 3518c0e + +------------------------------------------------------------------- +Tue Feb 6 17:46:11 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: unreserve highatomic page blocks before oom + (git-fixes). +- commit 61457c0 + +------------------------------------------------------------------- +Tue Feb 6 17:45:21 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: enforce minimum zone size to do high atomic + reserves (git-fixes). +- commit 4f2bf1e + +------------------------------------------------------------------- +Tue Feb 6 17:44:43 CET 2024 - vbabka@suse.cz + +- mm: page_alloc: correct high atomic reserve calculations + (git-fixes). +- commit 5a4ddfb + +------------------------------------------------------------------- +Tue Feb 6 17:37:03 CET 2024 - vbabka@suse.cz + +- mm: fix unmap_mapping_range high bits shift bug (git-fixes). +- commit 7453200 + +------------------------------------------------------------------- +Tue Feb 6 16:13:47 CET 2024 - vbabka@suse.cz + +- mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). +- commit 6a39858 + +------------------------------------------------------------------- +Tue Feb 6 15:37:15 CET 2024 - vbabka@suse.cz + +- mm: fix for negative counter: nr_file_hugepages (git-fixes). +- commit db03bb0 + +------------------------------------------------------------------- +Tue Feb 6 15:29:15 CET 2024 - vbabka@suse.cz + +- mm: fix unaccount of memory on vma_link() failure (git-fixes). +- commit 8c916f3 + +------------------------------------------------------------------- +Tue Feb 6 15:28:25 CET 2024 - vbabka@suse.cz + +- mm/mremap: fix unaccount of memory on vma_merge() failure + (git-fixes). +- commit 1139c35 + +------------------------------------------------------------------- +Tue Feb 6 15:21:31 CET 2024 - vbabka@suse.cz + +- mm: zswap: fix pool refcount bug around shrink_worker() + (git-fixes). +- commit ae8fafe + +------------------------------------------------------------------- +Tue Feb 6 15:15:25 CET 2024 - vbabka@suse.cz + +- mm/migrate: fix do_pages_move for compat pointers (git-fixes). +- commit d66394c + +------------------------------------------------------------------- +Tue Feb 6 15:10:43 CET 2024 - vbabka@suse.cz + +- mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and + MPOL_MF_MOVE are specified (git-fixes). +- commit d9dbc78 + +------------------------------------------------------------------- +Tue Feb 6 15:07:30 CET 2024 - vbabka@suse.cz + +- slab: kmalloc_size_roundup() must not return 0 for non-zero size + (git-fixes). +- commit 4566078 + +------------------------------------------------------------------- +Tue Feb 6 14:56:21 CET 2024 - vbabka@suse.cz + +- mm/slab_common: fix slab_caches list corruption after + kmem_cache_destroy() (git-fixes). +- commit 5566bfb + +------------------------------------------------------------------- +Tue Feb 6 14:52:01 CET 2024 - denis.kirjanov@suse.com + +- netfilter: nf_tables: reject QUEUE/DROP verdict parameters + (CVE-2024-1086 bsc#1219434). +- commit 459b678 + +------------------------------------------------------------------- +Tue Feb 6 12:36:41 CET 2024 - jroedel@suse.de + +- KVM: x86: Add support for "protected VMs" that can utilize + private memory (jsc#PED-5122). +- Update config files. +- commit 646dbdf + +------------------------------------------------------------------- +Tue Feb 6 12:32:50 CET 2024 - vbabka@suse.cz + +- blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") +- commit 8e3f9d5 + +------------------------------------------------------------------- +Tue Feb 6 12:26:12 CET 2024 - fweisbecker@suse.de + +- tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) +- commit 60b5ecb + +------------------------------------------------------------------- +Tue Feb 6 12:24:14 CET 2024 - jroedel@suse.de + +- KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to + CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). +- Update config files. +- commit dd9b571 + +------------------------------------------------------------------- +Tue Feb 6 12:17:06 CET 2024 - jroedel@suse.de + +- KVM: x86: add missing "depends on KVM" (jsc#PED-5122). +- KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). +- KVM: Allow arch code to track number of memslot address spaces + per VM (jsc#PED-5122). +- KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro + (jsc#PED-5122). +- KVM: x86/mmu: Handle page fault for private memory + (jsc#PED-5122). +- KVM: x86: Disallow hugepages when memory attributes are mixed + (jsc#PED-5122). +- KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN + (jsc#PED-5122). +- KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific + backing memory (jsc#PED-5122). +- fs: Rename anon_inode_getfile_secure() and + anon_inode_getfd_secure() (jsc#PED-5122). +- mm: Add AS_UNMOVABLE to mark mapping as completely unmovable + (jsc#PED-5122). +- KVM: Introduce per-page memory attributes (jsc#PED-5122). +- KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). +- KVM: Add a dedicated mmu_notifier flag for reclaiming freed + memory (jsc#PED-5122). +- KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to + userspace (jsc#PED-5122). +- KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). +- KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU + (jsc#PED-5122). +- KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER + (jsc#PED-5122). +- KVM: WARN if there are dangling MMU invalidations at VM + destruction (jsc#PED-5122). +- KVM: Use gfn instead of hva for mmu_notifier_retry + (jsc#PED-5122). +- KVM: Assert that mmu_invalidate_in_progress *never* goes + negative (jsc#PED-5122). +- KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing + for gfn ranges (jsc#PED-5122). +- commit 5a43605 + +------------------------------------------------------------------- +Tue Feb 6 12:05:26 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) +- commit 1242994 + +------------------------------------------------------------------- +Tue Feb 6 12:04:50 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) +- commit 36b0b74 + +------------------------------------------------------------------- +Tue Feb 6 12:04:14 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) +- commit d78d04c + +------------------------------------------------------------------- +Tue Feb 6 12:03:35 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) +- commit ae4b62f + +------------------------------------------------------------------- +Tue Feb 6 12:02:39 CET 2024 - svarbanov@suse.de + +- perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) +- commit d997aaf + +------------------------------------------------------------------- +Tue Feb 6 11:53:41 CET 2024 - jroedel@suse.de + +- x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). +- commit 91f26ba + +------------------------------------------------------------------- +Tue Feb 6 10:52:11 CET 2024 - ailiop@suse.com + +- reiserfs: Avoid touching renamed directory if parent does not + change (git-fixes). +- commit 1175a85 + +------------------------------------------------------------------- +Tue Feb 6 10:45:16 CET 2024 - ailiop@suse.com + +- afs: fix the usage of read_seqbegin_or_lock() in + afs_find_server*() (git-fixes). +- commit 81e58a2 + +------------------------------------------------------------------- +Tue Feb 6 10:44:40 CET 2024 - ailiop@suse.com + +- afs: fix the usage of read_seqbegin_or_lock() in + afs_lookup_volume_rcu() (git-fixes). +- commit 17037c1 + +------------------------------------------------------------------- +Tue Feb 6 10:43:53 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). +- commit 924a4d7 + +------------------------------------------------------------------- +Tue Feb 6 10:43:14 CET 2024 - ailiop@suse.com + +- jfs: fix uaf in jfs_evict_inode (git-fixes). +- commit 4a45faa + +------------------------------------------------------------------- +Tue Feb 6 10:42:34 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). +- commit 8299bf8 + +------------------------------------------------------------------- +Tue Feb 6 10:42:01 CET 2024 - ailiop@suse.com + +- jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). +- commit 1662dc0 + +------------------------------------------------------------------- +Tue Feb 6 10:40:50 CET 2024 - ailiop@suse.com + +- UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). +- commit 40de905 + +------------------------------------------------------------------- +Tue Feb 6 10:39:42 CET 2024 - ailiop@suse.com + +- FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). +- commit cfc648a + +------------------------------------------------------------------- +Tue Feb 6 09:46:18 CET 2024 - jroedel@suse.de + +- x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit ecc8bfa + +------------------------------------------------------------------- +Tue Feb 6 09:33:48 CET 2024 - jroedel@suse.de + +- crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). +- crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). +- crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). +- x86/cpufeatures: Enable/unmask SEV-SNP CPU feature + (jsc#PED-5122). +- KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation + SNP safe (jsc#PED-5122). +- crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown + on kdump (jsc#PED-5122). +- iommu/amd: Clean up RMP entries for IOMMU pages during SNP + shutdown (jsc#PED-5122). +- crypto: ccp: Handle legacy SEV commands when SNP is enabled + (jsc#PED-5122). +- crypto: ccp: Handle non-volatile INIT_EX data when SNP is + enabled (jsc#PED-5122). +- crypto: ccp: Handle the legacy TMR allocation when SNP is + enabled (jsc#PED-5122). +- x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). +- crypto: ccp: Provide an API to issue SEV and SNP commands + (jsc#PED-5122). +- crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP + (jsc#PED-5122). +- crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). +- x86/sev: Adjust the directmap to avoid inadvertent RMP faults + (jsc#PED-5122). +- x86/sev: Add helper functions for RMPUPDATE and PSMASH + instruction (jsc#PED-5122). +- x86/fault: Dump RMP table information when RMP page faults occur + (jsc#PED-5122). +- x86/traps: Define RMP violation #PF error code (jsc#PED-5122). +- x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). +- x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). +- x86/mtrr: Don't print errors if MtrrFixDramModEn is set when + SNP enabled (jsc#PED-5122). +- x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). +- iommu/amd: Don't rely on external callers to enable IOMMU SNP + support (jsc#PED-5122). +- x86/speculation: Do not enable Automatic IBRS if SEV-SNP is + enabled (jsc#PED-5122). +- x86/sme: Fix memory encryption setting if enabled by default + and not overridden (jsc#PED-5122). +- x86/mm: Fix memory encryption features advertisement + (jsc#PED-5122). +- x86/sev: Harden #VC instruction emulation somewhat + (jsc#PED-5122). +- x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). +- x86/CPU/AMD: Drop now unused CPU erratum checking function + (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). +- x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). +- x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init + function (jsc#PED-5122). +- x86/CPU/AMD: Move Zenbleed check to the Zen2 init function + (jsc#PED-5122). +- x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() + (jsc#PED-5122). +- x86/CPU/AMD: Call the spectral chicken in the Zen2 init function + (jsc#PED-5122). +- x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function + (jsc#PED-5122). +- x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init + function (jsc#PED-5122). +- x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). +- x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). +- x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). +- x86/barrier: Do not serialize MSR accesses on AMD + (jsc#PED-5122). +- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs + (jsc#PED-5122). +- commit 708312f + +------------------------------------------------------------------- +Tue Feb 6 08:55:39 CET 2024 - tiwai@suse.de + +- usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). +- usb: hub: Add quirk to decrease IN-ep poll interval for + Microchip USB491x hub (git-fixes). +- tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE + (git-fixes). +- spmi: mediatek: Fix UAF on device remove (git-fixes). +- spmi: mtk-pmif: Serialize PMIF status check and command + submission (git-fixes). +- watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for + IT8784/IT8786 (git-fixes). +- wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update + (git-fixes). +- wifi: cfg80211: free beacon_ies when overridden from hidden BSS + (git-fixes). +- wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices + (git-fixes). +- wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). +- wifi: ath11k: fix race due to setting + ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). +- wifi: ath9k: Fix potential array-index-out-of-bounds read in + ath9k_htc_txstatus() (git-fixes). +- wifi: wfx: fix possible NULL pointer dereference in + wfx_set_mfp_ap() (git-fixes). +- wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). +- wifi: mt76: connac: fix EHT phy mode check (git-fixes). +- wifi: rt2x00: correct wrong BBP register in RxDCOC calibration + (git-fixes). +- wifi: rt2x00: restart beacon queue when hardware reset + (git-fixes). +- wifi: rtw89: fix timeout calculation in rtw89_roc_end() + (git-fixes). +- thermal: core: Fix thermal zone suspend-resume synchronization + (git-fixes). +- commit 556e60c + +------------------------------------------------------------------- +Tue Feb 6 08:52:55 CET 2024 - tiwai@suse.de + +- libsubcmd: Fix memory leak in uniq() (git-fixes). +- misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl + callback (git-fixes). +- PCI: switchtec: Fix stdev_release() crash after surprise hot + remove (git-fixes). +- PCI: Fix 64GT/s effective data rate calculation (git-fixes). +- PCI: Only override AMD USB controller if required (git-fixes). +- PCI/AER: Decode Requester ID when no error info found + (git-fixes). +- i3c: master: cdns: Update maximum prescaler value for i2c clock + (git-fixes). +- mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt + (git-fixes). +- leds: trigger: panic: Don't register panic notifier if creating + the trigger failed (git-fixes). +- mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). +- media: i2c: imx335: Fix hblank min/max values (git-fixes). +- media: ddbridge: fix an error code problem in ddb_probe + (git-fixes). +- media: amphion: remove mutext lock in condition of wait_event + (git-fixes). +- media: rkisp1: resizer: Stop manual allocation of + v4l2_subdev_state (git-fixes). +- media: rkisp1: Fix IRQ disable race issue (git-fixes). +- media: rkisp1: Store IRQ lines (git-fixes). +- media: rkisp1: Fix IRQ handler return values (git-fixes). +- media: rkisp1: Drop IRQF_SHARED (git-fixes). +- media: uvcvideo: Fix power line control for SunplusIT camera + (git-fixes). +- media: uvcvideo: Fix power line control for a Chicony camera + (git-fixes). +- media: rockchip: rga: fix swizzling for RGB formats (git-fixes). +- media: stk1160: Fixed high volume of stk1160_dbg messages + (git-fixes). +- soc: xilinx: fix unhandled SGI warning message (git-fixes). +- soc: xilinx: Fix for call trace due to the usage of + smp_processor_id() (git-fixes). +- net: phy: at803x: fix passing the wrong reference for + config_intr (git-fixes). +- PCI: Add no PM reset quirk for NVIDIA Spectrum devices + (git-fixes). +- net: phy: micrel: fix ts_info value in case of no phc + (git-fixes). +- pstore/ram: Fix crash when setting number of cpus to an odd + number (git-fixes). +- PNP: ACPI: fix fortify warning (git-fixes). +- regulator: core: Only increment use_count when enable_count + changes (git-fixes). +- commit 1095bc9 + +------------------------------------------------------------------- +Tue Feb 6 08:49:25 CET 2024 - tiwai@suse.de + +- drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' + (git-fixes). +- drm/amdkfd: Fix 'node' NULL check in + 'svm_range_get_range_boundaries()' (git-fixes). +- drm/amdgpu: Release 'adev->pm.fw' before return in + 'amdgpu_device_need_post()' (git-fixes). +- drm/amdgpu: Fix with right return code '-EIO' in + 'amdgpu_gmc_vram_checking()' (git-fixes). +- drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' + in 'get_platform_power_management_table()' (git-fixes). +- drm/amdgpu: fix avg vs input power reporting on smu7 + (git-fixes). +- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). +- drm/amdkfd: Fix lock dependency warning (git-fixes). +- i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 + (git-fixes). +- hwmon: (nct6775) Fix fan speed set failure in automatic mode + (git-fixes). +- drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well + (git-fixes). +- drm/amdkfd: Fix iterator used outside loop in + 'kfd_add_peer_prop()' (git-fixes). +- drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' + (git-fixes). +- drm/amdgpu: Fix '*fw' from request_firmware() not released in + 'amdgpu_ucode_request()' (git-fixes). +- drm/amdgpu: Let KFD sync with VM fences (git-fixes). +- drm/amd/display: Fix minor issues in BW Allocation Phase2 + (git-fixes). +- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). +- drm/amd/display: make flip_timestamp_in_us a 64-bit variable + (git-fixes). +- drm: using mul_u32_u32() requires linux/math64.h (git-fixes). +- drm/msm/dpu: fix writeback programming for YUV cases + (git-fixes). +- commit 9877917 + +------------------------------------------------------------------- +Tue Feb 6 08:47:16 CET 2024 - jroedel@suse.de + +- powerpc: iommu: Bring back table group release_ownership() + call (git-fixes). +- drm/tegra: Do not assume that a NULL domain means no DMA IOMMU + (git-fixes). +- iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA + (git-fixes). +- commit ba460b4 + +------------------------------------------------------------------- +Tue Feb 6 08:43:36 CET 2024 - tiwai@suse.de + +- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). +- drm/msm/dpu: enable writeback on SM8450 (git-fixes). +- drm/msm/dpu: enable writeback on SM8350 (git-fixes). +- drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). +- drm/msm/dsi: Enable runtime PM (git-fixes). +- drm/amdkfd: only flush mes process context if mes support is + there (git-fixes). +- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on + same heap (git-fixes). +- drm/amdkfd: fix mes set shader debugger process management + (git-fixes). +- drm/amd/display: For prefetch mode > 0, extend prefetch if + possible (git-fixes). +- drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). +- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind + time (git-fixes). +- drm/mipi-dsi: Fix detach call without attach (git-fixes). +- drm/framebuffer: Fix use of uninitialized variable (git-fixes). +- drm/drm_file: fix use of uninitialized variable (git-fixes). +- drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms + (git-fixes). +- drm/panel-edp: Add override_edid_mode quirk for generic edp + (git-fixes). +- drm/amd/display: Fix tiled display misalignment (git-fixes). +- crypto: stm32/crc32 - fix parsing list of devices (git-fixes). +- Documentation/sphinx: fix Python string escapes (git-fixes). +- commit 63f49fd + +------------------------------------------------------------------- +Tue Feb 6 08:36:52 CET 2024 - tiwai@suse.de + +- 9p: Fix initialisation of netfs_inode for 9p (git-fixes). +- clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks + (git-fixes). +- clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() + (git-fixes). +- clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() + (git-fixes). +- ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). +- ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). +- ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL + (git-fixes). +- ALSA: hda: Refer to correct stream index at loops (git-fixes). +- accel/habanalabs: add support for Gaudi2C device (git-fixes). +- Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). +- Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). +- Bluetooth: ISO: Avoid creating child socket if PA sync is + terminating (git-fixes). +- Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks + for QCA2066 (git-fixes). +- crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). +- crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings + (git-fixes). +- ACPI: NUMA: Fix the logic of getting the fake_pxm value + (git-fixes). +- ACPI: extlog: fix NULL pointer dereference check (git-fixes). +- ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on + synchronous events (git-fixes). +- ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop + (git-fixes). +- commit 2d4658b + +------------------------------------------------------------------- +Tue Feb 6 07:09:35 CET 2024 - jslaby@suse.cz + +- rpm/mkspec: sort entries in _multibuild + Otherwise it creates unnecessary diffs when tar-up-ing. It's of course + due to readdir() using "random" order as served by the underlying + filesystem. + See for example: + https://build.opensuse.org/request/show/1144457/changes +- commit d1155de + +------------------------------------------------------------------- +Mon Feb 5 21:52:50 CET 2024 - fweisbecker@suse.de + +- tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) +- commit c0129ec + +------------------------------------------------------------------- +Mon Feb 5 19:22:20 CET 2024 - dwagner@suse.de + +- blacklist.conf: add 'nvme: fix error-handling for io_uring + nvme-passthrough' +- commit 36e1796 + +------------------------------------------------------------------- +Mon Feb 5 19:14:18 CET 2024 - dwagner@suse.de + +- nvme-rdma: Fix transfer length when write_generate/read_verify + are 0 (git-fixes). +- nvme: trace: avoid memcpy overflow warning (git-fixes). +- nvmet: re-fix tracing strncpy() warning (git-fixes). +- nvme: fix max_discard_sectors calculation (git-fixes). +- nvmet-tcp: fix a missing endianess conversion in + nvmet_tcp_try_peek_pdu (git-fixes). +- nvme-pci: fix sleeping function called from interrupt context + (git-fixes). +- Revert "nvme-fc: fix race between error recovery and creating + association" (git-fixes). +- nvme: blank out authentication fabrics options if not configured + (git-fixes). +- nvme: catch errors from nvme_configure_metadata() (git-fixes). +- nvme-tcp: only evaluate 'tls' option if TLS is selected + (git-fixes). + Refresh: + - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch +- nvme-auth: set explanation code for failure2 msgs (git-fixes). +- commit 542cb02 + +------------------------------------------------------------------- +Mon Feb 5 18:21:50 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). +- scsi: lpfc: Move determination of vmid_flag after VMID + reinitialization completes (bsc#1219582). +- scsi: lpfc: Reinitialize an NPIV's VMID data structures after + FDISC (bsc#1219582). +- scsi: lpfc: Change VMID driver load time parameters to read only + (bsc#1219582). +- commit a28d317 + +------------------------------------------------------------------- +Mon Feb 5 13:22:11 CET 2024 - lhenriques@suse.de + +- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). +- ceph_wait_on_conflict_unlink(): grab reference before dropping + ->d_lock (bsc#1219566). +- commit 9d8ca8e + +------------------------------------------------------------------- +Mon Feb 5 11:52:17 CET 2024 - ailiop@suse.com + +- afs: Hide silly-rename files from userspace (git-fixes). +- commit 7f411ab + ------------------------------------------------------------------- Mon Feb 5 08:22:23 CET 2024 - tiwai@suse.de @@ -151,6 +3426,40 @@ Sun Feb 4 09:56:04 CET 2024 - tiwai@suse.de (git-fixes). - commit cbd1581 +------------------------------------------------------------------- +Fri Feb 2 16:14:25 CET 2024 - pmladek@suse.com + +- workqueue: Provide one lock class key per work_on_cpu() callsite + (bsc#1219510). +- commit cc7032e + +------------------------------------------------------------------- +Fri Feb 2 16:08:17 CET 2024 - pmladek@suse.com + +- workqueue: Override implicit ordered attribute in + workqueue_apply_unbound_cpumask() (bsc#1219509). +- commit 6b333df + +------------------------------------------------------------------- +Fri Feb 2 12:37:35 CET 2024 - iivanov@suse.de + +- perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) +- commit 2ad8787 + +------------------------------------------------------------------- +Fri Feb 2 12:35:03 CET 2024 - iivanov@suse.de + +- Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) + Add reference to bsc#1219470. +- commit f55db61 + +------------------------------------------------------------------- +Fri Feb 2 12:32:31 CET 2024 - iivanov@suse.de + +- Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) + Add reference to bsc#1219473. +- commit 4fc714a + ------------------------------------------------------------------- Fri Feb 2 10:04:29 CET 2024 - tiwai@suse.de @@ -192,6 +3501,37 @@ Fri Feb 2 10:00:17 CET 2024 - tiwai@suse.de interrupt (git-fixes). - commit 5ceb45c +------------------------------------------------------------------- +Fri Feb 2 09:53:23 CET 2024 - jroedel@suse.de + +- supported.conf: Add new VFIO modules +- commit 0e15e54 + +------------------------------------------------------------------- +Fri Feb 2 09:48:51 CET 2024 - jroedel@suse.de + +- vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 + jsc#PED-7780). +- Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. +- commit d637959 + +------------------------------------------------------------------- +Fri Feb 2 04:30:01 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: user_ringbuf.c define c_ringbuf_size + (jsc#PED-6811). +- commit 777a0e5 + +------------------------------------------------------------------- +Thu Feb 1 22:36:35 CET 2024 - lduncan@suse.com + +- Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" + (bsc#1219141). +- fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). +- commit 43e1290 + ------------------------------------------------------------------- Thu Feb 1 17:24:17 CET 2024 - jgross@suse.com @@ -221,6 +3561,13 @@ Thu Feb 1 12:56:11 CET 2024 - spradhan@suse.de - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a +------------------------------------------------------------------- +Thu Feb 1 11:20:24 CET 2024 - jroedel@suse.de + +- s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 5632afd + ------------------------------------------------------------------- Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de @@ -245,6 +3592,380 @@ Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de mas_parent_type() (bsc#1219404). - commit eb22d39 +------------------------------------------------------------------- +Thu Feb 1 10:15:11 CET 2024 - jroedel@suse.de + +- vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 999dadf + +------------------------------------------------------------------- +Thu Feb 1 09:52:30 CET 2024 - jroedel@suse.de + +- iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 + jsc#PED-7780). +- vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM + wart (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Fix possible sleep while in atomic context + (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 + jsc#PED-7780). +- iommu: Fix printk arg in of_iommu_get_resv_regions() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Fix incorrect cache invalidation for mm notification + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add MTL to quirk list to skip TE disabling + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Make context clearing consistent with context + mapping (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Disable PCI ATS in legacy passthrough mode + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Omit devTLB invalidation requests when TES=0 + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Support enforce_cache_coherency only for empty + domains (jsc#PED-7779 jsc#PED-7780). +- iommu: Avoid more races around device probe (jsc#PED-7779 + jsc#PED-7780). +- MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM + IOMMU entry (jsc#PED-7779 jsc#PED-7780). +- iommu: Flow ERR_PTR out from __iommu_domain_alloc() + (jsc#PED-7779 jsc#PED-7780). +- s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 + jsc#PED-7780). +- iommu/dma: Use a large flush queue and timeout for + shadow_on_flush (jsc#PED-7779 jsc#PED-7780). +- iommu/dma: Allow a single FQ in addition to per-CPU FQs + (jsc#PED-7779 jsc#PED-7780). +- iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 + jsc#PED-7780). +- s390/pci: prepare is_passed_through() for dma-iommu + (jsc#PED-7779 jsc#PED-7780). +- iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM + return (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Remove the force_bypass variable (jsc#PED-7779 + jsc#PED-7780). +- iommu/dart: Call apple_dart_finalize_domain() as part of + alloc_paging() (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu/dart: Move the blocked domain support to a global static + (jsc#PED-7779 jsc#PED-7780). +- iommu/dart: Use static global identity domains (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Update the definition of the blocking domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Move IOMMU_DOMAIN_BLOCKED global statics to + ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). +- iommu: change iommu_map_sgtable to return signed values + (jsc#PED-7779 jsc#PED-7780). +- powerpc/iommu: Do not do platform domain attach atctions after + probe (jsc#PED-7779 jsc#PED-7780). +- iommu: Fix return code in iommu_group_alloc_default_domain() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not + enabled (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). +- iommu/iova: Manage the depot list size (jsc#PED-7779 + jsc#PED-7780). +- iommu/iova: Make the rcache depot scale better (jsc#PED-7779 + jsc#PED-7780). +- iommu: Improve map/unmap sanity checks (jsc#PED-7779 + jsc#PED-7780). +- iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). +- iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/ipmmu-vmsa: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/rockchip: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/sprd: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu/sun50i: Convert to generic_single_device_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add generic_single_device_group() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Remove useless group refcounting (jsc#PED-7779 + jsc#PED-7780). +- iommu: Convert remaining simple drivers to domain_alloc_paging() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Convert simple drivers with DOMAIN_DMA to + domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). +- iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Require a default_domain for all iommu drivers + (jsc#PED-7779 jsc#PED-7780). +- iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 + jsc#PED-7780). +- iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 + jsc#PED-7780). +- iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu: Allow an IDENTITY domain as the default_domain in ARM32 + (jsc#PED-7779 jsc#PED-7780). +- iommu: Reorganize iommu_get_default_domain_type() to respect + def_domain_type() (jsc#PED-7779 jsc#PED-7780). +- iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). +- iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 + jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 + jsc#PED-7780). +- powerpc/iommu: Setup a default domain and remove + set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_ops->identity_domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove DMA_FQ type from domain allocation path + (jsc#PED-7779 jsc#PED-7780). +- Revert "iommu: Fix false ownership failure on AMD systems with + PASID activated" (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Enable device ATS/PASID/PRI capabilities + independently (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce iommu_dev_data.flags to track device + capabilities (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Rename ats related variables (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Modify logic for checking GT and PPR features + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate feature detection and reporting logic + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Do not set amd_iommu_pgtable in pass-through mode + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Introduce helper functions for managing GCR3 table + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Refactor protection domain allocation code + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate logic to allocate protection domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove unused amd_io_pgtable.pt_root variable + (jsc#PED-7779 jsc#PED-7780). +- Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: debugfs: Support dumping a specified page table + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: debugfs: Create/remove debugfs file per {device, + pasid} (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: debugfs: Dump entry pointing to huge page + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). +- iommu/virtio: Add __counted_by for struct viommu_request and + use struct_size() (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: Update comment about STE liveness + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Move CD table to arm_smmu_master + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: move stall_enabled to the cd table + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in + alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/tegra-smmu: Drop unnecessary error check for for + debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Organize the mock domain alloc functions closer to + Joerg's tree (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Fix page-size check in iommufd_test_dirty() + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix missing update of domains_itree after splitting + iopt_area (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Disallow read-only mappings to nest parent domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add nested domain allocation (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Make domain attach helpers to be extern + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add helper to setup pasid nested translation + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add helper for nested domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Extend dmar_domain to support nested domain + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add data structure for Intel VT-d stage-1 domain + allocation (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Enhance capability check for nested parent domain + allocation (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested + HWPTs (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add nested domain allocation for mock domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add a nested HW pagetable object (jsc#PED-7779 + jsc#PED-7780). +- iommu: Pass in parent domain with user_data to domain_alloc_user + op (jsc#PED-7779 jsc#PED-7780). +- iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable + (jsc#PED-7779 jsc#PED-7780). +- iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to + IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). +- iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). +- iommufd: Only enforce cache coherency in + iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Expand mock_domain with dev_flags + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Access/Dirty bit support for SS domains + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Add domain_alloc_user based domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add a flag to skip clearing of IOPTE dirty + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add a flag to enforce dirty tracking on attach + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 + jsc#PED-7780). +- iommufd/iova_bitmap: Move symbols to IOMMUFD namespace + (jsc#PED-7779 jsc#PED-7780). +- vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Add domain_alloc_user() support in iommu mock + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Support allocating nested parent domain (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Flow user flags for domain allocation to + domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Use the domain_alloc_user() op for domain allocation + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add new iommu op to create domains owned by userspace + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt + test (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix spelling errors in comments (jsc#PED-7779 + jsc#PED-7780). +- vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). +- vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 + jsc#PED-7780). +- vfio: Fix smatch errors in vfio_combine_iova_ranges() + (jsc#PED-7779 jsc#PED-7780). +- vfio/cdx: Add parentheses between bitwise AND expression and + logical NOT (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase + (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 + jsc#PED-7780). +- vfio/mlx5: Enable querying state size which is > 4GB + (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Refactor the SAVE callback to activate a work only + upon an error (jsc#PED-7779 jsc#PED-7780). +- vfio/mlx5: Wake up the reader post of disabling the SAVING + migration file (jsc#PED-7779 jsc#PED-7780). +- vfio: use __aligned_u64 in struct vfio_device_ioeventfd + (jsc#PED-7779 jsc#PED-7780). +- vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info + (jsc#PED-7779 jsc#PED-7780). +- vfio: trivially use __aligned_u64 for ioctl structs + (jsc#PED-7779 jsc#PED-7780). +- vfio-cdx: add bus mastering device feature support (jsc#PED-7779 + jsc#PED-7780). +- vfio: add bus master feature to device feature ioctl + (jsc#PED-7779 jsc#PED-7780). +- cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). +- commit 5461635 + ------------------------------------------------------------------- Thu Feb 1 09:38:51 CET 2024 - oneukum@suse.com @@ -386,6 +4107,12 @@ Thu Feb 1 08:26:33 CET 2024 - tiwai@suse.de - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b +------------------------------------------------------------------- +Wed Jan 31 20:58:48 CET 2024 - msuchanek@suse.de + +- kernel-source: Fix description typo +- commit 8abff35 + ------------------------------------------------------------------- Wed Jan 31 17:04:20 CET 2024 - dwagner@suse.de @@ -429,6 +4156,14 @@ Wed Jan 31 13:58:55 CET 2024 - denis.kirjanov@suse.com - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d +------------------------------------------------------------------- +Wed Jan 31 13:56:55 CET 2024 - jroedel@suse.de + +- vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 + jsc#PED-7780). +- Update config files. +- commit 31c540c + ------------------------------------------------------------------- Wed Jan 31 13:53:40 CET 2024 - jwiesner@suse.de @@ -467,6 +4202,298 @@ Wed Jan 31 13:45:12 CET 2024 - denis.kirjanov@suse.com (git-fixes). - commit e16a1ab +------------------------------------------------------------------- +Wed Jan 31 13:35:08 CET 2024 - jroedel@suse.de + +- iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Avoid memory allocation in iommu_suspend() + (jsc#PED-7779 jsc#PED-7780). +- iommu/apple-dart: Handle DMA_FQ domains in attach_dev() + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Fix SDM630 clocks description + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Avoid constructing invalid range commands + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: Fix share pgtable for iova over 4GB + (jsc#PED-7779 jsc#PED-7780). +- iommu: Explicitly include correct DT includes (jsc#PED-7779 + jsc#PED-7780). +- iommu: Optimise PCI SAC address trick (jsc#PED-7779 + jsc#PED-7780). +- iommu: Avoid locking/unlocking for iommu_probe_device() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Split iommu_group_add_device() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Always destroy the iommu_group during + iommu_release_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Move the iommu driver sysfs setup into + iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Add iommu_init/deinit_device() paired functions + (jsc#PED-7779 jsc#PED-7780). +- iommu: Simplify the __iommu_group_remove_device() flow + (jsc#PED-7779 jsc#PED-7780). +- iommu: Inline iommu_group_get_for_dev() into + __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Use iommu_group_ref_get/put() for dev->iommu_group + (jsc#PED-7779 jsc#PED-7780). +- iommu: Have __iommu_probe_device() check for already probed + devices (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Remove unsued extern declaration + amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Enable PPR/GA interrupt after interrupt handler setup + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Disable PPR log/interrupt in iommu_disable() + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Enable separate interrupt for PPR and GA log + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Refactor IOMMU interrupt handling logic for Event, + PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Generalize log overflow handling (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove unused extern declaration + dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove rmrr check in domain attaching device path + (jsc#PED-7779 jsc#PED-7780). +- iommu: Prevent RESV_DIRECT devices from blocking domains + (jsc#PED-7779 jsc#PED-7780). +- dmaengine/idxd: Re-enable kernel workqueue under DMA API + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add set_dev_pasid callback for dma domain + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Make prq draining code generic (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Move global PASID allocation from SVA to core + (jsc#PED-7779 jsc#PED-7780). +- iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: arm-smmu: Fix MSM8998 clocks description + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 + compatibles (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 + jsc#PED-7780). +- iommu/arm-smmu-qcom: Sort the compatible list alphabetically + (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured + contexts (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Index contexts by asid number to allow asid 0 + (jsc#PED-7779 jsc#PED-7780). +- iommu/qcom: Use the asid read from device-tree if specified + (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu: Clean up resource handling during Qualcomm + context probe (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to + ida (jsc#PED-7779 jsc#PED-7780). +- iommu: rockchip: Allocate tables from all available memory + for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). +- iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 + jsc#PED-7780). +- iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() + (jsc#PED-7779 jsc#PED-7780). +- MAINTAINERS: iommu/mediatek: Update the header file name + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 + jsc#PED-7780). +- iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 + jsc#PED-7780). +- iommu/mediatek: Add enable IOMMU SMC command for INFRA masters + (jsc#PED-7779 jsc#PED-7780). +- iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU + (jsc#PED-7779 jsc#PED-7780). +- iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Don't leak the platform device memory when + unloading the module (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Implement hw_info for iommu capability query + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). +- iommu: Add new iommu op to get iommu hardware information + (jsc#PED-7779 jsc#PED-7780). +- iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Make the mock iommu driver into a real driver + (jsc#PED-7779 jsc#PED-7780). +- vfio: Support IO page table replacement (jsc#PED-7779 + jsc#PED-7780). +- iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_access_replace() API (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Use iommufd_access_change_ioas in + iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_access_change_ioas(_id) helpers + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Allow passing in iopt_access_list_id to + iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). +- vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC + (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Return the real idev id from selftest + mock_domain (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). +- iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Make destroy_rwsem use a lock class per object type + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_device_replace() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Introduce a new iommu_group_replace_domain() API + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Reorganize iommufd_device_attach into + iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). +- iommufd: Fix locking around hwpt allocation (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Allow a hwpt to be aborted after allocation + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add enforced_cache_coherency to + iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Make sw_msi_start a group global (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Use the iommufd_group to avoid duplicate MSI setup + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Keep track of each device's reserved regions instead + of groups (jsc#PED-7779 jsc#PED-7780). +- iommu: Export iommu_get_resv_regions() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Replace the hwpt->devices list with iommufd_group + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). +- iommufd: Move isolated msi enforcement to iommufd_device_bind() + (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: fix return value in pds_vfio_get_lm_file() + (jsc#PED-7779 jsc#PED-7780). +- pds_core: Fix function header descriptions (jsc#PED-7779 + jsc#PED-7780). +- vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). +- vfio/type1: fix cap_migration information leak (jsc#PED-7779 + jsc#PED-7780). +- vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code + (jsc#PED-7779 jsc#PED-7780). +- vfio/cdx: Remove redundant initialization owner in + vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Add Kconfig and documentation (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add support for firmware recovery (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add support for dirty page tracking (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: Add VFIO live migration support (jsc#PED-7779 + jsc#PED-7780). +- vfio/pds: register with the pds_core PF (jsc#PED-7779 + jsc#PED-7780). +- pds_core: Require callers of register/unregister to pass PF + drvdata (jsc#PED-7779 jsc#PED-7780). +- vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 + jsc#PED-7780). +- vfio: Commonize combine_ranges for use in other VFIO drivers + (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: avoid bouncing the mutex when adding and deleting + groups (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: ensure kvg instance stays around in + kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). +- docs: vfio: Add vfio device cdev description (jsc#PED-7779 + jsc#PED-7780). +- vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in + __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). +- vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 + jsc#PED-7780). +- vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). +- vfio: Avoid repeated user pointer cast in + vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). +- vfio: Test kvm pointer in _vfio_device_get_kvm_safe() + (jsc#PED-7779 jsc#PED-7780). +- vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). +- vfio: Move device_del() before waiting for the last vfio_device + registration refcount (jsc#PED-7779 jsc#PED-7780). +- vfio: Move vfio_device_group_unregister() to be the first + operation in unregister (jsc#PED-7779 jsc#PED-7780). +- vfio-iommufd: Add detach_ioas support for emulated VFIO devices + (jsc#PED-7779 jsc#PED-7780). +- iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Add detach_ioas support for physical VFIO devices + (jsc#PED-7779 jsc#PED-7780). +- vfio: Record devid in vfio_device_file (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 + jsc#PED-7780). +- vfio-iommufd: Move noiommu compat validation out of + vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). +- vfio: Make vfio_df_open() single open for device cdev path + (jsc#PED-7779 jsc#PED-7780). +- vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 + jsc#PED-7780). +- vfio: Block device access via device fd until device is opened + (jsc#PED-7779 jsc#PED-7780). +- vfio: Pass struct vfio_device_file * to vfio_device_open/close() + (jsc#PED-7779 jsc#PED-7780). +- kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 + jsc#PED-7780). +- kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 + jsc#PED-7780). +- vfio: Accept vfio device file in the KVM facing kAPI + (jsc#PED-7779 jsc#PED-7780). +- vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 + jsc#PED-7780). +- vfio: Allocate per device file structure (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Allow passing zero-length fd array in + VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Copy hot-reset device info to userspace in the + devices loop (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio + device cdev (jsc#PED-7779 jsc#PED-7780). +- vfio: Add helper to search vfio_device in a dev_set + (jsc#PED-7779 jsc#PED-7780). +- vfio: Mark cdev usage in vfio_device (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Add helper to retrieve iommufd_ctx and devid + (jsc#PED-7779 jsc#PED-7780). +- iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 + jsc#PED-7780). +- iommufd: Reserve all negative IDs in the iommufd xarray + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Move the existing hot reset logic to be a helper + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Update comment around group_fd get in + vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). +- commit 5a8a192 + ------------------------------------------------------------------- Wed Jan 31 13:23:21 CET 2024 - nik.borisov@suse.com @@ -495,6 +4522,59 @@ Wed Jan 31 12:44:53 CET 2024 - oneukum@suse.com (jsc#PED-6054). - commit 425f257 +------------------------------------------------------------------- +Wed Jan 31 12:25:36 CET 2024 - jroedel@suse.de + +- vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 1dda3a4 + +------------------------------------------------------------------- +Wed Jan 31 12:21:50 CET 2024 - jroedel@suse.de + +- vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). +- Update config files. +- commit 20a24ad + +------------------------------------------------------------------- +Wed Jan 31 12:09:14 CET 2024 - jroedel@suse.de + +- vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). +- vfio/pci-core: Add capability for AtomicOp completer support + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Probe and store ability to support dynamic MSI-X + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Use bitfield for struct vfio_pci_core_device flags + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Remove interrupt context counter (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Prepare for dynamic interrupt context storage + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 + jsc#PED-7780). +- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable + (jsc#PED-7779 jsc#PED-7780). +- vfio/pci: demote hiding ecap messages to debug level + (jsc#PED-7779 jsc#PED-7780). +- commit 35c9b4b + +------------------------------------------------------------------- +Wed Jan 31 11:53:39 CET 2024 - jroedel@suse.de + +- iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 + jsc#PED-7780). +- commit ccef64e + ------------------------------------------------------------------- Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com @@ -502,6 +4582,92 @@ Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com fwnode_handle members (jsc#PED-6054). - commit a9856b6 +------------------------------------------------------------------- +Wed Jan 31 11:48:05 CET 2024 - jroedel@suse.de + +- iommu/amd: Remove extern from function prototypes (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Use BIT/BIT_ULL macro to define bit fields + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Fix compile error for unused function (jsc#PED-7779 + jsc#PED-7780). +- iommu/amd: Improving Interrupt Remapping Table Invalidation + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Do not Invalidate IRT when IRTE caching is disabled + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Remove the unused struct amd_ir_data.ref + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() + (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). +- iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Tidy the control flow in iommu_group_store_type() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 + jsc#PED-7780). +- iommu: Consolidate the default_domain setup to one function + (jsc#PED-7779 jsc#PED-7780). +- iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 + jsc#PED-7780). +- iommu: Consolidate the code to calculate the target default + domain type (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove the assignment of group->domain during default + domain alloc (jsc#PED-7779 jsc#PED-7780). +- iommu: Do iommu_group_create_direct_mappings() before attach + (jsc#PED-7779 jsc#PED-7780). +- iommu: Fix iommu_probe_device() to attach the right domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace iommu_group_do_dma_first_attach with + __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). +- iommu: Remove iommu_group_do_dma_first_attach() from + iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace __iommu_group_dma_first_attach() with set_domain + (jsc#PED-7779 jsc#PED-7780). +- iommu: Use __iommu_group_set_domain() in + iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). +- iommu: Use __iommu_group_set_domain() for __iommu_attach_group() + (jsc#PED-7779 jsc#PED-7780). +- iommu: Make __iommu_group_set_domain() handle error unwind + (jsc#PED-7779 jsc#PED-7780). +- iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). +- iommu: Replace iommu_group_device_count() with + list_count_nodes() (jsc#PED-7779 jsc#PED-7780). +- iommu: Suppress empty whitespaces in prints (jsc#PED-7779 + jsc#PED-7780). +- iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). +- iommu: Add a capability for flush queue support (jsc#PED-7779 + jsc#PED-7780). +- iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove commented-out code (jsc#PED-7779 + jsc#PED-7780). +- iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Handle the failure case of dmar_reenable_qi() + (jsc#PED-7779 jsc#PED-7780). +- iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 + jsc#PED-7780). +- iommu/fsl: Use driver_managed_dma to allow VFIO to work + (jsc#PED-7779 jsc#PED-7780). +- iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 + jsc#PED-7780). +- iommu/fsl: Always allocate a group for non-pci devices + (jsc#PED-7779 jsc#PED-7780). +- dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 + jsc#PED-7780). +- dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno + SMMU (jsc#PED-7779 jsc#PED-7780). +- iommu/arm-smmu-v3: Set TTL invalidation hint better + (jsc#PED-7779 jsc#PED-7780). +- commit 9bad5bb + ------------------------------------------------------------------- Wed Jan 31 11:38:30 CET 2024 - oneukum@suse.com @@ -597,6 +4763,12 @@ Tue Jan 30 22:59:29 CET 2024 - oneukum@suse.com added due to hotplug (jsc#PED-6054). - commit d195201 +------------------------------------------------------------------- +Tue Jan 30 17:27:10 CET 2024 - petr.pavlu@suse.com + +- tracing: Add kabi placeholders (git-fixes). +- commit fe66dad + ------------------------------------------------------------------- Tue Jan 30 16:28:35 CET 2024 - osalvador@suse.de @@ -1002,6 +5174,14 @@ Tue Jan 30 12:27:31 CET 2024 - oneukum@suse.com Inadvertedly enabled during an update. Redisable. - commit d4a175d +------------------------------------------------------------------- +Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz + +- rpm/constraints.in: set jobs for riscv to 8 + The same workers are used for x86 and riscv and the riscv builds take + ages. So align the riscv jobs count to x86. +- commit b2c82b9 + ------------------------------------------------------------------- Tue Jan 30 11:37:37 CET 2024 - oneukum@suse.com @@ -7355,6 +11535,30 @@ Wed Jan 10 14:00:04 CET 2024 - oneukum@suse.com patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b +------------------------------------------------------------------- +Wed Jan 10 12:06:41 CET 2024 - lhruska@suse.cz + +- livepatch: Add sample livepatch module (bsc#1218644). +- commit 87a7c27 + +------------------------------------------------------------------- +Wed Jan 10 12:05:00 CET 2024 - lhruska@suse.cz + +- kbuild/modpost: integrate klp-convert (bsc#1218644). +- commit 1f6875e + +------------------------------------------------------------------- +Wed Jan 10 11:55:33 CET 2024 - lhruska@suse.cz + +- livepatch: Add klp-convert tool (bsc#1218644). +- commit dd2884f + +------------------------------------------------------------------- +Wed Jan 10 11:50:56 CET 2024 - lhruska@suse.cz + +- livepatch: Create and include UAPI headers (bsc#1218644). +- commit d3771a8 + ------------------------------------------------------------------- Wed Jan 10 09:28:47 CET 2024 - nik.borisov@suse.com @@ -13322,6 +17526,13 @@ Fri Dec 1 21:20:13 CET 2023 - msuchanek@suse.de generating ramdisk. Add plain Requires as well. - commit 8c12816 +------------------------------------------------------------------- +Fri Dec 1 21:07:09 CET 2023 - msuchanek@suse.de + +- rpm: Use run_if_exists for all external scriptlets + With that the scriptlets do not need to be installed for build. +- commit 25edd65 + ------------------------------------------------------------------- Fri Dec 1 16:06:05 CET 2023 - nik.borisov@suse.com @@ -59587,3 +63798,9 @@ Fri Aug 17 11:05:01 CEST 2018 - mkubecek@suse.cz have trouble finding any compliant worker. - commit 71aefb3 +------------------------------------------------------------------- +Tue Mar 31 15:46:30 CEST 2009 - jeffm@suse.de + +- doc/README.KSYMS: Add to repo. +- commit 04ec451 + diff --git a/kernel-syms-rt.spec b/kernel-syms-rt.spec index 683b0e8..5cac0e7 100644 --- a/kernel-syms-rt.spec +++ b/kernel-syms-rt.spec @@ -16,7 +16,7 @@ # -%define git_commit b82df7fc2f00c0c2139ca6a6ded872cf3e63f363 +%define git_commit 923c0927ebd1514413e0ed08eef3d8f392b3a46f %define variant -rt%{nil} %include %_sourcedir/kernel-spec-macros @@ -28,7 +28,7 @@ Group: Development/Sources Version: 6.4.0 %if %using_buildservice %if 0%{?is_kotd} -Release: .gb82df7f +Release: .g923c092 %else Release: 0 %endif diff --git a/mkspec b/mkspec index 05c8233..9d7566b 100644 --- a/mkspec +++ b/mkspec @@ -564,7 +564,7 @@ sub copy_changes { xopen(my $fh, '>', "$dir/_multibuild") if $multibuild; print $fh "\n" if $fh; - while (my $name = readdir $dh) { + foreach my $name (sort readdir $dh) { next unless $name =~ /\.spec$/; next if $name eq "kernel-source$variant.spec"; diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index 757a787..853a13b 100644 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:0dec0ea6ec2c43d7d34a76d385f6805adffeb8e33a4d3cbdb726d9f64612a08d -size 13886377 +oid sha256:a4ac76e4dd3d8e5c61d6a428417f7f8434441e0956c030f656a77be3d167f0c4 +size 14910359 diff --git a/series.conf b/series.conf index 787ccf3..43e257d 100644 --- a/series.conf +++ b/series.conf @@ -459,6 +459,7 @@ patches.suse/x86-fpu-Mark-init-functions-__init.patch patches.suse/x86-fpu-Move-FPU-initialization-into-arch_cpu_f.patch patches.suse/x86-mem_encrypt-Unbreak-the-AMD_MEM_ENCRYPT-n-b.patch + patches.suse/x86-smpboot-Avoid-pointless-delay-calibration-if-TSC.patch patches.suse/posix-timers-Prevent-RT-livelock-in-itimer_dele.patch patches.suse/posix-timers-Ensure-timer-ID-search-loop-limit-.patch patches.suse/tick-rcu-Fix-bogus-ratelimit-condition.patch @@ -614,6 +615,7 @@ patches.suse/rcu-Make-rcu_cpu_starting-rely-on-interrupts-be.patch patches.suse/rcu-tasks-Stop-rcu_tasks_invoke_cbs-from-using-.patch patches.suse/rcu-tasks-Avoid-pr_info-with-spin-lock-in-cblis.patch + patches.suse/locktorture-Add-long_hold-to-adjust-lock-hold-delays.patch patches.suse/rcutorture-Correct-name-of-use_softirq-module-p.patch patches.suse/rcu-rcuscale-Move-rcu_scale_-after-kfree_scale_.patch patches.suse/rcu-rcuscale-Stop-kfree_scale_thread-thread-s-a.patch @@ -727,8 +729,12 @@ patches.suse/0021-drm-mediatek-Replace-all-non-returning-strlcpy-with-.patch patches.suse/0022-drm-sun4i-hdmi-Replace-all-non-returning-strlcpy-wit.patch patches.suse/0023-drm-i2c-tda998x-Replace-all-non-returning-strlcpy-wi.patch + patches.suse/clocksource-Replace-all-non-returning-strlcpy-with-s.patch patches.suse/acpi-Replace-struct-acpi_table_slit-1-element-array-.patch + patches.suse/jbd2-Avoid-printing-outside-the-boundary-of-the-buff.patch + patches.suse/lib-string_helpers-Change-returned-value-of-the-strr.patch patches.suse/um-Use-HOST_DIR-for-mrproper.patch + patches.suse/docs-arm64-Move-arm64-documentation-under-Documentat.patch patches.suse/arm64-Fix-dangling-references-to-Documentation-arm64.patch patches.suse/perf-arm-spe-Fix-a-dangling-Documentation-arm64-reference.patch patches.suse/mm-kmem-fix-a-NULL-pointer-dereference-in-obj_.patch @@ -4001,10 +4007,52 @@ patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch patches.suse/iommu-arm-smmu-v3-Add-explicit-feature-for-nes.patch patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch + patches.suse/iommu-arm-smmu-v3-Set-TTL-invalidation-hint-better patches.suse/dt-bindings-arm-smmu-Fix-SC8280XP-Adreno-bindin.patch + patches.suse/dt-bindings-iommu-arm-smmu-enable-clocks-for-sa8775p-Adreno-SMMU + patches.suse/dt-bindings-arm-smmu-Add-SM6375-GPU-SMMU + patches.suse/dt-bindings-arm-smmu-Add-SDX75-SMMU-compatible + patches.suse/iommu-fsl-Always-allocate-a-group-for-non-pci-devices + patches.suse/iommu-fsl-Move-ENODEV-to-fsl_pamu_probe_device + patches.suse/iommu-fsl-Use-driver_managed_dma-to-allow-VFIO-to-work patches.suse/iommu-virtio-Detach-domain-on-endpoint-release.patch patches.suse/iommu-virtio-Return-size-mapped-for-a-detached-.patch + patches.suse/iommu-vt-d-Remove-unnecessary-void-conversions + patches.suse/iommu-vt-d-Handle-the-failure-case-of-dmar_reenable_qi + patches.suse/iommu-vt-d-Remove-two-WARN_ON-in-domain_context_mapping_one + patches.suse/iommu-vt-d-Remove-commented-out-code + patches.suse/iommu-iova-Optimize-iova_magazine_alloc + patches.suse/iommu-Add-a-capability-for-flush-queue-support + patches.suse/iommu-Use-flush-queue-capability + patches.suse/iommu-Suppress-empty-whitespaces-in-prints + patches.suse/iommu-Replace-iommu_group_device_count-with-list_count_nodes + patches.suse/iommu-Add-for_each_group_device + patches.suse/iommu-Make-__iommu_group_set_domain-handle-error-unwind + patches.suse/iommu-Use-__iommu_group_set_domain-for-__iommu_attach_group + patches.suse/iommu-Use-__iommu_group_set_domain-in-iommu_change_dev_def_domai + patches.suse/iommu-Replace-__iommu_group_dma_first_attach-with-set_domain + patches.suse/iommu-Remove-iommu_group_do_dma_first_attach-from-iommu_group_ad + patches.suse/iommu-Replace-iommu_group_do_dma_first_attach-with-__iommu_devic + patches.suse/iommu-Fix-iommu_probe_device-to-attach-the-right-domain + patches.suse/iommu-Do-iommu_group_create_direct_mappings-before-attach + patches.suse/iommu-Remove-the-assignment-of-group-domain-during-default-domai + patches.suse/iommu-Consolidate-the-code-to-calculate-the-target-default-domai + patches.suse/iommu-Revise-iommu_group_alloc_default_domain + patches.suse/iommu-Consolidate-the-default_domain-setup-to-one-function + patches.suse/iommu-Allow-IOMMU_RESV_DIRECT-to-work-on-ARM + patches.suse/iommu-Remove-__iommu_group_for_each_dev + patches.suse/iommu-Tidy-the-control-flow-in-iommu_group_store_type + patches.suse/iommu-amd-Use-page-mode-macros-in-fetch_pte + patches.suse/iommu-amd-Update-copyright-notice + patches.suse/iommu-amd-Switch-amd_iommu_update_ga-to-use-modify_irte_ga + patches.suse/iommu-amd-Remove-the-unused-struct-amd_ir_data.ref patches.suse/iommu-amd-Introduce-Disable-IRTE-Caching-Suppo.patch + patches.suse/iommu-amd-Do-not-Invalidate-IRT-when-IRTE-caching-is-disabled + patches.suse/iommu-amd-Improving-Interrupt-Remapping-Table-Invalidation + patches.suse/iommu-amd-Fix-compile-error-for-unused-function + patches.suse/iommu-amd-Fix-DTE_IRQ_PHYS_ADDR_MASK-macro + patches.suse/iommu-amd-Use-BIT-BIT_ULL-macro-to-define-bit-fields + patches.suse/iommu-amd-Remove-extern-from-function-prototypes patches.suse/iommufd-Do-not-access-the-area-pointer-after-un.patch patches.suse/iommufd-Call-iopt_area_contig_done-under-the-lo.patch patches.suse/RDMA-rxe-Add-workqueue-support-for-rxe-tasks.patch @@ -4084,6 +4132,7 @@ patches.suse/csky-fix-up-lock_mm_and_find_vma-conversion.patch patches.suse/LoongArch-Include-KBUILD_CPPFLAGS-in-CHECKFLAGS.patch patches.suse/kcsan-Don-t-expect-64-bits-atomic-builtins-from.patch + patches.suse/powerpc-kcsan-Properly-instrument-arch_spin_unlock.patch patches.suse/powerpc-interrupt-Don-t-read-MSR-from-interrupt.patch patches.suse/powerpc-signal32-Force-inlining-of-__unsafe_sav.patch patches.suse/powerpc-64s-Fix-VAS-mm-use-after-free.patch @@ -4605,6 +4654,12 @@ patches.suse/PCI-qcom-Disable-write-access-to-read-only-regi-a33d700.patch patches.suse/PCI-qcom-Use-DWC-helpers-for-modifying-the-read.patch patches.suse/PCI-qcom-Disable-write-access-to-read-only-regi.patch + patches.suse/PCI-qcom-Do-not-advertise-hotplug-capability-for-IPs.patch + patches.suse/PCI-qcom-Do-not-advertise-hotplug-capability-for-IP2.patch + patches.suse/PCI-qcom-Do-not-advertise-hotplug-capability-for-IP-.patch + patches.suse/PCI-qcom-Use-post-init-sequence-of-IP-v2.3.2-for-v2..patch + patches.suse/PCI-qcom-Do-not-advertise-hotplug-capability-for-IP3.patch + patches.suse/PCI-qcom-Do-not-advertise-hotplug-capability-for-IP5.patch patches.suse/PCI-rcar-host-Remove-unused-static-pcie_base-and-pci.patch patches.suse/PCI-rockchip-Remove-writes-to-unused-registers.patch patches.suse/PCI-rockchip-Write-PCI-Device-ID-to-correct-reg.patch @@ -4624,17 +4679,24 @@ patches.suse/misc-pci_endpoint_test-Re-init-completion-for-e.patch patches.suse/PCI-endpoint-functions-pci-epf-test-Fix-dma_cha.patch patches.suse/PCI-endpoint-Add-missing-documentation-about-the-MSI.patch - patches.suse/vfio-pci-Consolidate-irq-cleanup-on-MSI-MSI-X-disabl.patch - patches.suse/vfio-pci-Remove-negative-check-on-unsigned-vector.patch - patches.suse/vfio-pci-Prepare-for-dynamic-interrupt-context-stora.patch - patches.suse/vfio-pci-Move-to-single-error-path.patch - patches.suse/vfio-pci-Use-xarray-for-interrupt-context-storage.patch - patches.suse/vfio-pci-Remove-interrupt-context-counter.patch - patches.suse/vfio-pci-Update-stale-comment.patch - patches.suse/vfio-pci-Use-bitfield-for-struct-vfio_pci_core_devic.patch - patches.suse/vfio-pci-Probe-and-store-ability-to-support-dynamic-.patch - patches.suse/vfio-pci-Support-dynamic-MSI-X.patch - patches.suse/vfio-pci-Clear-VFIO_IRQ_INFO_NORESIZE-for-MSI-X.patch + patches.suse/vfio-pci-demote-hiding-ecap-messages-to-debug-level + patches.suse/vfio-pci-Consolidate-irq-cleanup-on-MSI-MSI-X-disable + patches.suse/vfio-pci-Remove-negative-check-on-unsigned-vector + patches.suse/vfio-pci-Prepare-for-dynamic-interrupt-context-storage + patches.suse/vfio-pci-Move-to-single-error-path + patches.suse/vfio-pci-Use-xarray-for-interrupt-context-storage + patches.suse/vfio-pci-Remove-interrupt-context-counter + patches.suse/vfio-pci-Update-stale-comment + patches.suse/vfio-pci-Use-bitfield-for-struct-vfio_pci_core_device-flags + patches.suse/vfio-pci-Probe-and-store-ability-to-support-dynamic-MSI-X + patches.suse/vfio-pci-Support-dynamic-MSI-X + patches.suse/vfio-pci-Clear-VFIO_IRQ_INFO_NORESIZE-for-MSI-X + patches.suse/vfio-pci-Also-demote-hiding-standard-cap-messages + patches.suse/vfio-pci-core-Add-capability-for-AtomicOp-completer-support + patches.suse/vfio-pci-Cleanup-Kconfig + patches.suse/vfio-platform-Cleanup-Kconfig + patches.suse/vfio-fsl-Create-Kconfig-sub-menu + patches.suse/vfio-cdx-add-support-for-CDX-bus patches.suse/vfio-mdev-Move-the-compat_class-initialization-.patch patches.suse/xtensa-fix-NOMMU-build-with-lock_mm_and_find_vm.patch patches.suse/crypto-ixp4xx-silence-uninitialized-variable-warning.patch @@ -4765,6 +4827,7 @@ patches.suse/mfd-stmfx-Nullify-stmfx-vdd-in-case-of-error.patch patches.suse/mfd-stmpe-Only-disable-the-regulators-if-they-a.patch patches.suse/dt-bindings-leds-Drop-redundant-cpus-enum-match.patch + patches.suse/leds-Change-led_trigger_blink-_oneshot-delay-paramet.patch patches.suse/led-qcom-lpg-Fix-resource-leaks-in-for_each_av.patch patches.suse/1588-backlight-lm3630a-Turn-off-both-led-strings-when-dis.patch patches.suse/1589-backlight-Switch-i2c-drivers-back-to-use-.probe.patch @@ -5255,6 +5318,7 @@ patches.suse/sh-Avoid-using-IRQ0-on-SH3-and-SH4.patch patches.suse/sh-dma-Fix-DMA-channel-offset-calculation.patch patches.suse/watchdog-sp5100_tco-support-Hygon-FCH-SCH-Serv.patch + patches.suse/dmaengine-dw-edma-Rename-dw_edma_core_ops-structure-.patch patches.suse/bus-ixp4xx-fix-IXP4XX_EXP_T1_MASK.patch patches.suse/s390-decompressor-fix-misaligned-symbol-build-e.patch patches.suse/s390-zcrypt-do-not-retry-administrative-request.patch @@ -5536,6 +5600,7 @@ patches.suse/gve-unify-driver-name-usage.patch patches.suse/net-fec-recycle-pages-for-transmitted-XDP-frame.patch patches.suse/net-fec-increase-the-size-of-tx-ring-and-update.patch + patches.suse/net-fec-use-netdev_err_once-instead-of-netdev_err.patch patches.suse/net-dsa-Removed-unneeded-of_node_put-in-felix_p.patch patches.suse/octeontx2-pf-Add-additional-check-for-MCAM-rule.patch patches.suse/wifi-airo-avoid-uninitialized-warning-in-airo_g.patch @@ -5629,6 +5694,7 @@ patches.suse/scsi-block-virtio_blk-Set-zone-limits-before-revalidating-zones.patch patches.suse/msft-hv-2832-scsi-storvsc-Handle-SRB-status-value-0x30.patch patches.suse/x86-fineibt-poison-endbr-at-0.patch + patches.suse/iommu-Fix-crash-during-syfs-iommu_groups-N-type patches.suse/iommu-sva-Fix-signedness-bug-in-iommu_sva_alloc.patch patches.suse/regmap-irq-Fix-out-of-bounds-access-when-alloca.patch patches.suse/spi-bcm63xx-fix-max-prepend-length.patch @@ -6900,6 +6966,7 @@ patches.suse/efivarfs-convert-to-ctime-accessor-functions.patch patches.suse/bpf-convert-to-ctime-accessor-functions.patch patches.suse/reiserfs-Check-the-return-value-from-__getblk.patch + patches.suse/fs-buffer.c-disable-per-CPU-buffer_head-cache-for-is.patch patches.suse/io_uring-rename-kiocb_end_write-local-helper.patch patches.suse/fs-add-kerneldoc-to-file_-start-end-_write-helpers.patch patches.suse/fs-create-kiocb_-start-end-_write-helpers.patch @@ -6942,6 +7009,16 @@ patches.suse/Compiler-Attributes-counted_by-Adjust-name-and-ident.patch patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch patches.suse/refscale-Fix-uninitalized-use-of-wait_queue_head_t.patch + patches.suse/rcutorture-Dump-grace-period-state-upon-rtort_pipe_c.patch + patches.suse/torture-Support-randomized-shuffling-for-proxy-exec-.patch + patches.suse/torture-Add-a-kthread-creation-callback-to-_torture_.patch + patches.suse/torture-Add-lock_torture-writer_fifo-module-paramete.patch + patches.suse/torture-Make-torture_hrtimeout_-use-TASK_IDLE.patch + patches.suse/torture-Move-torture_onoff-timeouts-to-hrtimers.patch + patches.suse/torture-Move-torture_shuffle-timeouts-to-hrtimers.patch + patches.suse/torture-Move-stutter_wait-timeouts-to-hrtimers.patch + patches.suse/torture-Stop-right-shifting-torture_random-return-va.patch + patches.suse/rcutorture-Stop-right-shifting-torture_random-return.patch patches.suse/clocksource-Handle-negative-skews-in-skew-is-too-lar.patch patches.suse/x86-tsc-Extend-watchdog-check-exemption-to-4-Sockets-platf.patch patches.suse/irqchip-loongson-eiointc-Fix-return-value-checking-o.patch @@ -6977,6 +7054,7 @@ patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch patches.suse/hwmon-k10temp-add-thermal-support-for-amd-family-1ah-based-models.patch patches.suse/edac-amd64-add-support-for-amd-family-1ah-models-00h-1fh-and-40h-4fh.patch + patches.suse/x86-MCE-Always-save-CS-register-on-AMD-Zen-IF-Poison-error.patch patches.suse/x86-sev-Do-not-handle-VC-for-DR7-read-write.patch patches.suse/x86-sev-Make-enc_dec_hypercall-accept-a-size-instead-of-npages patches.suse/x86-microcode-amd-rip-out-static-buffers.patch @@ -6998,6 +7076,7 @@ patches.suse/x86-cpu-Fix-Gracemont-uarch.patch patches.suse/x86-cpu-Fix-Crestmont-uarch.patch patches.suse/perf-x86-intel-Add-Crestmont-PMU.patch + patches.suse/kernel-fork-beware-of-__put_task_struct-calling-context.patch patches.suse/sched-don-t-account-throttle-time-for-empty-groups.patch patches.suse/sched-add-throttled-time-stat-for-throttled-children.patch patches.suse/sched-core-introduce-sched_core_idle_cpu.patch @@ -7043,6 +7122,7 @@ patches.suse/s390-vfio-ap-make-sure-nib-is-shared.patch patches.suse/arm64-add-HWCAP-for-FEAT_HBC-hinted-conditional-branches.patch patches.suse/arm64-fpsimd-Only-provide-the-length-to-cpufeature-f.patch + patches.suse/Documentation-arm64-Correct-SME-ZA-macros-name.patch patches.suse/arm64-ptrace-Clean-up-error-handling-path-in-sve_set.patch patches.suse/arm64-vdso-remove-two-.altinstructions-related-symbo.patch patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch @@ -7051,6 +7131,7 @@ patches.suse/kselftest-arm64-Validate-that-changing-one-VL-type-does-not-affect-another.patch patches.suse/kselftest-arm64-fix-a-memleak-in-zt_regs_run.patch patches.suse/xen-remove-a-confusing-comment-on-auto-translated-gu.patch + patches.suse/platform-chrome-cros_ec_lpc-Remove-EC-panic-shutdown.patch patches.suse/platform-chrome-chromeos_acpi-print-hex-string-for-A.patch patches.suse/ACPICA-Fix-GCC-12-dangling-pointer-warning-7c94858e.patch patches.suse/ACPICA-Modify-ACPI_STATE_COMMON-4f1094ba.patch @@ -9770,6 +9851,7 @@ patches.suse/pinctrl-mediatek-fix-pull_type-data-for-MT7981.patch patches.suse/pinctrl-mediatek-assign-functions-to-configure-pin-b.patch patches.suse/pinctrl-mlxbf3-Remove-gpio_disable_free.patch + patches.suse/pm-Introduce-DEFINE_NOIRQ_DEV_PM_OPS-helper.patch patches.suse/pinctrl-cherryview-fix-address_space_handler-argumen.patch patches.suse/dt-bindings-clock-xlnx-versal-clk-drop-select-false.patch patches.suse/drivers-clk-keystone-Fix-parameter-judgment-in-_of_p.patch @@ -9828,6 +9910,8 @@ patches.suse/1186-PCI-VGA-Fix-typos.patch patches.suse/PCI-apple-Initialize-pcie-nvecs-before-use.patch patches.suse/PCI-dwc-Provide-deinit-callback-for-i.MX.patch + patches.suse/PCI-Add-PCIE_PME_TO_L2_TIMEOUT_US-L2-ready-timeout-v.patch + patches.suse/PCI-dwc-Implement-generic-suspend-resume-functionali.patch patches.suse/PCI-fu740-Set-the-number-of-MSI-vectors.patch patches.suse/PCI-hv-Fix-a-crash-in-hv_pci_restore_msi_msg-during-.patch patches.suse/PCI-microchip-Correct-the-DED-and-SEC-interrupt-bit-.patch @@ -9839,6 +9923,94 @@ patches.suse/PCI-keembay-Remove-cast-between-incompatible-functio.patch patches.suse/PCI-microchip-Remove-cast-between-incompatible-funct.patch patches.suse/PCI-DOE-Fix-destroy_work_on_stack-race.patch + patches.suse/vfio-pci-Update-comment-around-group_fd-get-in-vfio_pci_ioctl_pc + patches.suse/vfio-pci-Move-the-existing-hot-reset-logic-to-be-a-helper + patches.suse/iommufd-Reserve-all-negative-IDs-in-the-iommufd-xarray + patches.suse/iommufd-Add-iommufd_ctx_has_group + patches.suse/iommufd-Add-helper-to-retrieve-iommufd_ctx-and-devid + patches.suse/vfio-Mark-cdev-usage-in-vfio_device + patches.suse/vfio-Add-helper-to-search-vfio_device-in-a-dev_set + patches.suse/vfio-pci-Extend-VFIO_DEVICE_GET_PCI_HOT_RESET_INFO-for-vfio-devi + patches.suse/vfio-pci-Copy-hot-reset-device-info-to-userspace-in-the-devices- + patches.suse/vfio-pci-Allow-passing-zero-length-fd-array-in-VFIO_DEVICE_PCI_H + patches.suse/vfio-Allocate-per-device-file-structure + patches.suse/vfio-Refine-vfio-file-kAPIs-for-KVM + patches.suse/vfio-Accept-vfio-device-file-in-the-KVM-facing-kAPI + patches.suse/kvm-vfio-Prepare-for-accepting-vfio-device-fd + patches.suse/kvm-vfio-Accept-vfio-device-file-from-userspace + patches.suse/vfio-Pass-struct-vfio_device_file-to-vfio_device_open-close + patches.suse/vfio-Block-device-access-via-device-fd-until-device-is-opened + patches.suse/vfio-Add-cdev_device_open_cnt-to-vfio_group + patches.suse/vfio-Make-vfio_df_open-single-open-for-device-cdev-path + patches.suse/vfio-iommufd-Move-noiommu-compat-validation-out-of-vfio_iommufd_ + patches.suse/vfio-iommufd-Split-bind-attach-into-two-steps + patches.suse/vfio-Record-devid-in-vfio_device_file + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-physical-VFIO-devices + patches.suse/iommufd-device-Add-iommufd_access_detach-API + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices + patches.suse/vfio-Move-vfio_device_group_unregister-to-be-the-first-operation + patches.suse/vfio-Move-device_del-before-waiting-for-the-last-vfio_device-reg + patches.suse/vfio-Add-cdev-for-vfio_device + patches.suse/vfio-Test-kvm-pointer-in-_vfio_device_get_kvm_safe + patches.suse/iommufd-Add-iommufd_ctx_from_fd + patches.suse/vfio-Avoid-repeated-user-pointer-cast-in-vfio_device_fops_unl_io + patches.suse/vfio-Add-VFIO_DEVICE_BIND_IOMMUFD + patches.suse/vfio-Add-VFIO_DEVICE_-AT-DE-TACH_IOMMUFD_PT + patches.suse/vfio-Move-the-IOMMU_CAP_CACHE_COHERENCY-check-in-__vfio_register + patches.suse/vfio-Compile-vfio_group-infrastructure-optionally + patches.suse/docs-vfio-Add-vfio-device-cdev-description + patches.suse/docs-vfio-Add-vfio-device-cdev-description-09467130 + patches.suse/kvm-vfio-ensure-kvg-instance-stays-around-in-kvm_vfio_group_add + patches.suse/kvm-vfio-avoid-bouncing-the-mutex-when-adding-and-deleting-group + patches.suse/vfio-Commonize-combine_ranges-for-use-in-other-VFIO-drivers + patches.suse/vfio-pds-Initial-support-for-pds-VFIO-driver + patches.suse/pds_core-Require-callers-of-register-unregister-to-pass-PF-drvda + patches.suse/vfio-pds-register-with-the-pds_core-PF + patches.suse/vfio-pds-Add-VFIO-live-migration-support + patches.suse/vfio-pds-Add-support-for-dirty-page-tracking + patches.suse/vfio-pds-Add-support-for-firmware-recovery + patches.suse/vfio-pds-Add-Kconfig-and-documentation + patches.suse/vfio-cdx-Remove-redundant-initialization-owner-in-vfio_cdx_drive + patches.suse/vfio-fsl-mc-Use-module_fsl_mc_driver-macro-to-simplify-the-code + patches.suse/vfio-type1-fix-cap_migration-information-leak + patches.suse/vfio-align-capability-structures + patches.suse/pds_core-Fix-function-header-descriptions + patches.suse/vfio-pds-fix-return-value-in-pds_vfio_get_lm_file + patches.suse/vfio-pds-Send-type-for-SUSPEND_STATUS-command + patches.suse/iommufd-Move-isolated-msi-enforcement-to-iommufd_device_bind + patches.suse/iommufd-Add-iommufd_group + patches.suse/iommufd-Replace-the-hwpt-devices-list-with-iommufd_group + patches.suse/iommu-Export-iommu_get_resv_regions + patches.suse/iommufd-Keep-track-of-each-device-s-reserved-regions-instead-of- + patches.suse/iommufd-Use-the-iommufd_group-to-avoid-duplicate-MSI-setup + patches.suse/iommufd-Make-sw_msi_start-a-group-global + patches.suse/iommufd-Move-putting-a-hwpt-to-a-helper-function + patches.suse/iommufd-Add-enforced_cache_coherency-to-iommufd_hw_pagetable_all + patches.suse/iommufd-Allow-a-hwpt-to-be-aborted-after-allocation + patches.suse/iommufd-Fix-locking-around-hwpt-allocation + patches.suse/iommufd-Reorganize-iommufd_device_attach-into-iommufd_device_cha + patches.suse/iommu-Introduce-a-new-iommu_group_replace_domain-API + patches.suse/iommufd-Add-iommufd_device_replace + patches.suse/iommufd-Make-destroy_rwsem-use-a-lock-class-per-object-type + patches.suse/iommufd-selftest-Test-iommufd_device_replace + patches.suse/iommufd-Add-IOMMU_HWPT_ALLOC + patches.suse/iommufd-selftest-Return-the-real-idev-id-from-selftest-mock_doma + patches.suse/iommufd-selftest-Add-a-selftest-for-IOMMU_HWPT_ALLOC + patches.suse/vfio-Do-not-allow-ops-dma_unmap-in-vfio_pin-unpin_pages + patches.suse/iommufd-Allow-passing-in-iopt_access_list_id-to-iopt_remove_acce + patches.suse/iommufd-Add-iommufd_access_change_ioas-_id-helpers + patches.suse/iommufd-Use-iommufd_access_change_ioas-in-iommufd_access_destroy + patches.suse/iommufd-Add-iommufd_access_replace-API + patches.suse/iommufd-selftest-Add-IOMMU_TEST_OP_ACCESS_REPLACE_IOAS-coverage + patches.suse/vfio-Support-IO-page-table-replacement + patches.suse/iommufd-selftest-Make-the-mock-iommu-driver-into-a-real-driver + patches.suse/iommufd-Remove-iommufd_ref_to_users + patches.suse/iommu-Move-dev_iommu_ops-to-private-header + patches.suse/iommu-Add-new-iommu-op-to-get-iommu-hardware-information + patches.suse/iommufd-Add-IOMMU_GET_HW_INFO + patches.suse/iommufd-selftest-Add-coverage-for-IOMMU_GET_HW_INFO-ioctl + patches.suse/iommu-vt-d-Implement-hw_info-for-iommu-capability-query + patches.suse/iommufd-selftest-Don-t-leak-the-platform-device-memory-when-unlo patches.suse/nvdimm-Use-kstrtobool-instead-of-strtobool-44f2.patch patches.suse/virtio_pmem-add-the-missing-REQ_OP_WRITE-for-flush-b.patch patches.suse/nvdimm-Explicitly-include-correct-DT-includes-fd77.patch @@ -9917,6 +10089,9 @@ patches.suse/powerpc-rtas-export-rtas_error_rc-for-reuse.patch patches.suse/powerpc-perf-Convert-fsl_emb-notifier-to-state-machine-callbacks.patch patches.suse/powerpc-ftrace-Fix-dropping-weak-symbols-with-older-toolchains.patch + patches.suse/powerpc-powernv-Fix-fortify-source-warnings-in-opal-.patch + patches.suse/powerpc-Don-t-include-lppaca.h-in-paca.h.patch + patches.suse/powerpc-pseries-Rework-lppaca_shared_proc-to-avoid-D.patch patches.suse/powerpc-iommu-Fix-notifiers-being-shared-by-PCI-and-.patch patches.suse/ARM-9318-1-locomo-move-kernel-doc-to-prevent-warning.patch patches.suse/fs-dlm-debugfs-for-queued-callbacks.patch @@ -9959,6 +10134,7 @@ patches.suse/tools-power-x86-intel-speed-select-v1.17-release.patch patches.suse/platform-x86-amd-pmf-Use-str_on_off-helper.patch patches.suse/platform-x86-amd-pmc-Move-PMC-driver-to-separate-dir.patch + patches.suse/platform-mellanox-Cosmetic-changes.patch patches.suse/platform-x86-amd-pmf-Fix-a-missing-cleanup-path.patch patches.suse/platform-x86-amd-pmc-Fix-build-error-with-randconfig.patch patches.suse/usb-cdns3-Put-the-cdns-set-active-part-outside-the-s.patch @@ -10229,13 +10405,69 @@ patches.suse/RDMA-hfi1-Use-list_for_each_entry-helper.patch patches.suse/RDMA-hfi1-Move-user-SDMA-system-memory-pinning-code-.patch patches.suse/IB-hfi1-Reduce-printing-of-errors-during-driver-shut.patch + patches.suse/iommu-apple-dart-mark-apple_dart_pm_ops-static + patches.suse/dt-bindings-mediatek-mt8188-Add-binding-for-MM-INFRA-IOMMU patches.suse/iommu-mediatek-Fix-two-IOMMU-share-pagetable-issue.patch + patches.suse/iommu-mediatek-Adjust-mtk_iommu_config-flow + patches.suse/iommu-mediatek-Add-enable-IOMMU-SMC-command-for-INFRA-masters + patches.suse/iommu-mediatek-Add-MT8188-IOMMU-Support + patches.suse/iommu-mediatek-mt8188-Add-iova_region_larb_msk + patches.suse/MAINTAINERS-iommu-mediatek-Update-the-header-file-name + patches.suse/iommu-ipmmu-vmsa-Convert-to-read_poll_timeout_atomic + patches.suse/iommu-ipmmu-vmsa-Allow-PCIe-devices patches.suse/iommu-rockchip-Fix-directory-table-address-encoding.patch + patches.suse/iommu-rockchip-Allocate-tables-from-all-available-memory-for-IOM + patches.suse/iommu-arm-smmu-v3-Change-vmid-alloc-strategy-from-bitmap-to-ida + patches.suse/iommu-arm-smmu-Clean-up-resource-handling-during-Qualcomm-contex + patches.suse/iommu-qcom-Use-the-asid-read-from-device-tree-if-specified patches.suse/iommu-qcom-Disable-and-reset-context-bank-before-pro.patch + patches.suse/iommu-qcom-Index-contexts-by-asid-number-to-allow-asid-0 + patches.suse/iommu-qcom-Add-support-for-QSMMUv2-and-QSMMU-500-secured-context + patches.suse/iommu-arm-smmu-qcom-Sort-the-compatible-list-alphabetically + patches.suse/iommu-arm-smmu-qcom-Add-SM6375-DPU-compatible + patches.suse/iommu-arm-smmu-qcom-Add-SM6350-DPU-compatible + patches.suse/iommu-arm-smmu-qcom-Add-SM6375-SMMUv2 + patches.suse/dt-bindings-iommu-qcom-iommu-Add-qcom-ctx-asid-property + patches.suse/dt-bindings-iommu-qcom-iommu-Add-QSMMUv2-and-MSM8976-compatibles + patches.suse/dt-bindings-arm-smmu-Fix-MSM8998-clocks-description patches.suse/iommu-sprd-Add-missing-force_aperture.patch + patches.suse/iommu-Generalize-PASID-0-for-normal-DMA-w-o-PASID + patches.suse/iommu-Move-global-PASID-allocation-from-SVA-to-core + patches.suse/iommu-vt-d-Add-domain_flush_pasid_iotlb + patches.suse/iommu-vt-d-Remove-pasid_mutex + patches.suse/iommu-vt-d-Make-prq-draining-code-generic + patches.suse/iommu-vt-d-Prepare-for-set_dev_pasid-callback + patches.suse/iommu-vt-d-Add-set_dev_pasid-callback-for-dma-domain + patches.suse/dmaengine-idxd-Re-enable-kernel-workqueue-under-DMA-API + patches.suse/iommu-Prevent-RESV_DIRECT-devices-from-blocking-domains + patches.suse/iommu-vt-d-Remove-rmrr-check-in-domain-attaching-device-path patches.suse/iommu-vt-d-Fix-to-flush-cache-of-PASID-directory-tab.patch + patches.suse/iommu-vt-d-Fix-to-convert-mm-pfn-to-dma-pfn + patches.suse/iommu-vt-d-Remove-unused-extern-declaration-dmar_parse_dev_scope patches.suse/iommu-amd-iommu_v2-Fix-pasid_state-refcount-dec-hit-.patch + patches.suse/iommu-amd-iommu_v2-Clear-pasid-state-in-free-path + patches.suse/iommu-amd-Generalize-log-overflow-handling + patches.suse/iommu-amd-Handle-PPR-log-overflow + patches.suse/iommu-amd-Refactor-IOMMU-interrupt-handling-logic-for-Event-PPR- + patches.suse/iommu-amd-Enable-separate-interrupt-for-PPR-and-GA-log + patches.suse/iommu-amd-Disable-PPR-log-interrupt-in-iommu_disable + patches.suse/iommu-amd-Consolidate-PPR-log-enablement + patches.suse/iommu-amd-Enable-PPR-GA-interrupt-after-interrupt-handler-setup + patches.suse/iommu-amd-Remove-unsued-extern-declaration-amd_iommu_init_hardwa + patches.suse/iommu-amd-Rearrange-DTE-bit-definations + patches.suse/iommu-Have-__iommu_probe_device-check-for-already-probed-devices + patches.suse/iommu-Use-iommu_group_ref_get-put-for-dev-iommu_group + patches.suse/iommu-Inline-iommu_group_get_for_dev-into-__iommu_probe_device + patches.suse/iommu-Simplify-the-__iommu_group_remove_device-flow + patches.suse/iommu-Add-iommu_init-deinit_device-paired-functions + patches.suse/iommu-Move-the-iommu-driver-sysfs-setup-into-iommu_init-deinit_d + patches.suse/iommu-Do-not-export-iommu_device_link-unlink + patches.suse/iommu-Always-destroy-the-iommu_group-during-iommu_release_device + patches.suse/iommu-Split-iommu_group_add_device + patches.suse/iommu-Avoid-locking-unlocking-for-iommu_probe_device + patches.suse/iommu-Optimise-PCI-SAC-address-trick patches.suse/iommu-Remove-kernel-doc-warnings.patch + patches.suse/iommu-Explicitly-include-correct-DT-includes patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch patches.suse/tick-rcu-Fix-false-positive-softirq-work-is-pending-messages.patch patches.suse/tracing-Remove-extra-space-at-the-end-of-hwlat_detector-mode.patch @@ -11019,6 +11251,7 @@ patches.suse/platform-mellanox-mlxbf-tmfifo-Drop-jumbo-frames.patch patches.suse/platform-mellanox-mlxbf-pmc-Fix-potential-buffer-ove.patch patches.suse/platform-mellanox-mlxbf-pmc-Fix-reading-of-unprogram.patch + patches.suse/platform-mellanox-mlxbf-bootctl-add-NET-dependency-i.patch patches.suse/platform-mellanox-NVSW_SN2201-should-depend-on-ACPI.patch patches.suse/platform-x86-asus-wmi-Support-2023-ROG-X16-tablet-mo.patch patches.suse/tracing-Increase-trace-array-ref-count-on-enable-and-filter-files.patch @@ -11131,6 +11364,7 @@ patches.suse/x86-ibt-suppress-spurious-endbr.patch patches.suse/x86-ibt-avoid-duplicate-endbr-in-_put_user_nocheck.patch patches.suse/x86-boot-compressed-reserve-more-memory-for-page-tables.patch + patches.suse/x86-purgatory-Remove-LTO-flags.patch patches.suse/gfs2-fix-glock-shrinker-ref-issues.patch patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch patches.suse/NFS-pNFS-Report-EINVAL-errors-from-connect-to-the-se.patch @@ -11188,6 +11422,9 @@ patches.suse/ASoC-SOF-core-Only-call-sof_ops_free-on-remove-if-th.patch patches.suse/memblock-tests-fix-compilation-errors.patch patches.suse/powerpc-perf-hv-24x7-Update-domain-value-check.patch + patches.suse/powerpc-watchpoints-Disable-preemption-in-thread_cha.patch + patches.suse/powerpc-watchpoint-Disable-pagefaults-when-getting-u.patch + patches.suse/powerpc-watchpoints-Annotate-atomic-context-in-more-.patch patches.suse/powerpc-dexcr-Move-HASHCHK-trap-handler.patch patches.suse/net-microchip-sparx5-Fix-memory-leak-for-vcap_api_ru.patch patches.suse/net-microchip-sparx5-Fix-memory-leak-for-vcap_api_ru2.patch @@ -11235,6 +11472,7 @@ patches.suse/net-hns3-only-enable-unicast-promisc-when-mac-table-.patch patches.suse/net-hns3-fix-fail-to-delete-tc-flower-rules-during-r.patch patches.suse/net-hns3-add-5ms-delay-before-clear-firmware-reset-i.patch + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch patches.suse/net-hinic-Fix-warning-hinic_set_vlan_fliter-warn-var.patch patches.suse/net-ena-Flush-XDP-packets-on-error.patch patches.suse/bnxt_en-Flush-XDP-for-bnxt_poll_nitroa0-s-NAPI.patch @@ -11264,6 +11502,7 @@ patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch patches.suse/1313-drm-amdkfd-Use-gpu_offset-for-user-queue-s-wptr.patch patches.suse/efi-unaccepted-Make-sure-unaccepted-table-is-mapped.patch + patches.suse/locking-seqlock-Do-the-lockdep-annotation-before-loc.patch patches.suse/kernel-sched-Modify-initial-boot-task-idle-setup.patch patches.suse/x86-srso-fix-srso_show_state-side-effect.patch patches.suse/x86-srso-set-cpuid-feature-bits-independently-of-bug-or-mitigation-status.patch @@ -11324,6 +11563,7 @@ patches.suse/reiserfs-Replace-1-element-array-with-C99-style-flex-array.patch patches.suse/direct_write_fallback-on-error-revert-the-ki_pos-upd.patch patches.suse/ovl-disable-IOCB_DIO_CALLER_COMP.patch + patches.suse/vfio-pds-Add-missing-PCI_IOV-depends patches.suse/scsi-core-ata-Do-no-try-to-probe-for-CDL-on-old-driv.patch patches.suse/spi-spi-gxp-BUG-Correct-spi-write-return-value.patch patches.suse/power-supply-ab8500-Set-typing-and-props.patch @@ -11345,6 +11585,8 @@ patches.suse/accel-ivpu-Use-cached-buffers-for-FW-loading.patch patches.suse/1314-drm-i915-gt-Fix-reservation-address-in-ggtt_reserve_.patch patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch + patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch + patches.suse/slab-kmalloc_size_roundup-must-not-return-0-for-non-zero-size.patch patches.suse/io_uring-fs-remove-sqe-rw_flags-checking-from-LINKAT.patch patches.suse/block-correct-stale-comment-in-rq_qos_wait.patch patches.suse/block-fix-kernel-doc-for-disk_force_media_change.patch @@ -11388,15 +11630,22 @@ patches.suse/perf-x86-amd-core-Fix-overflow-reset-on-hotplug.patch patches.suse/perf-x86-amd-Do-not-WARN-on-every-IRQ.patch patches.suse/sched-rt-Fix-live-lock-between-select_fallback_rq-and-RT-push.patch + patches.suse/timers-Tag-hr-timer-softirq-as-hotplug-safe.patch patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch patches.suse/misc-rtsx-Fix-some-platforms-can-not-boot-and-move-t.patch patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch patches.suse/mm-memcg-reconsider-kmem.limit_in_bytes-deprecation.patch + patches.suse/mm-mempolicy-keep-VMA-walk-if-both-MPOL_MF_STRICT-and-MPOL_MF_MOVE-are-specified.patch patches.suse/selftests-mm-fix-awk-usage-in-charge_reserved_hugetl.patch patches.suse/0001-Crash-add-lock-to-serialize-crash-hotplug-handling.patch patches.suse/modpost-add-missing-else-to-the-of-check.patch + patches.suse/iommu-mediatek-Fix-share-pgtable-for-iova-over-4GB + patches.suse/iommu-arm-smmu-v3-Avoid-constructing-invalid-range-commands + patches.suse/dt-bindings-arm-smmu-Fix-SDM630-clocks-description patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch + patches.suse/iommu-apple-dart-Handle-DMA_FQ-domains-in-attach_dev + patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend patches.suse/ACPI-NFIT-Fix-incorrect-calculation-of-idt-size.patch patches.suse/ubi-Refuse-attaching-if-mtd-s-erasesize-is-0.patch patches.suse/scsi-fnic-Fix-sg_reset-success-path.patch @@ -11491,6 +11740,7 @@ patches.suse/1326-drm-nouveau-chan-use-struct-nvif_mclass.patch patches.suse/1327-drm-nouveau-chan-use-channel-class-definitions.patch patches.suse/1328-drm-nouveau-exec-report-max-pushs-through-getparam.patch + patches.suse/perf-arm-cmn-Fix-the-unhandled-overflow-status-of-counter-4-to-7.patch patches.suse/arm64-Add-Cortex-A520-CPU-part-definition.patch patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch patches.suse/cpuidle-ACPI-Evaluate-LPI-arch_flags-for-broadcast-t-4785aa80.patch @@ -11670,6 +11920,7 @@ patches.suse/Input-powermate-fix-use-after-free-in-powermate_conf.patch patches.suse/xfs-adjust-the-incore-perag-block_count-when-shrinking.patch patches.suse/x86-resctrl-fix-kernel-doc-warnings.patch + patches.suse/x86-cpu-Fix-AMD-erratum-1485-on-Zen4-based-CPUs patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch patches.suse/cpu-hotplug-Provide-prototypes-for-arch-CPU-registra-c4dd854f.patch patches.suse/powerpc-pseries-Fix-STK_PARAM-access-in-the-hcall-tr.patch @@ -11732,6 +11983,7 @@ patches.suse/perf-benchmark-fix-seccomp_unotify-benchmark-for-32-bit.patch patches.suse/bonding-Return-pointer-to-data-after-pull-on-skb.patch patches.suse/tcp-Fix-listen-warning-with-v4-mapped-v6-address.patch + patches.suse/net-dsa-bcm_sf2-Fix-possible-memory-leak-in-bcm_sf2_.patch patches.suse/ice-fix-over-shifted-variable.patch patches.suse/tcp-allow-again-tcp_disconnect-when-threads-are-wait.patch patches.suse/netlink-specs-devlink-fix-reply-command-values.patch @@ -11774,6 +12026,7 @@ patches.suse/net-usb-smsc95xx-Fix-an-error-code-in-smsc95xx_reset.patch patches.suse/neighbor-tracing-Move-pin6-inside-CONFIG_IPV6-y-section.patch patches.suse/octeon_ep-update-BQL-sent-bytes-before-ringing-doorb.patch + patches.suse/net-mdio-mux-fix-C45-access-returning-EIO-after-API-.patch patches.suse/tcp_bpf-properly-release-resources-on-error-paths.patch patches.suse/net-phy-bcm7xxx-Add-missing-16nm-EPHY-statistics.patch patches.suse/wifi-cfg80211-use-system_unbound_wq-for-wiphy-work.patch @@ -11887,6 +12140,8 @@ patches.suse/vhost-Allow-null-msg.size-on-VHOST_IOTLB_INVALIDATE.patch patches.suse/virtio_pci-fix-the-common-cfg-map-size.patch patches.suse/mm-page_alloc-correct-start-page-when-guard-page-debug-is-enabled.patch + patches.suse/mm-migrate-fix-do_pages_move-for-compat-pointers.patch + patches.suse/mm-zswap-fix-pool-refcount-bug-around-shrink_worker.patch patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch patches.suse/ACPI-NFIT-Install-Notify-handler-before-getting-NFIT-9b311b73.patch patches.suse/i40e-xsk-remove-count_mask.patch @@ -11899,6 +12154,7 @@ patches.suse/igb-Fix-potential-memory-leak-in-igb_add_ethtool_nfc.patch patches.suse/igc-Fix-ambiguity-in-the-ethtool-advertising.patch patches.suse/i40e-sync-next_to_clean-and-next_to_process-for-prog.patch + patches.suse/net-ethernet-adi-adin1110-Fix-uninitialized-variable.patch patches.suse/net-ieee802154-adf7242-Fix-some-potential-buffer-ove.patch patches.suse/net-chelsio-cxgb4-add-an-error-code-check-in-t4_load.patch patches.suse/net-usb-smsc95xx-Fix-uninit-value-access-in-smsc95xx.patch @@ -11937,12 +12193,14 @@ patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch patches.suse/1373-drm-amd-Disable-ASPM-for-VI-w-all-Intel-systems.patch + patches.suse/iommu-Avoid-unnecessary-cache-invalidations patches.suse/platform-x86-Add-s2idle-quirk-for-more-Lenovo-laptop.patch patches.suse/scsi-sd-Introduce-manage_shutdown-device-flag.patch patches.suse/blk-throttle-check-for-overflow-in-calculate_bytes_a.patch patches.suse/io_uring-fdinfo-lock-SQ-thread-while-retrieving-thre.patch patches.suse/io_uring-rw-disable-IOCB_DIO_CALLER_COMP.patch patches.suse/io_uring-kiocb_done-should-not-trust-ki_pos-if-read-.patch + patches.suse/ceph_wait_on_conflict_unlink-grab-reference-before-dr.patch patches.suse/clk-Sanitize-possible_parent_show-to-Handle-Return-V.patch patches.suse/i2c-aspeed-Fix-i2c-bus-hang-in-slave-read.patch patches.suse/i2c-muxes-i2c-mux-pinctrl-Use-of_get_i2c_adapter_by_.patch @@ -11974,7 +12232,9 @@ patches.suse/x86-mce-Define-amd_mce_usable_address.patch patches.suse/x86-mce-Cleanup-mce_usable_address.patch patches.suse/x86-srso-fix-sbpb-enablement-for-possible-future-fixed-hw.patch + patches.suse/x86-srso-Print-mitigation-for-retbleed-IBPB-case.patch patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch + patches.suse/x86-srso-Move-retbleed-IBPB-check-into-existing-has_microc.patch patches.suse/x86-resctrl-rename-arch_has_sparse_bitmaps.patch patches.suse/x86-resctrl-enable-non-contiguous-cbms-in-intel-cat.patch patches.suse/x86-resctrl-add-sparse_masks-file-in-info.patch @@ -11983,12 +12243,19 @@ patches.suse/x86-amd_nb-Add-AMD-Family-MI300-PCI-IDs.patch patches.suse/x86-amd_nb-Use-Family-19h-Models-60h-7Fh-Function-4-IDs.patch patches.suse/cleanup-make-no_free_ptr-_must_check.patch + patches.suse/futex-Use-a-folio-instead-of-a-page.patch patches.suse/sched-Constrain-locks-in-sched_submit_work.patch patches.suse/locking-rtmutex-Avoid-unconditional-slowpath-for-DEBUG_RT_MUTEXES.patch patches.suse/sched-Extract-__schedule_loop.patch patches.suse/sched-Provide-rt_mutex-specific-scheduler-helpers.patch patches.suse/locking-rtmutex-Use-rt_mutex-specific-scheduler-helpers.patch patches.suse/locking-rtmutex-Add-a-lockdep-assert-to-catch-potential-nested-blocking.patch + patches.suse/asm-generic-ticket-lock-Optimize-arch_spin_value_unl.patch + patches.suse/locking-ww_mutex-test-Use-prng-instead-of-rng-to-avo.patch + patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch + patches.suse/locking-ww_mutex-test-Make-sure-we-bail-out-instead-.patch + patches.suse/locking-debug-Fix-debugfs-API-return-value-checks-to.patch + patches.suse/locking-lockdep-Fix-string-sizing-bug-that-triggers-.patch patches.suse/numa-Generalize-numa_map_to_online_node.patch patches.suse/sched-fair-Fix-open-coded-numa_nearest_node.patch patches.suse/sched-topology-Fix-sched_numa_find_nth_cpu-in-CPU-less-case.patch @@ -12043,6 +12310,7 @@ patches.suse/sched-psi-Update-poll-rtpoll-in-relevant-comments.patch patches.suse/sched-fair-Remove-duplicate-include.patch patches.suse/sched-nohz-Update-comments-about-NEWILB_KICK.patch + patches.suse/sched-core-Fix-RQCF_ACT_SKIP-leak.patch patches.suse/sched-Add-cpus_share_resources-API.patch patches.suse/sched-fair-Scan-cluster-before-scanning-LLC-in-wake-up-path.patch patches.suse/sched-fair-Use-candidate-prev-recent_used-CPU-if-scanning-failed-for-cluster-wakeup.patch @@ -12069,6 +12337,22 @@ patches.suse/drivers-clocksource-timer-ti-dm-Don-t-call-clk_get_r.patch patches.suse/clocksource-drivers-timer-atmel-tcb-Fix-initializati.patch patches.suse/x86-cpu-hygon-Fix-the-CPU-topology-evaluation-for-real.patch + patches.suse/torture-Share-torture_random_state-with-torture_shuf.patch + patches.suse/torture-Make-torture_hrtimeout_ns-take-an-hrtimer-mo.patch + patches.suse/torture-Move-rcutorture_sched_setaffinity-out-of-rcu.patch + patches.suse/locktorture-Add-readers_bind-and-writers_bind-module.patch + patches.suse/rcutorture-Fix-stuttering-races-and-other-issues.patch + patches.suse/locktorture-Alphabetize-torture_param-entries.patch + patches.suse/locktorture-Consolidate-if-statements-in-lock_tortur.patch + patches.suse/locktorture-Add-acq_writer_lim-to-complain-about-lon.patch + patches.suse/torture-Print-out-torture-module-parameters.patch + patches.suse/locktorture-Add-new-module-parameters-to-lock_tortur.patch + patches.suse/locktorture-Add-call_rcu_chains-module-parameter.patch + patches.suse/doc-Catch-up-update-for-locktorture-module-parameter.patch + patches.suse/locktorture-Rename-readers_bind-writers_bind-to-bind.patch + patches.suse/rcutorture-Replace-schedule_timeout-1-jiffy-waits-wi.patch + patches.suse/rcutorture-Traverse-possible-cpu-to-set-maxcpu-in-rc.patch + patches.suse/locktorture-Check-the-correct-variable-for-allocatio.patch patches.suse/selftests-lkdtm-Disable-CONFIG_UBSAN_TRAP-in-test-co.patch patches.suse/drm-gud-Use-size_add-in-call-to-struct_size.patch patches.suse/usb-atm-Use-size_add-in-call-to-struct_size.patch @@ -12085,6 +12369,7 @@ patches.suse/KEYS-trusted-tee-Refactor-register-SHM-usage.patch patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch patches.suse/keys-Remove-unused-extern-declarations.patch + patches.suse/workqueue-Provide-one-lock-class-key-per-work_on_cpu.patch patches.suse/i40e-fix-potential-memory-leaks-in-i40e_remove.patch patches.suse/iavf-Fix-promiscuous-mode-configuration-flow-message.patch patches.suse/vsock-send-SIGPIPE-on-write-to-shutdowned-socket.patch @@ -12138,8 +12423,11 @@ patches.suse/tools-ynl-extend-netdev-sample-to-dump-xdp-rx-metada.patch patches.suse/gve-Use-size_add-in-call-to-struct_size.patch patches.suse/octeon_ep-support-to-fetch-firmware-info.patch + patches.suse/mlxsw-Use-size_mul-in-call-to-struct_size.patch patches.suse/tls-Use-size_add-in-call-to-struct_size.patch + patches.suse/net-spider_net-Use-size_add-in-call-to-struct_size.patch patches.suse/octeon_ep-restructured-interrupt-handlers.patch + patches.suse/net-ethernet-mtk_wed-fix-EXT_INT_STATUS_RX_FBUF-defi.patch patches.suse/net-ethernet-mellanox-Convert-to-platform-remove-cal.patch patches.suse/ice-prefix-clock-timer-command-enumeration-values-wi.patch patches.suse/ice-retry-acquiring-hardware-semaphore-during-cross-.patch @@ -12185,6 +12473,7 @@ patches.suse/net-implement-lockless-SO_PRIORITY.patch patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch patches.suse/handshake-Fix-sign-of-key_serial_t-fields.patch + patches.suse/net-sfp-add-quirk-for-FS-s-2.5G-copper-SFP.patch patches.suse/net-Tree-wide-Replace-xdp_do_flush_map-with-xdp_do_f.patch patches.suse/overflow-add-DEFINE_FLEX-for-on-stack-allocs.patch patches.suse/ice-ice_sched_remove_elems-replace-1-elem-array-para.patch @@ -12755,6 +13044,12 @@ patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + patches.suse/perf-arm_cspmu-Separate-Arm-and-vendor-module.patch + patches.suse/perf-arm_cspmu-Split-64-bit-write-to-32-bit-writes.patch + patches.suse/perf-arm_cspmu-Support-implementation-specific-filters.patch + patches.suse/perf-arm_cspmu-Support-implementation-specific-validation.patch + patches.suse/perf-arm_cspmu-ampere_cspmu-Add-support-for-Ampere-SoC-PMU.patch + patches.suse/docs-perf-Add-ampere_cspmu-to-toctree-to-fix-a-build-warning.patch patches.suse/clocksource-drivers-arm_arch_timer-limit-XGene-1-wor.patch patches.suse/arm64-module-Fix-PLT-counting-when-CONFIG_RANDOMIZE_.patch patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch @@ -12881,6 +13176,24 @@ patches.suse/dm-crypt-account-large-pages-in-cc-n_allocated_pages-9793.patch patches.suse/mmc-sdhci-pci-gli-A-workaround-to-allow-GL9750-to-en.patch patches.suse/mmc-meson-gx-Remove-setting-of-CMD_CFG_ERROR.patch + patches.suse/cdx-add-support-for-bus-mastering + patches.suse/vfio-add-bus-master-feature-to-device-feature-ioctl + patches.suse/vfio-cdx-add-bus-mastering-device-feature-support + patches.suse/vfio-trivially-use-__aligned_u64-for-ioctl-structs + patches.suse/vfio-use-__aligned_u64-in-struct-vfio_device_gfx_plane_info + patches.suse/vfio-use-__aligned_u64-in-struct-vfio_device_ioeventfd + patches.suse/vfio-mlx5-Wake-up-the-reader-post-of-disabling-the-SAVING-migrat + patches.suse/vfio-mlx5-Refactor-the-SAVE-callback-to-activate-a-work-only-upo + patches.suse/vfio-mlx5-Enable-querying-state-size-which-is-4GB + patches.suse/vfio-mlx5-Rename-some-stuff-to-match-chunk-mode + patches.suse/vfio-mlx5-Pre-allocate-chunks-for-the-STOP_COPY-phase + patches.suse/vfio-mlx5-Add-support-for-SAVING-in-chunk-mode + patches.suse/vfio-mlx5-Add-support-for-READING-in-chunk-mode + patches.suse/vfio-mlx5-Activate-the-chunk-mode-functionality + patches.suse/vfio-cdx-Add-parentheses-between-bitwise-AND-expression-and-logi + patches.suse/vfio-Fix-smatch-errors-in-vfio_combine_iova_ranges + patches.suse/vfio-mtty-Overhaul-mtty-interrupt-handling + patches.suse/vfio-mtty-Enable-migration-support patches.suse/arm64-tegra-Fix-P3767-card-detect-polarity.patch patches.suse/arm64-tegra-Fix-P3767-QSPI-speed.patch patches.suse/arm64-tegra-Use-correct-interrupts-for-Tegra234-TKE.patch @@ -12924,6 +13237,58 @@ patches.suse/firmware-ti_sci-Mark-driver-as-non-removable.patch patches.suse/firmware-raspberrypi-Fix-devm_rpi_firmware_get-docum.patch patches.suse/soc-qcom-pmic_glink-fix-connector-type-to-be-Display.patch + patches.suse/iommufd-Fix-spelling-errors-in-comments + patches.suse/iommufd-selftest-Iterate-idev_ids-in-mock_domain-s-alloc_hwpt-te + patches.suse/iommu-Add-new-iommu-op-to-create-domains-owned-by-userspace + patches.suse/iommufd-Use-the-domain_alloc_user-op-for-domain-allocation + patches.suse/iommufd-Flow-user-flags-for-domain-allocation-to-domain_alloc_us + patches.suse/iommufd-Support-allocating-nested-parent-domain + patches.suse/iommufd-selftest-Add-domain_alloc_user-support-in-iommu-mock + patches.suse/iommu-vt-d-Add-domain_alloc_user-op + patches.suse/iommufd-selftest-Rework-TEST_LENGTH-to-test-min_size-explicitly + patches.suse/iommufd-Correct-IOMMU_HWPT_ALLOC_NEST_PARENT-description + patches.suse/vfio-iova_bitmap-Export-more-API-symbols + patches.suse/vfio-Move-iova_bitmap-into-iommufd + patches.suse/iommufd-iova_bitmap-Move-symbols-to-IOMMUFD-namespace + patches.suse/iommu-Add-iommu_domain-ops-for-dirty-tracking + patches.suse/iommufd-Add-a-flag-to-enforce-dirty-tracking-on-attach + patches.suse/iommufd-Add-IOMMU_HWPT_SET_DIRTY_TRACKING + patches.suse/iommufd-Add-IOMMU_HWPT_GET_DIRTY_BITMAP + patches.suse/iommufd-Add-capabilities-to-IOMMU_GET_HW_INFO + patches.suse/iommufd-Add-a-flag-to-skip-clearing-of-IOPTE-dirty + patches.suse/iommu-amd-Add-domain_alloc_user-based-domain-allocation + patches.suse/iommu-amd-Access-Dirty-bit-support-in-IOPTEs + patches.suse/iommu-vt-d-Access-Dirty-bit-support-for-SS-domains + patches.suse/iommufd-selftest-Expand-mock_domain-with-dev_flags + patches.suse/iommufd-selftest-Test-IOMMU_HWPT_ALLOC_DIRTY_TRACKING + patches.suse/iommufd-selftest-Test-IOMMU_HWPT_SET_DIRTY_TRACKING + patches.suse/iommufd-selftest-Test-IOMMU_HWPT_GET_DIRTY_BITMAP + patches.suse/iommufd-selftest-Test-out_capabilities-in-IOMMU_GET_HW_INFO + patches.suse/iommufd-selftest-Test-IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR-flag + patches.suse/iommufd-Only-enforce-cache-coherency-in-iommufd_hw_pagetable_all + patches.suse/iommu-Add-IOMMU_DOMAIN_NESTED + patches.suse/iommufd-Rename-IOMMUFD_OBJ_HW_PAGETABLE-to-IOMMUFD_OBJ_HWPT_PAGI + patches.suse/iommufd-device-Wrap-IOMMUFD_OBJ_HWPT_PAGING-only-configurations + patches.suse/iommufd-Derive-iommufd_hwpt_paging-from-iommufd_hw_pagetable + patches.suse/iommufd-Share-iommufd_hwpt_alloc-with-IOMMUFD_OBJ_HWPT_NESTED + patches.suse/iommu-Pass-in-parent-domain-with-user_data-to-domain_alloc_user- + patches.suse/iommufd-Add-a-nested-HW-pagetable-object + patches.suse/iommu-Add-iommu_copy_struct_from_user-helper + patches.suse/iommufd-selftest-Add-nested-domain-allocation-for-mock-domain + patches.suse/iommufd-selftest-Add-coverage-for-IOMMU_HWPT_ALLOC-with-nested-H + patches.suse/iommu-vt-d-Enhance-capability-check-for-nested-parent-domain-all + patches.suse/iommufd-Add-data-structure-for-Intel-VT-d-stage-1-domain-allocat + patches.suse/iommu-vt-d-Extend-dmar_domain-to-support-nested-domain + patches.suse/iommu-vt-d-Add-helper-for-nested-domain-allocation + patches.suse/iommu-vt-d-Add-helper-to-setup-pasid-nested-translation + patches.suse/iommu-vt-d-Make-domain-attach-helpers-to-be-extern + patches.suse/iommu-vt-d-Set-the-nested-domain-to-a-device + patches.suse/iommu-vt-d-Add-nested-domain-allocation + patches.suse/iommu-vt-d-Disallow-read-only-mappings-to-nest-parent-domain + patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt + patches.suse/iommufd-Add-iopt_area_alloc + patches.suse/iommufd-selftest-Fix-page-size-check-in-iommufd_test_dirty + patches.suse/iommufd-Organize-the-mock-domain-alloc-functions-closer-to-Joerg patches.suse/kunit-Fix-missed-memory-release-in-kunit_free_suite_.patch patches.suse/selftests-pidfd-Fix-ksft-print-formats.patch patches.suse/selftests-resctrl-Ensure-the-benchmark-commands-fits.patch @@ -12932,6 +13297,7 @@ patches.suse/selftests-resctrl-Move-_GNU_SOURCE-define-into-Makef.patch patches.suse/selftests-resctrl-Reduce-failures-due-to-outliers-in.patch patches.suse/selftests-efivarfs-create-read-fix-a-resource-leak.patch + patches.suse/Documentation-sphinx-fix-Python-string-escapes.patch patches.suse/docs-admin-guide-sysctl-fix-details-of-struct-dentry.patch patches.suse/scripts-kernel-doc-match-Werror-flag-strictly.patch patches.suse/docs-usb-fix-reference-to-nonexistent-file-in-UVC-Ga.patch @@ -12961,15 +13327,20 @@ patches.suse/PCI-sysfs-Protect-driver-s-D3cold-preference-from-us.patch patches.suse/x86-PCI-Avoid-PME-from-D3hot-D3cold-for-AMD-Rembrand.patch patches.suse/PCI-Lengthen-reset-delay-for-VideoPropulsion-Torrent.patch + patches.suse/PCI-dwc-Add-host_post_init-callback.patch + patches.suse/PCI-qcom-Enable-ASPM-for-platforms-supporting-1.9.0-.patch patches.suse/PCI-qcom-ep-Add-dedicated-callback-for-writing-to-DB.patch patches.suse/PCI-dwc-Add-dw_pcie_link_set_max_link_width.patch patches.suse/PCI-dwc-Add-missing-PCI_EXP_LNKCAP_MLW-handling.patch + patches.suse/PCI-dwc-endpoint-Introduce-.pre_init-and-.deinit.patch patches.suse/misc-pci_endpoint_test-Add-Device-ID-for-R-Car-S4-8-.patch + patches.suse/PCI-qcom-Use-PCIE_SPEED2MBS_ENC-macro-for-encoding-l.patch patches.suse/atm-iphase-Do-PCI-error-checks-on-own-line.patch patches.suse/PCI-Do-error-check-on-own-line-to-split-long-if-cond.patch patches.suse/PCI-tegra194-Use-FIELD_GET-FIELD_PREP-with-Link-Widt.patch patches.suse/PCI-mvebu-Use-FIELD_PREP-with-Link-Width.patch patches.suse/PCI-Use-FIELD_GET-to-extract-Link-Width.patch + patches.suse/PCI-dwc-Use-FIELD_GET-PREP.patch patches.suse/PCI-Use-FIELD_GET-in-Sapphire-RX-5600-XT-Pulse-quirk.patch patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch patches.suse/PCI-endpoint-Fix-double-free-in-__pci_epc_create.patch @@ -13127,6 +13498,8 @@ patches.suse/ARM-9320-1-fix-stack-depot-IRQ-stack-filter.patch patches.suse/ARM-9321-1-memset-cast-the-constant-byte-to-unsigned.patch patches.suse/ARM-9323-1-mm-Fix-ARCH_LOW_ADDRESS_LIMIT-when-CONFIG.patch + patches.suse/KVM-s390-add-stat-counter-for-shadow-gmap-events.patch + patches.suse/KVM-s390-add-tracepoint-in-gmap-notifier.patch patches.suse/KVM-x86-Fix-lapic-timer-interrupt-lost-after-loading.patch patches.suse/KVM-x86-Clear-bit12-of-ICR-after-APIC-write-VM-exit.patch patches.suse/KVM-x86-Remove-redundant-vcpu-arch.cr0-assignments.patch @@ -13223,6 +13596,8 @@ patches.suse/mm-compaction-remove-repeat-compact_blockskip_flush-check-in-reset_isolation_suitable.patch patches.suse/mm-compaction-improve-comment-of-is_via_compact_memory.patch patches.suse/mm-compaction-factor-out-code-to-test-if-we-should-run-compaction-for-target-order.patch + patches.suse/mm-mremap-fix-unaccount-of-memory-on-vma_merge-failure.patch + patches.suse/mm-fix-unaccount-of-memory-on-vma_link-failure.patch patches.suse/kselftest-vm-fix-mdwe-s-mmap_FIXED-test-case.patch patches.suse/mm-make-PR_MDWE_REFUSE_EXEC_GAIN-an-unsigned-long.patch patches.suse/selftests-clone3-Fix-broken-test-under-CONFIG_TIME_N.patch @@ -13231,6 +13606,7 @@ patches.suse/kasan-use-unchecked-__memset-internally.patch patches.suse/mm-page_alloc-remove-unnecessary-check-in-break_down_buddy_pages.patch patches.suse/mm-page_alloc-remove-unnecessary-next_page-in-break_down_buddy_pages.patch + patches.suse/mm-migrate-record-the-mlocked-page-status-to-remove-unnecessary-lru-drain.patch patches.suse/scripts-gdb-fix-usage-of-MOD_TEXT-not-defined-when-C.patch patches.suse/buildid-reduce-header-file-dependencies-for-module.patch patches.suse/verification-dot2k-Delete-duplicate-imports.patch @@ -13675,9 +14051,117 @@ patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch patches.suse/cpupower-fix-reference-to-nonexistent-document.patch patches.suse/s390-ap-fix-AP-bus-crash-on-early-config-change-callback-invocation.patch + patches.suse/xfs-bump-max-fsgeom-struct-version.patch + patches.suse/xfs-hoist-freeing-of-rt-data-fork-extent-mappings.patch + patches.suse/xfs-prevent-rt-growfs-when-quota-is-enabled.patch + patches.suse/xfs-rt-stubs-should-return-negative-errnos-when-rt-disabled.patch patches.suse/xfs-fix-units-conversion-error-in-xfs_bmap_del_extent_delay.patch patches.suse/xfs-make-sure-maxlen-is-still-congruent-with-prod-when-rounding-down.patch + patches.suse/xfs-introduce-protection-for-drop-nlink.patch + patches.suse/xfs-handle-nimaps-0-from-xfs_bmapi_write-in-xfs_alloc_file_space.patch patches.suse/xfs-allow-read-IO-and-FICLONE-to-run-concurrently.patch + patches.suse/iommu-tegra-smmu-Drop-unnecessary-error-check-for-for-debugfs_cr + patches.suse/iommu-arm-smmu-qcom-Add-SDM670-MDSS-compatible + patches.suse/iommu-arm-smmu-qcom-Add-SM7150-SMMUv2 + patches.suse/iommu-arm-smmu-v3-Move-ctx_desc-out-of-s1_cfg + patches.suse/iommu-arm-smmu-v3-Replace-s1_cfg-with-cdtab_cfg + patches.suse/iommu-arm-smmu-v3-Encapsulate-ctx_desc_cfg-init-in-alloc_cd_tabl + patches.suse/iommu-arm-smmu-v3-move-stall_enabled-to-the-cd-table + patches.suse/iommu-arm-smmu-v3-Refactor-write_ctx_desc + patches.suse/iommu-arm-smmu-v3-Move-CD-table-to-arm_smmu_master + patches.suse/iommu-arm-smmu-v3-Cleanup-arm_smmu_domain_finalise + patches.suse/iommu-arm-smmu-v3-Update-comment-about-STE-liveness + patches.suse/iommu-arm-smmu-v3-Rename-cdcfg-to-cd_table + patches.suse/iommu-arm-smmu-v3-sva-Remove-unused-iommu_sva-handle + patches.suse/iommu-arm-smmu-v3-sva-Remove-bond-refcount + patches.suse/dt-bindings-arm-smmu-Add-SM7150-GPU-SMMUv2 + patches.suse/iommu-virtio-Add-__counted_by-for-struct-viommu_request-and-use- + patches.suse/iommu-vt-d-Remove-unused-function + patches.suse/iommu-vt-d-debugfs-Dump-entry-pointing-to-huge-page + patches.suse/iommu-vt-d-debugfs-Create-remove-debugfs-file-per-device-pasid + patches.suse/iommu-vt-d-debugfs-Support-dumping-a-specified-page-table + patches.suse/Revert-iommu-vt-d-Remove-unused-function + patches.suse/iommu-amd-Remove-unused-amd_io_pgtable.pt_root-variable + patches.suse/iommu-amd-Consolidate-timeout-pre-define-to-amd_iommu_type.h + patches.suse/iommu-amd-Consolidate-logic-to-allocate-protection-domain + patches.suse/iommu-amd-Refactor-protection-domain-allocation-code + patches.suse/iommu-amd-Introduce-helper-functions-for-managing-GCR3-table + patches.suse/iommu-amd-Do-not-set-amd_iommu_pgtable-in-pass-through-mode + patches.suse/iommu-amd-Miscellaneous-clean-up-when-free-domain + patches.suse/iommu-amd-Consolidate-feature-detection-and-reporting-logic + patches.suse/iommu-amd-Modify-logic-for-checking-GT-and-PPR-features + patches.suse/iommu-amd-Rename-ats-related-variables + patches.suse/iommu-amd-Introduce-iommu_dev_data.ppr + patches.suse/iommu-amd-Introduce-iommu_dev_data.flags-to-track-device-capabil + patches.suse/iommu-amd-Enable-device-ATS-PASID-PRI-capabilities-independently + patches.suse/iommu-amd-Initialize-iommu_device-max_pasids + patches.suse/iommu-amd-Remove-iommu_v2-module + patches.suse/iommu-amd-Remove-PPR-support + patches.suse/iommu-amd-Remove-amd_iommu_device_info + patches.suse/iommu-amd-Remove-unused-EXPORT_SYMBOLS + patches.suse/Revert-iommu-Fix-false-ownership-failure-on-AMD-systems-with-PAS + patches.suse/iommu-amd-Remove-DMA_FQ-type-from-domain-allocation-path + patches.suse/iommu-Add-iommu_ops-identity_domain + patches.suse/iommu-Add-IOMMU_DOMAIN_PLATFORM + patches.suse/powerpc-iommu-Setup-a-default-domain-and-remove-set_platform_dma + patches.suse/iommu-Add-IOMMU_DOMAIN_PLATFORM-for-S390 + patches.suse/iommu-fsl_pamu-Implement-a-PLATFORM-domain + patches.suse/iommu-tegra-gart-Remove-tegra-gart + patches.suse/iommu-mtk_iommu_v1-Implement-an-IDENTITY-domain + patches.suse/iommu-Reorganize-iommu_get_default_domain_type-to-respect-def_do + patches.suse/iommu-Allow-an-IDENTITY-domain-as-the-default_domain-in-ARM32 + patches.suse/iommu-exynos-Implement-an-IDENTITY-domain + patches.suse/iommu-tegra-smmu-Implement-an-IDENTITY-domain + patches.suse/iommu-tegra-smmu-Support-DMA-domains-in-tegra + patches.suse/iommu-omap-Implement-an-IDENTITY-domain + patches.suse/iommu-msm-Implement-an-IDENTITY-domain + patches.suse/iommu-Remove-ops-set_platform_dma_ops + patches.suse/iommu-qcom_iommu-Add-an-IOMMU_IDENTITIY_DOMAIN + patches.suse/iommu-ipmmu-Add-an-IOMMU_IDENTITIY_DOMAIN + patches.suse/iommu-mtk_iommu-Add-an-IOMMU_IDENTITIY_DOMAIN + patches.suse/iommu-sun50i-Add-an-IOMMU_IDENTITIY_DOMAIN + patches.suse/iommu-Require-a-default_domain-for-all-iommu-drivers + patches.suse/iommu-Add-__iommu_group_domain_alloc + patches.suse/iommu-Add-ops-domain_alloc_paging + patches.suse/iommu-Convert-simple-drivers-with-DOMAIN_DMA-to-domain_alloc_pag + patches.suse/iommu-Convert-remaining-simple-drivers-to-domain_alloc_paging + patches.suse/iommu-Remove-useless-group-refcounting + patches.suse/iommu-Add-generic_single_device_group + patches.suse/iommu-sun50i-Convert-to-generic_single_device_group + patches.suse/iommu-sprd-Convert-to-generic_single_device_group + patches.suse/iommu-rockchip-Convert-to-generic_single_device_group + patches.suse/iommu-ipmmu-vmsa-Convert-to-generic_single_device_group + patches.suse/iommu-omap-Convert-to-generic_single_device_group + patches.suse/iommu-exynos-Update-to-map-unmap-_pages + patches.suse/iommu-omap-Update-to-map-unmap-_pages + patches.suse/iommu-rockchip-Update-to-map-unmap-_pages + patches.suse/iommu-sun50i-Update-to-map-unmap-_pages + patches.suse/iommu-tegra-smmu-Update-to-map-unmap-_pages + patches.suse/iommu-Retire-map-unmap-ops + patches.suse/iommu-Improve-map-unmap-sanity-checks + patches.suse/iommu-iova-Make-the-rcache-depot-scale-better + patches.suse/iommu-iova-Manage-the-depot-list-size + patches.suse/iommu-Remove-duplicate-include + patches.suse/iommu-Do-not-use-IOMMU_DOMAIN_DMA-if-CONFIG_IOMMU_DMA-is-not-ena + patches.suse/iommu-Fix-return-code-in-iommu_group_alloc_default_domain + patches.suse/powerpc-iommu-Do-not-do-platform-domain-attach-atctions-after-pr + patches.suse/iommu-change-iommu_map_sgtable-to-return-signed-values + patches.suse/iommu-Move-IOMMU_DOMAIN_BLOCKED-global-statics-to-ops-blocked_do + patches.suse/iommu-vt-d-Update-the-definition-of-the-blocking-domain + patches.suse/iommu-vt-d-Use-ops-blocked_domain + patches.suse/iommufd-Convert-to-alloc_domain_paging + patches.suse/iommu-dart-Use-static-global-identity-domains + patches.suse/iommu-dart-Move-the-blocked-domain-support-to-a-global-static + patches.suse/iommu-dart-Convert-to-domain_alloc_paging + patches.suse/iommu-dart-Call-apple_dart_finalize_domain-as-part-of-alloc_pagi + patches.suse/iommu-dart-Remove-the-force_bypass-variable + patches.suse/iommu-Allow-.iotlb_sync_map-to-fail-and-handle-s390-s-ENOMEM-ret + patches.suse/s390-pci-prepare-is_passed_through-for-dma-iommu + patches.suse/s390-pci-Use-dma-iommu-layer + patches.suse/iommu-s390-Disable-deferred-flush-for-ISM-devices + patches.suse/iommu-dma-Allow-a-single-FQ-in-addition-to-per-CPU-FQs + patches.suse/iommu-dma-Use-a-large-flush-queue-and-timeout-for-shadow_on_flus + patches.suse/s390-pci-Fix-reset-of-IOMMU-software-counters patches.suse/pwm-sti-Reduce-number-of-allocations-and-drop-usage-.patch patches.suse/pwm-brcmstb-Utilize-appropriate-clock-APIs-in-suspen.patch patches.suse/watchdog-of_xilinx_wdt-Remove-unnecessary-clock-disa.patch @@ -13705,6 +14189,7 @@ patches.suse/net-phylink-initialize-carrier-state-at-creation.patch patches.suse/r8169-respect-userspace-disabling-IFF_MULTICAST.patch patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch + patches.suse/net-enetc-shorten-enetc_setup_xdp_prog-error-message.patch patches.suse/i40e-Do-not-call-devlink_port_type_clear.patch patches.suse/i40e-Fix-devlink-port-unregistering.patch patches.suse/ice-Fix-SRIOV-LAG-disable-on-non-compliant-aggregate.patch @@ -13777,9 +14262,28 @@ patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch patches.suse/xen-events-avoid-using-info_for_irq-in-xen_send_IPI_.patch patches.suse/xen-events-fix-delayed-eoi-list-handling.patch + patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch patches.suse/tty-Fix-uninit-value-access-in-ppp_sync_receive.patch + patches.suse/net-hns3-fix-add-VLAN-fail-issue.patch + patches.suse/net-hns3-add-barrier-in-vf-mailbox-reply-process.patch + patches.suse/net-hns3-fix-incorrect-capability-bit-display-for-co.patch + patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch + patches.suse/net-hns3-fix-variable-may-not-initialized-problem-in.patch + patches.suse/net-hns3-fix-VF-reset-fail-issue.patch + patches.suse/net-hns3-fix-VF-wrong-speed-and-duplex-issue.patch + patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch + patches.suse/ppp-limit-MRU-to-64K.patch + patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch + patches.suse/net-ethernet-cortina-Fix-max-RX-frame-define.patch + patches.suse/net-ethernet-cortina-Handle-large-frames.patch + patches.suse/net-ethernet-cortina-Fix-MTU-max-setting.patch + patches.suse/r8169-add-handling-DASH-when-DASH-is-disabled.patch + patches.suse/8169-fix-network-lost-after-resume-on-DASH-systems.patch + patches.suse/net-stmmac-fix-rx-budget-limit-check.patch + patches.suse/net-stmmac-avoid-rx-queue-overrun.patch patches.suse/tg3-Move-the-rt-x_dropped-counters-to-tg3_napi.patch patches.suse/tg3-Increment-tx_dropped-in-tg3_tso_bug.patch + patches.suse/pds_core-use-correct-index-to-mask-irq.patch patches.suse/pds_core-fix-up-some-format-truncation-complaints.patch patches.suse/ice-dpll-fix-initial-lock-status-of-dpll.patch patches.suse/ice-dpll-fix-check-for-dpll-input-priority-range.patch @@ -13801,6 +14305,7 @@ patches.suse/net-mlx5e-Reduce-the-size-of-icosq_str.patch patches.suse/net-mlx5e-Check-return-value-of-snprintf-writing-to-.patch patches.suse/net-mlx5e-Check-return-value-of-snprintf-writing-to--1b2bd0c0.patch + patches.suse/macvlan-Don-t-propagate-promisc-change-to-lower-dev-.patch patches.suse/ALSA-hda-realtek-Add-Dell-ALC295-to-pin-fall-back-ta.patch patches.suse/ALSA-hda-realtek-Enable-Mute-LED-on-HP-255-G8.patch patches.suse/ALSA-hda-realtek-Enable-internal-speaker-of-ASUS-K65.patch @@ -13819,6 +14324,7 @@ patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch patches.suse/io_uring-fdinfo-remove-need-for-sqpoll-lock-for-thre.patch + patches.suse/mm-fix-for-negative-counter-nr_file_hugepages.patch patches.suse/mm-kmem-drop-__GFP_NOFAIL-when-allocating-objcg-vectors.patch patches.suse/tools-power-turbostat-Fix-failure-with-new-uncore-sy.patch patches.suse/tools-power-turbostat-Fix-a-knl-bug.patch @@ -13919,19 +14425,25 @@ patches.suse/xfs-only-remap-the-written-blocks-in-xfs_reflink_end_cow_extent.patch patches.suse/xfs-up-ic_sema-if-flushing-data-device-fails.patch patches.suse/xfs-fix-internal-error-from-AGFL-exhaustion.patch + patches.suse/xfs-inode-recovery-does-not-validate-the-recovered-inode.patch patches.suse/xfs-recovery-should-not-clear-di_flushiter-unconditionally.patch patches.suse/scsi-qla2xxx-Fix-system-crash-due-to-bad-pointer-access.patch patches.suse/perf-core-Fix-cpuctx-refcounting.patch patches.suse/sched-psi-fix-unprivileged-polling-against-cgroups.patch + patches.suse/sched-fair-Fix-the-decision-for-load-balance.patch patches.suse/x86-shstk-delay-signal-entry-ssp-write-until-after-user-accesses.patch patches.suse/irqchip-gic-v3-its-Flush-ITS-tables-correctly-in-non.patch patches.suse/kconfig-fix-memory-leak-from-range-properties.patch patches.suse/platform-x86-amd-pmc-adjust-getting-DRAM-size-behavi.patch patches.suse/platform-x86-intel_telemetry-Fix-kernel-doc-descript.patch + patches.suse/asm-generic-qspinlock-fix-queued_spin_value_unlocked.patch patches.suse/msft-hv-2911-hv-hv_kvp_daemon-Some-small-fixes-for-handling-NM-ke.patch patches.suse/msft-hv-2912-x86-hyperv-Fix-the-detection-of-E820_TYPE_PRAM-in-a-.patch patches.suse/msft-hv-2916-x86-hyperv-Use-atomic_try_cmpxchg-to-micro-optimize-.patch patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch + patches.suse/stmmac-dwmac-loongson-Add-architecture-dependency.patch + patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch + patches.suse/wireguard-use-DEV_STATS_INC.patch patches.suse/octeontx2-pf-Fix-memory-leak-during-interface-down.patch patches.suse/net-fill-in-MODULE_DESCRIPTION-s-for-SOCK_DIAG-modul.patch patches.suse/msft-hv-2913-hv_netvsc-fix-race-of-netvsc-and-VF-register_netdevi.patch @@ -13944,11 +14456,17 @@ patches.suse/nfc-virtual_ncidev-Add-variable-to-check-if-ndev-is-.patch patches.suse/net-usb-qmi_wwan-claim-interface-4-for-ZTE-MF290.patch patches.suse/octeontx2-pf-Fix-ntuple-rule-creation-to-direct-pack.patch + patches.suse/net-veth-fix-ethtool-stats-reporting.patch + patches.suse/amd-xgbe-handle-corner-case-during-sfp-hotplug.patch + patches.suse/amd-xgbe-handle-the-corner-case-during-tx-completion.patch + patches.suse/amd-xgbe-propagate-the-correct-speed-and-duplex-stat.patch patches.suse/ice-remove-ptp_tx-ring-parameter-flag.patch patches.suse/ice-unify-logic-for-programming-PFINT_TSYN_MSK.patch patches.suse/ice-restore-timestamp-configuration-after-device-res.patch patches.suse/i40e-Fix-adding-unsupported-cloud-filters.patch + patches.suse/net-axienet-Fix-check-for-partial-TX-checksum.patch patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch + patches.suse/net-ipa-fix-one-GSI-register-field-width.patch patches.suse/tools-ynl-fix-duplicate-op-name-in-devlink.patch patches.suse/HID-mcp2221-Set-driver-data-before-I2C-adapter-add.patch patches.suse/HID-mcp2221-Allow-IO-to-start-during-probe.patch @@ -13978,6 +14496,10 @@ patches.suse/block-null_blk-Fix-double-blk_mq_start_request-warni.patch patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch patches.suse/nbd-pass-nbd_sock-to-nbd_read_reply-instead-of-index.patch + patches.suse/nvme-auth-set-explanation-code-for-failure2-msgs.patch + patches.suse/nvme-tcp-only-evaluate-tls-option-if-TLS-is-selected.patch + patches.suse/nvme-catch-errors-from-nvme_configure_metadata.patch + patches.suse/nvme-blank-out-authentication-fabrics-options-if-not.patch patches.suse/nvmet-nul-terminate-the-NQNs-passed-in-the-connect-c.patch patches.suse/nvmet-tcp-always-initialize-tls_handshake_tmo_work.patch patches.suse/nvme-move-nvme_stop_keep_alive-back-to-original-posi.patch @@ -14008,6 +14530,8 @@ patches.suse/arm64-mm-Fix-rodata-on-when-CONFIG_RODATA_FULL_DEFAU.patch patches.suse/kselftest-arm64-Fix-output-formatting-for-za-fork.patch patches.suse/arm64-add-dependency-between-vmlinuz.efi-and-Image.patch + patches.suse/xfs-clean-up-dqblk-extraction.patch + patches.suse/xfs-dquot-recovery-does-not-validate-the-recovered-dquot.patch patches.suse/thunderbolt-Set-lane-bonding-bit-only-for-downstream.patch patches.suse/thunderbolt-Send-uevent-after-asymmetric-symmetric-s.patch patches.suse/thunderbolt-Only-add-device-router-DP-IN-to-the-head.patch @@ -14044,15 +14568,25 @@ patches.suse/mmc-cqhci-Fix-task-clearing-in-CQE-error-recovery.patch patches.suse/mmc-sdhci-pci-gli-Disable-LPM-during-initialization.patch patches.suse/mmc-sdhci-sprd-Fix-vqmmc-not-shutting-down-after-the.patch + patches.suse/net-rswitch-Fix-type-of-ret-in-rswitch_start_xmit.patch + patches.suse/net-rswitch-Fix-return-value-in-rswitch_start_xmit.patch + patches.suse/net-rswitch-Fix-missing-dev_kfree_skb_any-in-error-p.patch patches.suse/ipv4-igmp-fix-refcnt-uaf-issue-when-receiving-igmp-q.patch + patches.suse/dpaa2-eth-increase-the-needed-headroom-to-account-fo.patch + patches.suse/dpaa2-eth-recycle-the-RX-buffer-only-after-all-proce.patch patches.suse/selftests-net-ipsec-fix-constant-out-of-range.patch patches.suse/selftests-net-fix-a-char-signedness-issue.patch patches.suse/selftests-net-unix-fix-unused-variable-compiler-warn.patch patches.suse/selftests-net-mptcp-fix-uninitialized-variable-warni.patch patches.suse/octeontx2-af-Fix-possible-buffer-overflow.patch + patches.suse/net-stmmac-xgmac-Disable-FPE-MMC-interrupts.patch patches.suse/octeontx2-pf-Fix-adding-mbox-work-queue-entry-when-n.patch patches.suse/octeontx2-pf-Restore-TC-ingress-police-rules-when-in.patch + patches.suse/r8169-fix-deadlock-on-RTL8125-in-jumbo-mtu-mode.patch + patches.suse/r8169-prevent-potential-deadlock-in-rtl8169_close.patch + patches.suse/ravb-Fix-races-between-ravb_tx_timeout_work-and-net-.patch patches.suse/tools-ynl-gen-always-construct-struct-ynl_req_state.patch + patches.suse/netdevsim-Don-t-accept-device-bound-programs.patch patches.suse/bpf-Add-missed-allocation-hint-for-bpf_mem_cache_all.patch patches.suse/wifi-iwlwifi-mvm-fix-an-error-code-in-iwl_mvm_mld_ad.patch patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch @@ -14060,6 +14594,13 @@ patches.suse/wifi-avoid-offset-calculation-on-NULL-pointer.patch patches.suse/wifi-mac80211-handle-320-MHz-in-ieee80211_ht_cap_ie_.patch patches.suse/ice-Fix-VF-Reset-paths-when-interface-in-a-failed-ov.patch + patches.suse/net-libwx-fix-memory-leak-on-msix-entry.patch + patches.suse/net-ravb-Check-return-value-of-reset_control_deasser.patch + patches.suse/net-ravb-Use-pm_runtime_resume_and_get.patch + patches.suse/net-ravb-Make-write-access-to-CXR35-first-before-acc.patch + patches.suse/net-ravb-Start-TX-queues-after-HW-initialization-suc.patch + patches.suse/net-ravb-Stop-DMA-in-case-of-failures-on-ravb_open.patch + patches.suse/net-ravb-Keep-reverse-order-of-operations-in-ravb_re.patch patches.suse/perf-kwork-Fix-a-build-error-on-32-bit.patch patches.suse/perf-lock-contention-Fix-a-build-error-on-32-bit.patch patches.suse/tools-headers-UAPI-Update-tools-s-copy-of-vhost.h-header.patch @@ -14127,6 +14668,17 @@ patches.suse/ALSA-hda-realtek-Headset-Mic-VREF-to-100.patch patches.suse/ALSA-hda-realtek-Add-supported-ALC257-for-ChromeOS.patch patches.suse/ALSA-hda-Disable-power-save-on-KONTRON-SinglePC.patch + patches.suse/iommu-Flow-ERR_PTR-out-from-__iommu_domain_alloc + patches.suse/MAINTAINERS-list-all-Qualcomm-IOMMU-drivers-in-the-QUALCOMM-IOMM + patches.suse/iommu-Avoid-more-races-around-device-probe + patches.suse/iommu-vt-d-Support-enforce_cache_coherency-only-for-empty-domain + patches.suse/iommu-vt-d-Omit-devTLB-invalidation-requests-when-TES-0 + patches.suse/iommu-vt-d-Disable-PCI-ATS-in-legacy-passthrough-mode + patches.suse/iommu-vt-d-Make-context-clearing-consistent-with-context-mapping + patches.suse/iommu-vt-d-Add-MTL-to-quirk-list-to-skip-TE-disabling + patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification + patches.suse/iommu-vt-d-Set-variable-intel_dirty_ops-to-static + patches.suse/iommu-Fix-printk-arg-in-of_iommu_get_resv_regions patches.suse/ACPI-video-Use-acpi_video_device-for-cooling-dev-dri.patch patches.suse/cpufreq-amd-pstate-Fix-the-return-value-of-amd_pstat.patch patches.suse/cpufreq-amd-pstate-Fix-scaling_min_freq-and-scaling_.patch @@ -14134,10 +14686,16 @@ patches.suse/powercap-DTPM-Fix-unneeded-conversions-to-micro-Watt.patch patches.suse/kprobes-consistent-rcu-api-usage-for-kretprobe-holder.patch patches.suse/rethook-Use-__rcu-pointer-for-rethook-handler.patch + patches.suse/vfio-pds-Fix-mutex-lock-magic-lock-warning + patches.suse/vfio-pds-Fix-possible-sleep-while-in-atomic-context + patches.suse/vfio-Drop-vfio_file_iommu_group-stub-to-fudge-around-a-KVM-wart patches.suse/powerpc-Don-t-clobber-f0-vs0-during-fp-altivec-regis.patch patches.suse/KVM-PPC-Book3S-HV-Fix-KVM_RUN-clobbering-FP-VEC-user.patch patches.suse/firewire-core-fix-possible-memory-leak-in-create_uni.patch patches.suse/vdpa-mlx5-preserve-CVQ-vringh-index.patch + patches.suse/iommufd-selftest-Fix-_test_mock_dirty_bitmaps + patches.suse/iommufd-Add-iommufd_ctx-to-iommufd_put_object + patches.suse/iommufd-Do-not-UAF-during-iommufd_put_object patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch @@ -14158,11 +14716,15 @@ patches.suse/r8152-Add-RTL8152_INACCESSIBLE-to-r8153_pre_firmware.patch patches.suse/r8152-Add-RTL8152_INACCESSIBLE-to-r8153_aldps_en.patch patches.suse/octeontx2-pf-consider-both-Rx-and-Tx-packet-stats-fo.patch + patches.suse/net-stmmac-fix-FPE-events-losing.patch patches.suse/octeontx2-af-fix-a-use-after-free-in-rvu_npa_registe.patch patches.suse/net-bnxt-fix-a-potential-use-after-free-in-bnxt_init.patch patches.suse/ionic-fix-snprintf-format-length-warning.patch patches.suse/ionic-Fix-dim-work-handling-in-split-interrupt-mode.patch patches.suse/r8152-add-vendor-device-ID-pair-for-ASUS-USB-C2500.patch + patches.suse/net-atlantic-Fix-NULL-dereference-of-skb-pointer-in.patch + patches.suse/net-hns-fix-wrong-head-when-modify-the-tx-feature-wh.patch + patches.suse/net-hns-fix-fake-link-up-on-xge-port.patch patches.suse/octeontx2-af-Adjust-Tx-credits-when-MCS-external-byp.patch patches.suse/octeontx2-af-Fix-mcs-sa-cam-entries-size.patch patches.suse/octeontx2-af-Fix-mcs-stats-register-address.patch @@ -14172,11 +14734,13 @@ patches.suse/ice-Restore-fix-disabling-RX-VLAN-filtering.patch patches.suse/i40e-Fix-unexpected-MFS-warning-message.patch patches.suse/iavf-validate-tx_coalesce_usecs-even-if-rx_coalesce_.patch + patches.suse/nfp-flower-fix-for-take-a-mutex-lock-in-soft-irq-con.patch patches.suse/bpf-Fix-a-verifier-bug-due-to-incorrect-branch-offse.patch patches.suse/xsk-Skip-polling-event-check-for-unbound-socket.patch patches.suse/netfilter-bpf-fix-bad-registration-on-nf_defrag.patch patches.suse/netfilter-nf_tables-bail-out-on-mismatching-dynset-a.patch patches.suse/net-tls-update-curr-on-splice-as-well.patch + patches.suse/net-dsa-microchip-provide-a-list-of-valid-protocols-.patch patches.suse/vsock-virtio-fix-comparison-of-distinct-pointer-type.patch patches.suse/checkstack-fix-printed-address.patch patches.suse/drivers-base-cpu-crash-data-showing-should-depends-o.patch @@ -14326,6 +14890,10 @@ patches.suse/HID-lenovo-Restrict-detection-of-patched-firmware-on.patch patches.suse/efi-x86-Avoid-physical-KASLR-on-older-Dell-systems.patch patches.suse/sign-file-Fix-incorrect-return-values-check.patch + patches.suse/0001-btrfs-free-qgroup-reserve-when-ORDERED_IOERR-is-set.patch + patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch + patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch + patches.suse/0004-btrfs-don-t-clear-qgroup-reserved-bit-in-release_fol.patch patches.suse/net-mlx5e-Honor-user-choice-of-IPsec-replay-window-s.patch patches.suse/net-mlx5e-Ensure-that-IPsec-sequence-packet-number-s.patch patches.suse/net-mlx5e-Unify-esw-and-normal-IPsec-status-table-cr.patch @@ -14340,13 +14908,18 @@ patches.suse/net-mlx5-Nack-sync-reset-request-when-HotPlug-is-ena.patch patches.suse/net-mlx5e-Check-netdev-pointer-before-checking-its-n.patch patches.suse/net-mlx5-Fix-a-NULL-vs-IS_ERR-check.patch + patches.suse/team-Fix-use-after-free-when-an-option-instance-allo.patch patches.suse/octeon_ep-initialise-control-mbox-tasks-before-using.patch + patches.suse/qca_debug-Prevent-crash-on-TX-ring-changes.patch + patches.suse/qca_debug-Fix-ethtool-G-iface-tx-behavior.patch + patches.suse/qca_spi-Fix-reset-behavior.patch patches.suse/bnxt_en-Clear-resource-reservation-during-resume.patch patches.suse/bnxt_en-Fix-skb-recycling-logic-in-bnxt_deliver_skb.patch patches.suse/bnxt_en-Fix-wrong-return-value-check-in-bnxt_close_n.patch patches.suse/bnxt_en-Fix-HWTSTAMP_FILTER_ALL-packet-timestamp-log.patch patches.suse/atm-solos-pci-Fix-potential-deadlock-on-cli_queue_lo.patch patches.suse/atm-solos-pci-Fix-potential-deadlock-on-tx_queue_loc.patch + patches.suse/net-fec-correct-queue-selection.patch patches.suse/octeontx2-af-fix-a-use-after-free-in-rvu_nix_registe.patch patches.suse/octeon_ep-explicitly-test-for-firmware-ready-value.patch patches.suse/octeontx2-pf-Fix-promisc-mcam-entry-action.patch @@ -14360,10 +14933,16 @@ patches.suse/net-ena-Fix-DMA-syncing-in-XDP-path-when-SWIOTLB-is-.patch patches.suse/net-ena-Fix-XDP-redirection-error.patch patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch + patches.suse/stmmac-dwmac-loongson-Make-sure-MDIO-is-initialized-.patch + patches.suse/stmmac-dwmac-loongson-drop-useless-check-for-compati.patch patches.suse/vsock-virtio-Fix-unsigned-integer-wrap-around-in-vir.patch + patches.suse/dpaa2-switch-fix-size-of-the-dma_unmap.patch + patches.suse/dpaa2-switch-do-not-ask-for-MDB-VLAN-and-FDB-replay.patch patches.suse/iavf-Introduce-new-state-machines-for-flow-director.patch patches.suse/iavf-Handle-ntuple-on-off-based-on-new-state-machine.patch patches.suse/iavf-Fix-iavf_shutdown-to-call-iavf_remove-instead-i.patch + patches.suse/net-stmmac-Handle-disabled-MDIO-busses-from-devicetr.patch + patches.suse/net-atlantic-fix-double-free-in-ring-reinit-logic.patch patches.suse/platform-x86-intel-vbtn-Fix-missing-tablet-mode-swit.patch patches.suse/smb-client-fix-OOB-in-receive_encrypted_standard-.patch patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch @@ -14393,10 +14972,13 @@ patches.suse/ALSA-hda-tas2781-call-cleanup-functions-only-once.patch patches.suse/ALSA-hda-tas2781-reset-the-amp-before-component_add.patch patches.suse/kexec-drop-dependency-on-ARCH_SUPPORTS_KEXEC-from-CR.patch + patches.suse/mm-shmem-fix-race-in-shmem_undo_range-w-THP.patch patches.suse/io_uring-poll-don-t-enable-lazy-wake-for-POLLEXCLUSI.patch patches.suse/PCI-loongson-Limit-MRRS-to-256.patch patches.suse/PCI-ASPM-Add-pci_enable_link_state_locked.patch patches.suse/PCI-vmd-Fix-potential-deadlock-when-enabling-ASPM.patch + patches.suse/PCI-qcom-Fix-potential-deadlock-when-enabling-ASPM.patch + patches.suse/PCI-qcom-Clean-up-ASPM-comment.patch patches.suse/Revert-PCI-acpiphp-Reassign-resources-on-bridge-if-n.patch patches.suse/arm64-mm-Always-make-sw-dirty-PTEs-hw-dirty-in-pte_m.patch patches.suse/ring-buffer-Fix-writing-to-the-buffer-with-max_data_size.patch @@ -14445,9 +15027,12 @@ patches.suse/reset-Fix-crash-when-freeing-non-existent-optional-r.patch patches.suse/bus-ti-sysc-Flush-posted-write-only-after-srst_udela.patch patches.suse/ARM-OMAP2-Fix-null-pointer-dereference-and-memory-le.patch + patches.suse/s390-scm-fix-virtual-vs-physical-address-confusion.patch patches.suse/s390-vx-fix-save-restore-of-fpu-kernel-context.patch patches.suse/smb-client-fix-OOB-in-smbCalcSize-.patch patches.suse/smb-client-fix-potential-OOB-in-smb2_dump_detail-.patch + patches.suse/net-mscc-ocelot-fix-eMAC-TX-RMON-stats-for-bucket-25.patch + patches.suse/net-mscc-ocelot-fix-pMAC-TX-RMON-stats-for-bucket-25.patch patches.suse/ice-fix-theoretical-out-of-bounds-access-in-ethtool-.patch patches.suse/i40e-Fix-ST-code-value-for-Clause-45.patch patches.suse/Revert-net-mlx5e-fix-double-free-of-encap_header-in-.patch @@ -14483,6 +15068,7 @@ patches.suse/bnxt_en-do-not-map-packet-buffers-twice.patch patches.suse/net-phy-skip-LED-triggers-on-PHYs-on-SFP-modules.patch patches.suse/selftests-mptcp-join-fix-subflow_send_ack-lookup.patch + patches.suse/net-ks8851-Fix-TX-stall-caused-by-TX-buffer-overrun.patch patches.suse/msft-hv-2918-net-mana-select-PAGE_POOL.patch patches.suse/Bluetooth-Fix-not-notifying-when-connection-encrypti.patch patches.suse/Bluetooth-Fix-deadlock-in-vhci_send_frame.patch @@ -14493,6 +15079,7 @@ patches.suse/Bluetooth-MGMT-SMP-Fix-address-type-when-using-SMP-o.patch patches.suse/Bluetooth-Add-more-enc-key-size-check.patch patches.suse/Bluetooth-af_bluetooth-Fix-Use-After-Free-in-bt_sock.patch + patches.suse/net-ethernet-mtk_wed-fix-possible-NULL-pointer-deref.patch patches.suse/ice-stop-trashing-VF-VSI-aggregator-node-ID-informat.patch patches.suse/ice-alter-feature-support-check-for-SRIOV-and-LAG.patch patches.suse/ice-Fix-PF-with-enabled-XDP-going-no-carrier-after-r.patch @@ -14547,6 +15134,8 @@ patches.suse/ALSA-hda-cs35l41-Only-add-SPI-CS-GPIO-if-SPI-is-enab.patch patches.suse/lib-vsprintf-Fix-pfwf-when-current-node-refcount-0.patch patches.suse/KVM-SEV-Do-not-intercept-accesses-to-MSR_IA32_XSS-fo.patch + patches.suse/Revert-nvme-fc-fix-race-between-error-recovery-and-c.patch + patches.suse/nvme-pci-fix-sleeping-function-called-from-interrupt.patch patches.suse/Input-psmouse-enable-Synaptics-InterTouch-for-ThinkP.patch patches.suse/Input-atkbd-skip-ATKBD_CMD_GETID-in-translated-mode.patch patches.suse/Input-i8042-add-nomux-quirk-for-Acer-P459-G2-M.patch @@ -14625,6 +15214,7 @@ patches.suse/connector-Fix-proc_event_num_listeners-count-not-cle.patch patches.suse/selftests-bonding-do-not-set-port-down-when-adding-t.patch patches.suse/sfc-fix-a-double-free-bug-in-efx_probe_filters.patch + patches.suse/net-bcmgenet-Fix-FCS-generation-for-fragmented-skbuf.patch patches.suse/idpf-fix-corrupted-frames-and-skb-leaks-in-singleq-m.patch patches.suse/idpf-avoid-compiler-introduced-padding-in-virtchnl2_.patch patches.suse/ice-Fix-link_down_on_close-message.patch @@ -14637,6 +15227,7 @@ patches.suse/octeontx2-af-Always-configure-NIX-TX-link-credits-ba.patch patches.suse/octeontx2-af-Re-enable-MAC-TX-in-otx2_stop-processin.patch patches.suse/asix-Add-check-for-usbnet_get_endpoints.patch + patches.suse/net-ravb-Wait-for-operating-mode-to-be-applied.patch patches.suse/bnxt_en-Remove-mis-applied-code-from-bnxt_cfg_ntp_fi.patch patches.suse/i40e-fix-use-after-free-in-i40e_aqc_add_filters.patch patches.suse/i40e-Restore-VF-MSI-X-state-during-PCI-reset.patch @@ -14654,17 +15245,37 @@ patches.suse/mmc-core-Cancel-delayed-work-before-releasing-host.patch patches.suse/mmc-sdhci-sprd-Fix-eMMC-init-failure-after-hw-reset.patch patches.suse/firewire-ohci-suppress-unexpected-system-reboot-in-A.patch + patches.suse/mm-fix-unmap_mapping_range-high-bits-shift-bug.patch patches.suse/i2c-core-Fix-atomic-xfer-check-for-non-preempt-confi.patch patches.suse/userns-eliminate-many-kernel-doc-warnings.patch patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch patches.suse/EDAC-mc-Add-support-for-HBM3-memory-type.patch patches.suse/EDAC-amd64-Add-support-for-family-0x19-models-0x90-9f-devi.patch patches.suse/x86-lib-Fix-overflow-when-counting-digits.patch + patches.suse/virt-sev-guest-Convert-to-platform-remove-callback-r.patch + patches.suse/x86-barrier-Do-not-serialize-MSR-accesses-on-AMD + patches.suse/x86-cpu-intel_epb-Don-t-rely-on-link-order + patches.suse/x86-CPU-AMD-Add-ZenX-generations-flags + patches.suse/x86-CPU-AMD-Carve-out-the-erratum-1386-fix + patches.suse/x86-CPU-AMD-Move-the-Zen3-BTC_NO-detection-to-the-Zen3-init-func + patches.suse/x86-CPU-AMD-Move-erratum-1076-fix-into-the-Zen1-init-function + patches.suse/x86-CPU-AMD-Call-the-spectral-chicken-in-the-Zen2-init-function + patches.suse/x86-CPU-AMD-Rename-init_amd_zn-to-init_amd_zen_common + patches.suse/x86-CPU-AMD-Move-Zenbleed-check-to-the-Zen2-init-function + patches.suse/x86-CPU-AMD-Move-the-DIV0-bug-detection-to-the-Zen1-init-functio + patches.suse/x86-CPU-AMD-Get-rid-of-amd_erratum_1054 + patches.suse/x86-CPU-AMD-Get-rid-of-amd_erratum_383 + patches.suse/x86-CPU-AMD-Get-rid-of-amd_erratum_400 + patches.suse/x86-CPU-AMD-Get-rid-of-amd_erratum_1485 + patches.suse/x86-CPU-AMD-Drop-now-unused-CPU-erratum-checking-function + patches.suse/x86-CPU-AMD-Add-X86_FEATURE_ZEN1 patches.suse/x86-mce-inject-Clear-test-status-value.patch patches.suse/x86-mce-amd-EDAC-mce_amd-Move-long-names-to-decoder-module.patch patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch patches.suse/x86-MCE-AMD-Add-new-MA_LLC-USR_DP-and-USR_CP-bank-types.patch patches.suse/Documentation-Begin-a-RAS-section.patch + patches.suse/powerpc-add-crtsavres.o-to-always-y-instead-of-extra.patch + patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch patches.suse/powerpc-hv-gpci-Add-return-value-check-in-affinity_domain_via_partition_show-function.patch patches.suse/powerpc-rtas-Avoid-warning-on-invalid-token-argument.patch @@ -14680,6 +15291,7 @@ patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch + patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch @@ -14708,13 +15320,22 @@ patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch patches.suse/perf-x86-intel-uncore-Factor-out-topology_gidnid_map.patch patches.suse/dax-kmem-allow-kmem-to-add-memory-with-memmap_on_mem-4eca.patch + patches.suse/0001-lib-stackdepot-add-depot_fetch_stack-helper.patch + patches.suse/0001-lib-stackdepot-add-refcount-for-records.patch + patches.suse/mm-page_alloc-correct-high-atomic-reserve-calculations.patch + patches.suse/mm-page_alloc-enforce-minimum-zone-size-to-do-high-atomic-reserves.patch + patches.suse/mm-page_alloc-unreserve-highatomic-page-blocks-before-oom.patch + patches.suse/mm-gup-fix-follow_devmap_p-mu-d-on-page-NULL-handling.patch patches.suse/selftests-mm-dont-run-ksm_functional_tests-twice.patch + patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch + patches.suse/sched-fair-move-unused-stub-functions-to-header.patch patches.suse/x86-sta2x11-include-header-for-sta2x11_get_instance-protot.patch patches.suse/usb-fsl-mph-dr-of-mark-fsl_usb2_mpc5121_init-static.patch patches.suse/usr-Kconfig-fix-typos-of-its.patch patches.suse/selinux-remove-the-wrong-comment-about-multithreaded.patch patches.suse/selinux-Fix-error-priority-for-bind-with-AF_UNSPEC-o.patch patches.suse/KEYS-encrypted-Add-check-for-strsep.patch + patches.suse/regulator-core-Only-increment-use_count-when-enable_.patch patches.suse/spi-spi-zynqmp-gqspi-fix-driver-kconfig-dependencies.patch patches.suse/ALSA-hda-cs35l56-Use-set-get-APIs-to-access-spi-chip.patch patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch @@ -14731,13 +15352,21 @@ patches.suse/ACPI-thermal-Add-Thermal-fast-Sampling-Period-_TFP-support.patch patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch + patches.suse/ACPI-video-Add-quirk-for-the-Colorful-X15-AT-23-Lapt.patch + patches.suse/ACPI-APEI-set-memory-failure-flags-as-MF_ACTION_REQU.patch + patches.suse/ACPI-extlog-fix-NULL-pointer-dereference-check.patch patches.suse/ACPI-extlog-Clear-Extended-Error-Log-status-when-RAS.patch patches.suse/ACPI-resource-Add-another-DMI-match-for-the-TongFang.patch + patches.suse/ACPI-NUMA-Fix-the-logic-of-getting-the-fake_pxm-valu.patch patches.suse/ACPI-LPSS-Fix-the-fractional-clock-divider-flags.patch + patches.suse/PNP-ACPI-fix-fortify-warning.patch patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch + patches.suse/thermal-core-Fix-thermal-zone-suspend-resume-synchro.patch patches.suse/dt-bindings-thermal-qcom-spmi-adc-tm5-hc-Fix-example.patch patches.suse/thermal-intel-hfi-Refactor-enabling-code-into-helper.patch patches.suse/thermal-intel-hfi-Disable-an-HFI-instance-when-all-i.patch + patches.suse/intel_idle-add-Grand-Ridge-SoC-support.patch + patches.suse/intel_idle-add-Sierra-Forest-SoC-support.patch patches.suse/cpuidle-haltpoll-Do-not-enable-interrupts-when-enter.patch patches.suse/cpufreq-scmi-process-the-result-of-devm_of_clk_add_h.patch patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch @@ -14750,20 +15379,32 @@ patches.suse/kunit-debugfs-Fix-unchecked-dereference-in-debugfs_p.patch patches.suse/fanotify-store-fsid-in-mark-instead-of-in-connector.patch patches.suse/fanotify-allow-weak-fsid-when-watching-a-single-file.patch + patches.suse/xfs-don-t-leak-recovered-attri-intent-items.patch patches.suse/xfs-remove-unused-fields-from-struct-xbtree_ifakeroot.patch + patches.suse/xfs-ensure-logflagsp-is-initialized-in-xfs_bmap_del_extent_real.patch patches.suse/xfs-update-dir3-leaf-block-metadata-after-swap.patch patches.suse/xfs-short-circuit-xfs_growfs_data_private-if-delta-is-zero.patch patches.suse/xfs-initialise-di_crc-in-xfs_log_dinode.patch patches.suse/xfs-add-missing-nrext64-inode-flag-check-to-scrub.patch patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch + patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch + patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch + patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch + patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch + patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch + patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch + patches.suse/afs-fix-the-usage-of-read_seqbegin_or_lock-in-afs_lookup_volume_rcu.patch + patches.suse/afs-fix-the-usage-of-read_seqbegin_or_lock-in-afs_find_server.patch patches.suse/dlm-use-kernel_connect-and-kernel_bind.patch patches.suse/dlm-fix-format-seq-ops-type-4.patch + patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch patches.suse/nvdimm-btt-replace-deprecated-strncpy-with-strscpy-ab7e.patch patches.suse/crypto-qat-prevent-underflow-in-rp2srv_store.patch patches.suse/crypto-virtio-Handle-dataq-logic-with-tasklet.patch patches.suse/crypto-qat-add-sysfs_added-flag-for-ras.patch patches.suse/crypto-qat-add-sysfs_added-flag-for-rate-limiting.patch + patches.suse/crypto-p10-aes-gcm-Avoid-Wstringop-overflow-warnings.patch patches.suse/crypto-sa2ul-Return-crypto_aead_setkey-to-transfer-t.patch patches.suse/crypto-ccp-fix-memleak-in-ccp_init_dm_workarea.patch patches.suse/crypto-qat-fix-error-path-in-add_update_sla.patch @@ -14779,7 +15420,9 @@ patches.suse/crypto-hisilicon-qm-save-capability-registers-in-qm-.patch patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch patches.suse/crypto-api-Disallow-identical-driver-names.patch + patches.suse/crypto-octeontx2-Fix-cptvf-driver-cleanup.patch patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch + patches.suse/crypto-stm32-crc32-fix-parsing-list-of-devices.patch patches.suse/crypto-shash-remove-excess-kerneldoc-members.patch patches.suse/crypto-sahara-handle-zero-length-aes-requests.patch patches.suse/crypto-sahara-fix-ahash-reqsize.patch @@ -14789,7 +15432,11 @@ patches.suse/crypto-sahara-do-not-resize-req-src-when-doing-hash-.patch patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch patches.suse/asm-generic-Fix-32-bit-__generic_cmpxchg_local.patch + patches.suse/s390-boot-always-align-vmalloc-area-on-segment-boundary.patch patches.suse/s390-vfio-ap-unpin-pages-on-gisc-registration-failure.patch + patches.suse/s390-vfio-ap-fix-sysfs-status-attribute-for-AP-queue-devices.patch + patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch + patches.suse/KVM-s390-fix-setting-of-fpc-register.patch patches.suse/i40e-increase-max-descriptors-for-XL710.patch patches.suse/i40e-add-an-error-code-check-in-i40e_vsi_setup.patch patches.suse/i40e-Change-user-notification-of-non-SFP-module-in-i.patch @@ -14823,6 +15470,8 @@ patches.suse/octeon_ep-implement-xmit_more-in-transmit.patch patches.suse/octeon_ep-remove-atomic-variable-usage-in-Tx-data-pa.patch patches.suse/gve-add-gve_features_check.patch + patches.suse/net-phy-micrel-fix-ts_info-value-in-case-of-no-phc.patch + patches.suse/PCI-Add-no-PM-reset-quirk-for-NVIDIA-Spectrum-device.patch patches.suse/net-mlx5-print-change-on-SW-reset-semaphore-returns-.patch patches.suse/net-mlx5-Allow-sync-reset-flow-when-BF-MGT-interface.patch patches.suse/net-mlx5e-Some-cleanup-in-mlx5e_tc_stats_matchall.patch @@ -14876,9 +15525,12 @@ patches.suse/octeon_ep-Solve-style-issues-in-control-net-files.patch patches.suse/octeon_ep-get-max-rx-packet-length-from-firmware.patch patches.suse/msft-hv-2920-net-mana-Add-remaining-GDMA-stats-for-MANA-to-ethtoo.patch + patches.suse/wifi-rtw89-fix-timeout-calculation-in-rtw89_roc_end.patch patches.suse/wifi-plfxlc-check-for-allocation-failure-in-plfxlc_u.patch patches.suse/wifi-rtw88-fix-RX-filter-in-FIF_ALLMULTI-flag.patch + patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch patches.suse/wifi-libertas-stop-selecting-wext.patch + patches.suse/wifi-rt2x00-correct-wrong-BBP-register-in-RxDCOC-cal.patch patches.suse/net-page_pool-factor-out-uninit.patch patches.suse/net-page_pool-id-the-page-pools.patch patches.suse/net-page_pool-record-pools-per-netdev.patch @@ -14955,6 +15607,7 @@ patches.suse/ice-periodically-kick-Tx-timestamp-interrupt.patch patches.suse/ice-Rename-E822-to-E82X.patch patches.suse/selftests-net-specify-the-interface-when-do-arping.patch + patches.suse/selftests-net-convert-unicast_extensions.sh-to-run-i.patch patches.suse/sfc-Implement-ndo_hwtstamp_-get-set.patch patches.suse/sfc-siena-Implement-ndo_hwtstamp_-get-set.patch patches.suse/octeon_ep-control-net-API-framework-to-support-offlo.patch @@ -14986,6 +15639,7 @@ patches.suse/bnxt_en-Skip-nic-close-open-when-configuring-tstamp-.patch patches.suse/bnxt_en-Make-PTP-TX-timestamp-HWRM-query-silent.patch patches.suse/dpll-remove-leftover-mode_supported-op-and-use-mode_.patch + patches.suse/net-phy-at803x-fix-passing-the-wrong-reference-for-c.patch patches.suse/ionic-pass-opcode-to-devcmd_wait.patch patches.suse/ionic-keep-filters-across-FLR.patch patches.suse/ionic-bypass-firmware-cmds-when-stuck-in-reset.patch @@ -15043,11 +15697,17 @@ patches.suse/wifi-mt76-mt7915-fallback-to-non-wed-mode-if-platfor.patch patches.suse/wifi-mt76-mt7996-fix-the-size-of-struct-bss_rate_tlv.patch patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch + patches.suse/wifi-mt76-connac-fix-EHT-phy-mode-check.patch + patches.suse/wifi-mt76-mt7996-add-PCI-IDs-for-mt7992.patch patches.suse/wifi-mt76-mt7921s-fix-workqueue-problem-causes-STA-a.patch patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch + patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch patches.suse/wifi-mwifiex-add-extra-delay-for-firmware-ready.patch patches.suse/wifi-mwifiex-configure-BSSID-consistently-when-start.patch patches.suse/wifi-ath11k-Defer-on-rproc_get-failure.patch + patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch + patches.suse/wifi-ath11k-fix-race-due-to-setting-ATH11K_FLAG_EXT_.patch + patches.suse/wifi-ath12k-fix-and-enable-AP-mode-for-WCN7850.patch patches.suse/xsk-Add-missing-SPDX-to-AF_XDP-TX-metadata-documenta.patch patches.suse/net-xdp-Allow-metadata-32.patch patches.suse/ice-make-RX-hash-reading-code-more-reusable.patch @@ -15090,6 +15750,7 @@ patches.suse/ice-cleanup-inconsistent-code.patch patches.suse/idpf-refactor-some-missing-field-get-prep-conversion.patch patches.suse/octeontx2-af-Fix-a-double-free-issue.patch + patches.suse/selftests-net-convert-pmtu.sh-to-run-it-in-unique-na.patch patches.suse/net-mlx5e-Use-the-correct-lag-ports-number-when-crea.patch patches.suse/net-mlx5-Fix-query-of-sd_group-field.patch patches.suse/net-mlx5-SD-Introduce-SD-lib.patch @@ -15107,6 +15768,7 @@ patches.suse/net-mlx5-Implement-management-PF-Ethernet-profile.patch patches.suse/bpf-Use-c-unit_size-to-select-target-cache-during-fr.patch patches.suse/net-device-move-gso_partial_features-to-net_device_r.patch + patches.suse/wifi-rtl8xxxu-Add-additional-USB-IDs-for-RTL8192EU-d.patch patches.suse/wifi-rtlwifi-add-calculate_bit_shift.patch patches.suse/wifi-rtlwifi-rtl8188ee-phy-using-calculate_bit_shift.patch patches.suse/wifi-rtlwifi-rtl8192c-using-calculate_bit_shift.patch @@ -15118,13 +15780,18 @@ patches.suse/wifi-rtlwifi-rtl8723_common-using-calculate_bit_shif.patch patches.suse/wifi-rtlwifi-rtl8723-be-ae-using-calculate_bit_shift.patch patches.suse/wifi-mwifiex-fix-uninitialized-firmware_stat.patch + patches.suse/wifi-cfg80211-free-beacon_ies-when-overridden-from-h.patch patches.suse/wifi-iwlwifi-mvm-set-siso-mimo-chains-to-1-in-FW-SMP.patch patches.suse/wifi-iwlwifi-mvm-send-TX-path-flush-in-rfkill.patch patches.suse/wifi-iwlwifi-fix-out-of-bound-copy_from_user.patch patches.suse/wifi-iwlwifi-assign-phy_ctxt-before-eSR-activation.patch + patches.suse/Bluetooth-qca-Set-both-WIDEBAND_SPEECH-and-LE_STATES.patch patches.suse/Bluetooth-Fix-bogus-check-for-re-auth-no-supported-w.patch + patches.suse/Bluetooth-ISO-Avoid-creating-child-socket-if-PA-sync.patch patches.suse/Bluetooth-btnxpuart-fix-recv_buf-return-value.patch patches.suse/Bluetooth-btmtkuart-fix-recv_buf-return-value.patch + patches.suse/Bluetooth-hci_sync-fix-BR-EDR-wakeup-bug.patch + patches.suse/Bluetooth-L2CAP-Fix-possible-multiple-reject-send.patch patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch patches.suse/bnxt_en-Refactor-bnxt_ntuple_filter-structure.patch patches.suse/bnxt_en-Add-bnxt_l2_filter-hash-table.patch @@ -15143,6 +15810,7 @@ patches.suse/net-ethtool-copy-input_xfrm-to-user-space-in-ethtool.patch patches.suse/net-ethtool-add-a-NO_CHANGE-uAPI-for-new-RXFH-s-inpu.patch patches.suse/net-ethtool-Fix-symmetric-xor-RSS-RX-flow-hash-check.patch + patches.suse/selftests-net-change-shebang-to-bash-to-support-sour.patch patches.suse/octeontx2-af-Fix-max-NPC-MCAM-entry-check-while-vali.patch patches.suse/ixgbe-report-link-state-for-VF-devices.patch patches.suse/ixgbe-Refactor-overtemp-event-handling.patch @@ -15159,6 +15827,7 @@ patches.suse/ice-ice_base.c-Add-const-modifier-to-params-and-vars.patch patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch patches.suse/bnxt_en-Fix-compile-error-without-CONFIG_RFS_ACCEL.patch + patches.suse/wifi-cfg80211-fix-RCU-dereference-in-__cfg80211_bss_.patch patches.suse/wifi-cfg80211-correct-comment-about-MLD-ID.patch patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch patches.suse/dpll-expose-fractional-frequency-offset-value-to-use.patch @@ -15171,6 +15840,7 @@ patches.suse/bnxt_en-Fix-RCU-locking-for-ntuple-filters-in-bnxt_r.patch patches.suse/mlxbf_gige-Fix-intermittent-no-ip-issue.patch patches.suse/mlxbf_gige-Enable-the-GigE-port-in-mlxbf_gige_open.patch + patches.suse/net-ethernet-cortina-Drop-TSO-support.patch patches.suse/arm64-dts-hisilicon-hikey970-pmic-fix-regulator-cells-properties.patch patches.suse/arm64-dts-imx8mm-Reduce-GPU-to-nominal-speed.patch patches.suse/arm64-dts-armada-3720-turris-mox-set-irq-type-for-RTC.patch @@ -15182,6 +15852,8 @@ patches.suse/soc-fsl-cpm1-qmc-Fix-__iomem-addresses-declaration.patch patches.suse/soc-fsl-cpm1-qmc-Fix-rx-channel-reset.patch patches.suse/soc-fsl-cpm1-qmc-Remove-inline-function-specifiers.patch + patches.suse/soc-xilinx-Fix-for-call-trace-due-to-the-usage-of-sm.patch + patches.suse/soc-xilinx-fix-unhandled-SGI-warning-message.patch patches.suse/firmware-ti_sci-Fix-an-off-by-one-in-ti_sci_debugfs_.patch patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch patches.suse/soc-qcom-llcc-Fix-dis_cap_alloc-and-retain_on_pc-con.patch @@ -15193,6 +15865,18 @@ patches.suse/block-reject-invalid-operation-in-submit_bio_noacct.patch patches.suse/blk-wbt-remove-the-separate-write-cache-tracking.patch patches.suse/blk-cgroup-fix-rcu-lockdep-warning-in-blkg_lookup.patch + patches.suse/scsi-mpt3sas-Use-flexible-arrays-when-obviously-poss.patch + patches.suse/scsi-mpt3sas-Make-MPI2_CONFIG_PAGE_IO_UNIT_8-Sensor-.patch + patches.suse/scsi-mpt3sas-Make-MPI2_CONFIG_PAGE_RAID_VOL_0-PhysDi.patch + patches.suse/scsi-mpt3sas-Make-MPI2_CONFIG_PAGE_SASIOUNIT_0-PhyDa.patch + patches.suse/scsi-mpt3sas-Make-MPI2_CONFIG_PAGE_SASIOUNIT_1-PhyDa.patch + patches.suse/scsi-mpt3sas-Make-MPI26_CONFIG_PAGE_PIOUNIT_1-PhyDat.patch + patches.suse/scsi-mpt3sas-Use-struct_size-for-struct-size-calcula.patch + patches.suse/scsi-mpt3sas-Remove-the-iounit_pg8-member-of-the-per.patch + patches.suse/scsi-mpt3sas-Fix-an-outdated-comment.patch + patches.suse/scsi-mpt3sas-Fix-typo-of-TRIGGER.patch + patches.suse/scsi-mpt3sas-Replace-a-dynamic-allocation-with-a-loc.patch + patches.suse/scsi-mpt3sas-Replace-dynamic-allocations-with-local-.patch patches.suse/scsi-lpfc-Correct-maximum-PCI-function-value-for-RAS.patch patches.suse/scsi-lpfc-Fix-possible-file-string-name-overflow-whe.patch patches.suse/scsi-lpfc-Fix-list_entry-null-check-warning-in-lpfc_.patch @@ -15202,6 +15886,7 @@ patches.suse/scsi-lpfc-Enhance-driver-logging-for-selected-discov.patch patches.suse/scsi-lpfc-Update-lpfc-version-to-14.2.0.16.patch patches.suse/scsi-lpfc-Copyright-updates-for-14.2.0.16-patches.patch + patches.suse/scsi-mpt3sas-Suppress-a-warning-in-debug-kernel.patch patches.suse/scsi-mpi3mr-Add-support-for-SAS5116-PCI-IDs.patch patches.suse/scsi-mpi3mr-Add-PCI-checks-where-SAS5116-diverges-from-SAS4116.patch patches.suse/scsi-mpi3mr-Increase-maximum-number-of-PHYs-to-64-from-32.patch @@ -15215,11 +15900,29 @@ patches.suse/scsi-mpi3mr-Support-for-preallocation-of-SGL-BSG-data-buffers-part-2.patch patches.suse/scsi-mpi3mr-Support-for-preallocation-of-SGL-BSG-data-buffers-part-3.patch patches.suse/scsi-mpi3mr-Update-driver-version-to-8.5.1.0.0.patch + patches.suse/scsi-fnic-Modify-definitions-to-sync-with-VIC-firmware.patch + patches.suse/scsi-fnic-Add-and-use-fnic-number.patch + patches.suse/scsi-fnic-Add-and-improve-log-messages.patch + patches.suse/scsi-fnic-Rename-wq_copy-to-hw_copy_wq.patch + patches.suse/scsi-fnic-Get-copy-workqueue-count-and-interrupt-mode-from-config.patch + patches.suse/scsi-fnic-Refactor-and-redefine-fnic.h-for-multiqueue.patch + patches.suse/scsi-fnic-Modify-ISRs-to-support-multiqueue-MQ.patch + patches.suse/scsi-fnic-Define-stats-to-track-multiqueue-MQ-IOs.patch + patches.suse/scsi-fnic-Remove-usage-of-host_lock.patch + patches.suse/scsi-fnic-Add-support-for-multiqueue-MQ-in-fnic_main.c.patch + patches.suse/scsi-fnic-Add-support-for-multiqueue-MQ-in-fnic-driver.patch + patches.suse/scsi-fnic-Improve-logs-and-add-support-for-multiqueue-MQ.patch + patches.suse/scsi-fnic-Increment-driver-version.patch + patches.suse/scsi-lpfc-Change-VMID-driver-load-time-parameters-to.patch + patches.suse/scsi-lpfc-Reinitialize-an-NPIV-s-VMID-data-structure.patch + patches.suse/scsi-lpfc-Move-determination-of-vmid_flag-after-VMID.patch + patches.suse/scsi-lpfc-Update-lpfc-version-to-14.2.0.17.patch patches.suse/scripts-kernel-doc-restore-warning-for-Excess-struct.patch patches.suse/scripts-get_abi-fix-source-path-leak.patch patches.suse/docs-kernel_abi.py-fix-command-injection.patch patches.suse/kernel-doc-handle-a-void-function-without-producing-.patch patches.suse/ring-buffer-Documentation-Add-documentation-on-buffe.patch + patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch patches.suse/drm-panel-edp-Add-AUO-B116XTN02-BOE-NT116WHM-N21-836.patch patches.suse/Revert-drm-tidss-Annotate-dma-fence-critical-section.patch patches.suse/Revert-drm-omapdrm-Annotate-dma-fence-critical-secti.patch @@ -15233,6 +15936,7 @@ patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch patches.suse/drm-tilcdc-Fix-irq-free-on-unload.patch patches.suse/drm-dp_mst-Fix-fractional-DSC-bpp-handling.patch + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch patches.suse/drm-radeon-r600_cs-Fix-possible-int-overflows-in-r60.patch patches.suse/drm-radeon-r100-Fix-integer-overflow-issues-in-r100_.patch patches.suse/drm-radeon-check-return-value-of-radeon_ring_lock.patch @@ -15240,6 +15944,8 @@ patches.suse/drm-Allow-drivers-to-indicate-the-damage-helpers-to-.patch patches.suse/drm-virtio-Disable-damage-clipping-if-FB-changed-sin.patch patches.suse/drm-bridge-Fix-typo-in-post_disable-description.patch + patches.suse/drm-panel-edp-Add-override_edid_mode-quirk-for-gener.patch + patches.suse/drm-bridge-anx7625-Fix-Set-HPD-irq-detect-window-to-.patch patches.suse/fbdev-acornfb-Fix-name-of-fb_ops-initializer-macro.patch patches.suse/drm-tidss-Move-reset-to-the-end-of-dispc_init.patch patches.suse/drm-tidss-Return-error-value-from-from-softreset.patch @@ -15252,41 +15958,68 @@ patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch patches.suse/drm-Fix-TODO-list-mentioning-non-KMS-drivers.patch patches.suse/drm-bridge-nxp-ptn3460-simplify-some-error-checking.patch + patches.suse/drm-drm_file-fix-use-of-uninitialized-variable.patch + patches.suse/drm-framebuffer-Fix-use-of-uninitialized-variable.patch patches.suse/drm-bridge-cdns-mhdp8546-Fix-use-of-uninitialized-va.patch patches.suse/drm-bridge-tc358767-Fix-return-value-on-error-case.patch + patches.suse/drm-mipi-dsi-Fix-detach-call-without-attach.patch + patches.suse/drm-exynos-Call-drm_atomic_helper_shutdown-at-shutdo.patch + patches.suse/drm-amd-display-Fix-MST-PBN-X.Y-value-calculations.patch patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch patches.suse/drm-radeon-dpm-fix-a-memleak-in-sumo_parse_power_tab.patch patches.suse/drm-radeon-trinity_dpm-fix-a-memleak-in-trinity_pars.patch patches.suse/drm-panel-st7701-Fix-AVCL-calculation.patch patches.suse/Revert-drm-rockchip-vop2-Use-regcache_sync-to-fix-su.patch + patches.suse/drm-amd-display-For-prefetch-mode-0-extend-prefetch-.patch + patches.suse/drm-amdkfd-fix-mes-set-shader-debugger-process-manag.patch + patches.suse/drm-amdgpu-fix-ftrace-event-amdgpu_bo_move-always-mo.patch patches.suse/drm-amdgpu-debugfs-fix-error-code-when-smc-register-.patch patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch patches.suse/gpu-drm-radeon-fix-two-memleaks-in-radeon_vm_init.patch patches.suse/drm-amd-pm-fix-a-double-free-in-amdgpu_parse_extende.patch + patches.suse/drm-amdkfd-only-flush-mes-process-context-if-mes-sup.patch patches.suse/drm-msm-mdp4-flush-vblank-event-on-disable.patch patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8180x-cata.patch patches.suse/drm-msm-dsi-Use-pm_runtime_resume_and_get-to-prevent.patch + patches.suse/drm-msm-dsi-Enable-runtime-PM.patch patches.suse/drm-msm-dpu-correct-clk-bit-for-WB2-block.patch + patches.suse/drm-msm-dp-Add-DisplayPort-controller-for-SM8650.patch patches.suse/drm-msm-adreno-Fix-A680-chip-id.patch + patches.suse/drm-msm-dpu-enable-writeback-on-SM8350.patch + patches.suse/drm-msm-dpu-enable-writeback-on-SM8450.patch + patches.suse/drm-msm-dpu-Ratelimit-framedone-timeout-msgs.patch patches.suse/drm-msm-dpu-rename-dpu_encoder_phys_wb_setup_cdp-to-.patch + patches.suse/drm-msm-dpu-fix-writeback-programming-for-YUV-cases.patch patches.suse/drm-msm-dpu-Set-input_sel-bit-for-INTF.patch patches.suse/drm-msm-dpu-Drop-enable-and-frame_count-parameters-f.patch patches.suse/drm-mediatek-Return-error-if-MDP-RDMA-failed-to-enab.patch patches.suse/drm-mediatek-Remove-the-redundant-driver-data-for-DP.patch patches.suse/drm-mediatek-Fix-underrun-in-VDO1-when-switches-off-.patch patches.suse/drm-mediatek-dp-Add-phy_mtk_dp-module-as-pre-depende.patch + patches.suse/drm-using-mul_u32_u32-requires-linux-math64.h.patch + patches.suse/accel-habanalabs-add-support-for-Gaudi2C-device.patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch patches.suse/drm-rockchip-vop2-Avoid-use-regmap_reinit_cache-at-r.patch + patches.suse/drm-amd-display-make-flip_timestamp_in_us-a-64-bit-v.patch + patches.suse/drm-amdgpu-Fix-ecc-irq-enable-disable-unpaired.patch + patches.suse/drm-amd-display-Fix-minor-issues-in-BW-Allocation-Ph.patch + patches.suse/drm-amdgpu-Let-KFD-sync-with-VM-fences.patch patches.suse/drm-amdkfd-Fix-type-of-dbg_flags-in-struct-kfd_proce.patch + patches.suse/drm-amdgpu-Fix-fw-from-request_firmware-not-released.patch patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch + patches.suse/drm-amdgpu-Drop-fence-check-in-to_amdgpu_amdkfd_fenc.patch + patches.suse/drm-amdkfd-Fix-iterator-used-outside-loop-in-kfd_add.patch patches.suse/drm-amd-pm-smu7-fix-a-memleak-in-smu7_hwmgr_backend_.patch patches.suse/drm-amd-display-avoid-stringop-overflow-warnings-for.patch patches.suse/Revert-drm-amdkfd-Relocate-TBA-TMA-to-opposite-side-.patch + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch patches.suse/drm-amd-display-fix-bandwidth-validation-failure-on-.patch + patches.suse/ALSA-hda-Refer-to-correct-stream-index-at-loops.patch patches.suse/PCI-add-INTEL_HDA_ARL-to-pci_ids.h.patch patches.suse/ALSA-hda-Intel-add-HDA_ARL-PCI-ID-support.patch + patches.suse/ALSA-hda-intel-dspcfg-add-filters-for-ARL-S-and-ARL.patch patches.suse/ALSA-hda-cs35l41-Support-additional-Dell-models-with.patch patches.suse/ALSA-hda-cs35l41-Prevent-firmware-load-if-SPI-speed-.patch patches.suse/ALSA-hda-realtek-Add-quirks-for-Dell-models.patch @@ -15298,6 +16031,7 @@ patches.suse/ALSA-hda-tas2781-add-TAS2563-support-for-14ARB7.patch patches.suse/ALSA-hda-tas2781-add-fixup-for-Lenovo-14ARB7.patch patches.suse/ALSA-hda-cs35l41-Support-more-HP-models-without-_DSD.patch + patches.suse/ASoC-doc-Fix-undefined-SND_SOC_DAPM_NOPM-argument.patch patches.suse/ASoC-cs35l33-Fix-GPIO-name-and-drop-legacy-include.patch patches.suse/ASoC-Intel-glk_rt5682_max98357a-fix-board-id-mismatc.patch patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch @@ -15315,21 +16049,26 @@ patches.suse/kselftest-alsa-mixer-test-Fix-the-print-format-speci-f77a255.patch patches.suse/kselftest-alsa-conf-Stringify-the-printed-errno-in-s.patch patches.suse/ABI-sysfs-class-hwmon-fix-tempY_crit_alarm-access-ri.patch + patches.suse/hwmon-nct6775-Fix-fan-speed-set-failure-in-automatic.patch patches.suse/watchdog-set-cdev-owner-before-adding.patch patches.suse/watchdog-hpwdt-Only-claim-UNKNOWN-NMI-if-from-iLO.patch patches.suse/watchdog-hpwdt-Remove-redundant-test.patch patches.suse/watchdog-hpwdt-Remove-unused-variable.patch patches.suse/watchdog-bcm2835_wdt-Fix-WDIOC_SETTIMEOUT-handling.patch patches.suse/watchdog-rti_wdt-Drop-runtime-pm-reference-count-whe.patch + patches.suse/watchdog-it87_wdt-Keep-WDTCTRL-bit-3-unmodified-for-.patch patches.suse/gpio-sysfs-fix-forward-declaration-of-struct-gpio_de.patch patches.suse/gpio-xilinx-remove-excess-kernel-doc.patch patches.suse/clk-renesas-rzg2l-cpg-Reuse-code-in-rzg2l_cpg_reset.patch patches.suse/clk-renesas-rzg2l-Check-reset-monitor-registers.patch patches.suse/clk-sp7021-fix-return-value-check-in-sp7021_clk_prob.patch + patches.suse/clk-hi3620-Fix-memory-leak-in-hi3620_mmc_clk_init.patch + patches.suse/clk-mmp-pxa168-Fix-memory-leak-in-pxa168_clk_init.patch patches.suse/clk-rs9-Fix-DIF-OEn-bit-placement-on-9FGV0241.patch patches.suse/clk-si5341-fix-an-error-code-problem-in-si5341_outpu.patch patches.suse/clk-fixed-rate-fix-clk_hw_register_fixed_rate_with_a.patch patches.suse/clk-samsung-Fix-kernel-doc-comments.patch + patches.suse/clk-imx-clk-imx8qxp-fix-LVDS-bypass-pixel-and-phy-cl.patch patches.suse/clk-qcom-gpucc-sm8150-Update-the-gpu_cc_pll1-config.patch patches.suse/clk-qcom-videocc-sm8150-Add-missing-PLL-config-prope.patch patches.suse/clk-qcom-gcc-sm8550-Add-the-missing-RETAIN_FF_ENABLE.patch @@ -15426,12 +16165,24 @@ patches.suse/media-v4l2-subdev-Fix-indentation-in-v4l2-subdev.h.patch patches.suse/media-videobuf2-dma-sg-fix-vmap-callback.patch patches.suse/media-cx231xx-fix-a-memleak-in-cx231xx_init_isoc.patch + patches.suse/media-stk1160-Fixed-high-volume-of-stk1160_dbg-messa.patch + patches.suse/media-rockchip-rga-fix-swizzling-for-RGB-formats.patch + patches.suse/media-uvcvideo-Fix-power-line-control-for-a-Chicony-.patch + patches.suse/media-uvcvideo-Fix-power-line-control-for-SunplusIT-.patch patches.suse/media-imx-mipi-csis-Fix-clock-handling-in-remove.patch patches.suse/media-dt-bindings-media-rkisp1-Fix-the-port-descript.patch patches.suse/media-rkisp1-Fix-media-device-memory-leak.patch + patches.suse/media-rkisp1-Drop-IRQF_SHARED.patch + patches.suse/media-rkisp1-Fix-IRQ-handler-return-values.patch + patches.suse/media-rkisp1-Store-IRQ-lines.patch + patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch + patches.suse/media-rkisp1-resizer-Stop-manual-allocation-of-v4l2_.patch + patches.suse/media-amphion-remove-mutext-lock-in-condition-of-wai.patch patches.suse/media-dvbdev-drop-refcount-on-error-path-in-dvb_devi.patch patches.suse/media-dvb-frontends-m88ds3103-Fix-a-memory-leak-in-a.patch + patches.suse/media-ddbridge-fix-an-error-code-problem-in-ddb_prob.patch patches.suse/media-dt-bindings-ov8856-decouple-lanes-and-link-fre.patch + patches.suse/media-i2c-imx335-Fix-hblank-min-max-values.patch patches.suse/media-docs-uAPI-Fix-documentation-of-which-field-for.patch patches.suse/fbdev-imxfb-fix-left-margin-setting.patch patches.suse/fbdev-mmp-Fix-typo-and-wording-in-code-comment.patch @@ -15442,28 +16193,118 @@ patches.suse/pwm-stm32-Fix-enable-count-for-clk-in-.probe.patch patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch patches.suse/of-unittest-Fix-of_count_phandle_with_args-expected-.patch + patches.suse/locktorture-Increase-Hamming-distance-between-call_r.patch + patches.suse/rcutorture-Add-fqs_holdoff-check-before-fqs_task-is-.patch patches.suse/scripts-decode_stacktrace.sh-optionally-use-LLVM-uti.patch patches.suse/kernel-crash_core.c-make-__crash_hotplug_lock-static.patch patches.suse/selftests-mm-hugepage-vmemmap-fails-on-64K-page-size.patch patches.suse/ubifs-Check-c-dirty_-n-p-n_cnt-and-c-nroot-state-under-c-lp_mutex.patch patches.suse/ubifs-ubifs_symlink-Fix-memleak-of-inode-i_link-in-error-path.patch patches.suse/ARM-9330-1-davinci-also-select-PINCTRL.patch + patches.suse/KVM-Tweak-kvm_hva_range-and-hva_handler_t-to-allow-reusing-for-g + patches.suse/KVM-Assert-that-mmu_invalidate_in_progress-never-goes-negative + patches.suse/KVM-Use-gfn-instead-of-hva-for-mmu_notifier_retry + patches.suse/KVM-WARN-if-there-are-dangling-MMU-invalidations-at-VM-destructi + patches.suse/KVM-PPC-Drop-dead-code-related-to-KVM_ARCH_WANT_MMU_NOTIFIER + patches.suse/KVM-PPC-Return-1-unconditionally-for-KVM_CAP_SYNC_MMU + patches.suse/KVM-Convert-KVM_ARCH_WANT_MMU_NOTIFIER-to-CONFIG_KVM_GENERIC_MMU + patches.suse/KVM-Introduce-KVM_SET_USER_MEMORY_REGION2 + patches.suse/KVM-Add-KVM_EXIT_MEMORY_FAULT-exit-to-report-faults-to-userspace + patches.suse/KVM-Add-a-dedicated-mmu_notifier-flag-for-reclaiming-freed-memor + patches.suse/KVM-Drop-.on_unlock-mmu_notifier-hook + patches.suse/KVM-Introduce-per-page-memory-attributes + patches.suse/mm-Add-AS_UNMOVABLE-to-mark-mapping-as-completely-unmovable + patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure + patches.suse/KVM-Add-KVM_CREATE_GUEST_MEMFD-ioctl-for-guest-specific-backing- + patches.suse/KVM-x86-Reset-vcpu-run-exit_reason-early-in-KVM_RUN + patches.suse/KVM-x86-Disallow-hugepages-when-memory-attributes-are-mixed + patches.suse/KVM-x86-mmu-Handle-page-fault-for-private-memory + patches.suse/KVM-Drop-superfluous-__KVM_VCPU_MULTIPLE_ADDRESS_SPACE-macro + patches.suse/KVM-Allow-arch-code-to-track-number-of-memslot-address-spaces-pe + patches.suse/KVM-x86-Add-support-for-protected-VMs-that-can-utilize-private-m + patches.suse/KVM-guest-memfd-fix-unused-function-warning + patches.suse/KVM-remove-CONFIG_HAVE_KVM_EVENTFD.patch + patches.suse/KVM-remove-CONFIG_HAVE_KVM_IRQFD.patch patches.suse/KVM-s390-vsie-Fix-STFLE-interpretive-execution-identification.patch + patches.suse/KVM-introduce-CONFIG_KVM_COMMON.patch + patches.suse/KVM-x86-add-missing-depends-on-KVM + patches.suse/KVM-x86-Harden-copying-of-userspace-array-against-ov.patch + patches.suse/KVM-x86-mmu-Declare-flush_remote_tlbs-_range-hooks-i.patch + patches.suse/KVM-x86-xen-Remove-unneeded-xen-context-from-kvm_arc.patch + patches.suse/KVM-x86-Move-Hyper-V-partition-assist-page-out-of-Hy.patch + patches.suse/KVM-VMX-Split-off-vmx_onhyperv.-ch-from-hyperv.-ch.patch + patches.suse/KVM-x86-Introduce-helper-to-check-if-auto-EOI-is-set.patch + patches.suse/KVM-x86-Introduce-helper-to-check-if-vector-is-set-i.patch + patches.suse/KVM-VMX-Split-off-hyperv_evmcs.-ch.patch + patches.suse/KVM-x86-Introduce-helper-to-handle-Hyper-V-paravirt-.patch + patches.suse/KVM-nVMX-Split-off-helper-for-emulating-VMCLEAR-on-H.patch + patches.suse/KVM-nVMX-Move-guest_cpuid_has_evmcs-to-hyperv.h.patch + patches.suse/KVM-x86-Make-Hyper-V-emulation-optional.patch + patches.suse/KVM-nVMX-Introduce-helpers-to-check-if-Hyper-V-evmpt.patch + patches.suse/KVM-nVMX-Introduce-accessor-to-get-Hyper-V-eVMCS-poi.patch + patches.suse/KVM-nVMX-Hide-more-stuff-under-CONFIG_KVM_HYPERV.patch + patches.suse/KVM-nSVM-Hide-more-stuff-under-CONFIG_KVM_HYPERV-CON.patch + patches.suse/KVM-x86-Turn-off-KVM_WERROR-by-default-for-all-confi.patch + patches.suse/KVM-x86-Advertise-CPUID.-EAX-7-ECX-2-EDX-5-0-to-user.patch + patches.suse/KVM-x86-Use-a-switch-statement-and-macros-in-__featu.patch + patches.suse/KVM-x86-Don-t-unnecessarily-force-masterclock-update.patch + patches.suse/KVM-SVM-VMX-Use-rip-relative-addressing-to-access-kv.patch + patches.suse/KVM-x86-pmu-Move-PMU-reset-logic-to-common-x86-code.patch + patches.suse/KVM-x86-pmu-Reset-the-PMU-i.e.-stop-counters-before-.patch + patches.suse/KVM-x86-pmu-Stop-calling-kvm_pmu_reset-at-RESET-it-s.patch + patches.suse/KVM-x86-pmu-Remove-manual-clearing-of-fields-in-kvm_.patch + patches.suse/KVM-x86-pmu-Update-sample-period-in-pmc_write_counte.patch + patches.suse/KVM-x86-pmu-Track-emulated-counter-events-instead-of.patch + patches.suse/KVM-x86-Consolidate-flags-for-__linearize.patch + patches.suse/KVM-x86-Add-an-emulation-flag-for-implicit-system-ac.patch + patches.suse/KVM-x86-Add-X86EMUL_F_INVLPG-and-pass-it-in-em_invlp.patch + patches.suse/KVM-x86-mmu-Drop-non-PA-bits-when-getting-GFN-for-gu.patch + patches.suse/KVM-x86-Add-use-kvm_vcpu_is_legal_cr3-to-check-CR3-s.patch + patches.suse/KVM-x86-Remove-kvm_vcpu_is_illegal_gpa.patch + patches.suse/KVM-x86-Introduce-get_untagged_addr-in-kvm_x86_ops-a.patch + patches.suse/KVM-x86-Untag-addresses-for-LAM-emulation-where-appl.patch + patches.suse/KVM-x86-Virtualize-LAM-for-supervisor-pointer.patch + patches.suse/KVM-x86-Virtualize-LAM-for-user-pointer.patch + patches.suse/KVM-x86-Advertise-and-enable-LAM-user-and-supervisor.patch + patches.suse/KVM-x86-Use-KVM-governed-feature-framework-to-track--183bdd161c2b.patch + patches.suse/Revert-nSVM-Check-for-reserved-encodings-of-TLB_CONT.patch + patches.suse/KVM-nSVM-Advertise-support-for-flush-by-ASID.patch + patches.suse/KVM-SVM-Explicitly-require-FLUSHBYASID-to-enable-SEV.patch + patches.suse/KVM-SVM-Don-t-intercept-IRET-when-injecting-NMI-and-.patch + patches.suse/KVM-x86-xen-add-an-override-for-PVCLOCK_TSC_STABLE_B.patch + patches.suse/KVM-x86-mmu-Fix-off-by-1-when-splitting-huge-pages-d.patch + patches.suse/KVM-x86-mmu-Check-for-leaf-SPTE-when-clearing-dirty-.patch + patches.suse/KVM-x86-mmu-remove-unnecessary-bool-shared-argument-0.patch + patches.suse/KVM-x86-mmu-remove-unnecessary-bool-shared-argument-.patch + patches.suse/KVM-x86-mmu-always-take-tdp_mmu_pages_lock.patch + patches.suse/KVM-x86-mmu-fix-comment-about-mmu_unsync_pages_lock.patch + patches.suse/x86-kvm-Do-not-try-to-disable-kvmclock-if-it-was-not-enabl.patch patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch patches.suse/hwspinlock-qcom-Remove-IPQ6018-SOC-specific-compatib.patch patches.suse/mfd-intel-lpss-Revert-Add-missing-check-for-platform.patch patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch patches.suse/mfd-intel-lpss-Fix-the-fractional-clock-divider-flag.patch + patches.suse/mfd-ti_am335x_tscadc-Fix-TI-SoC-dependencies.patch patches.suse/leds-aw2013-Select-missing-dependency-REGMAP_I2C.patch patches.suse/leds-ledtrig-tty-Free-allocated-ttyname-buffer-on-de.patch + patches.suse/leds-trigger-panic-Don-t-register-panic-notifier-if-.patch + patches.suse/mailbox-arm_mhuv2-Fix-a-bug-for-mhuv2_sender_interru.patch patches.suse/pinctrl-intel-Revert-Unexport-intel_pinctrl_probe.patch + patches.suse/i3c-master-cdns-Update-maximum-prescaler-value-for-i.patch + patches.suse/PCI-AER-Decode-Requester-ID-when-no-error-info-found.patch + patches.suse/PCI-Only-override-AMD-USB-controller-if-required.patch + patches.suse/PCI-Fix-64GT-s-effective-data-rate-calculation.patch patches.suse/PCI-P2PDMA-Remove-reference-to-pci_p2pdma_map_sg.patch patches.suse/PCI-Avoid-potential-out-of-bounds-read-in-pci_dev_fo.patch + patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch patches.suse/PCI-Add-ACS-quirk-for-more-Zhaoxin-Root-Ports.patch patches.suse/PCI-dwc-endpoint-Fix-dw_pcie_ep_raise_msix_irq-align.patch + patches.suse/PCI-dwc-Drop-host-prefix-from-struct-dw_pcie_host_op.patch patches.suse/PCI-keystone-Fix-race-condition-when-initializing-PH.patch patches.suse/PCI-mediatek-Clear-interrupt-status-before-dispatchi.patch patches.suse/PCI-mediatek-gen3-Fix-translation-window-size-calcul.patch + patches.suse/spmi-mtk-pmif-Serialize-PMIF-status-check-and-comman.patch + patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch patches.suse/parport-parport_serial-Add-Brainboxes-BAR-details.patch patches.suse/parport-parport_serial-Add-Brainboxes-device-IDs-and.patch patches.suse/bus-mhi-ep-Do-not-allocate-event-ring-element-on-sta.patch @@ -15479,6 +16320,7 @@ patches.suse/iio-adc-ad7091r-Set-alert-bit-in-config-register.patch patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch patches.suse/iio-adc-ad7091r-Enable-internal-vref-if-external-vre.patch + patches.suse/misc-lis3lv02d_i2c-Add-missing-setting-of-the-reg_ct.patch patches.suse/scripts-tags.sh-Update-comment-addition-of-gtags.patch patches.suse/uio-Fix-use-after-free-in-uio_open.patch patches.suse/driver-core-make-device_is_dependent-static.patch @@ -15490,6 +16332,7 @@ patches.suse/serial-sccnxp-Improve-error-message-if-regulator_dis.patch patches.suse/serial-sc16is7xx-improve-regmap-debugfs-by-using-one.patch patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + patches.suse/tty-allow-TIOCSLCKTRMIOS-with-CAP_CHECKPOINT_RESTORE.patch patches.suse/serial-sc16is7xx-remove-wasteful-static-buffer-in-sc.patch patches.suse/serial-sc16is7xx-remove-global-regmap-from-struct-sc.patch patches.suse/serial-sc16is7xx-remove-unused-line-structure-member.patch @@ -15517,6 +16360,7 @@ patches.suse/r8152-Choose-our-USB-config-with-choose_configuratio.patch patches.suse/usb-typec-tcpm-add-tcpm_port_error_recovery-symbol.patch patches.suse/usb-hub-Replace-hardcoded-quirk-value-with-BIT-macro.patch + patches.suse/usb-hub-Add-quirk-to-decrease-IN-ep-poll-interval-fo.patch patches.suse/usb-typec-change-altmode-SVID-to-u16-entry.patch patches.suse/usb-core-Fix-crash-w-usb_choose_configuration-if-no-.patch patches.suse/usb-gadget-webcam-Make-g_webcam-loadable-again.patch @@ -15537,6 +16381,7 @@ patches.suse/Revert-usb-dwc3-don-t-reset-device-side-if-dwc3-was-.patch patches.suse/usb-dwc3-gadget-Handle-EP0-request-dequeuing-properl.patch patches.suse/usb-dwc-ep0-Update-request-status-in-dwc3_ep0_stall_.patch + patches.suse/usb-xhci-plat-fix-usb-disconnect-issue-after-s4.patch patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch patches.suse/usb-cdns3-fix-uvc-failure-work-since-sg-support-enab.patch patches.suse/usb-cdns3-fix-iso-transfer-error-when-mult-is-not-ze.patch @@ -15579,6 +16424,8 @@ patches.suse/s390-vfio-ap-reset-queues-filtered-from-the-guest-s-AP-config.patch patches.suse/s390-vfio-ap-reset-queues-associated-with-adapter-for-queue-unbound-from-driver.patch patches.suse/s390-vfio-ap-do-not-reset-queue-removed-from-host-config.patch + patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch + patches.suse/vfio-pds-Fix-calculations-in-pds_vfio_dirty_sync patches.suse/cxl-region-fix-x9-interleave-typo.patch patches.suse/cxl-port-Fix-decoder-initialization-when-nr_targets-.patch patches.suse/virtio_pmem-support-feature-SHMEM_REGION-3596.patch @@ -15605,6 +16452,8 @@ patches.suse/rtc-Extend-timeout-for-waiting-for-UIP-to-clear-to-1.patch patches.suse/i2c-s3c24xx-fix-read-transfers-in-polling-mode.patch patches.suse/i2c-s3c24xx-fix-transferring-more-than-one-message-i.patch + patches.suse/i2c-rk3x-Adjust-mask-value-offset-for-i2c2-on-rv1126.patch + patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch patches.suse/octeontx2-af-CN10KB-Fix-FIFO-length-calculation-for-.patch patches.suse/net-phy-micrel-populate-.soft_reset-for-KSZ9131.patch patches.suse/selftests-bonding-Change-script-interpreter.patch @@ -15615,22 +16464,36 @@ patches.suse/selftests-mlxsw-qos_pfc-Remove-wrong-description.patch patches.suse/selftests-mlxsw-qos_pfc-Adjust-the-test-to-support-8.patch patches.suse/i40e-Include-types.h-to-some-headers.patch + patches.suse/netfilter-nf_tables-check-if-catch-all-set-element-i.patch patches.suse/kdb-Fix-a-potential-buffer-overflow-in-kdb_local.patch patches.suse/kbuild-buildtar-Remove-unused-dirs.patch patches.suse/modpost-move-__attribute__-format-printf-2-3-to-modp.patch patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch patches.suse/nvmet-tcp-fix-a-crash-in-nvmet_req_complete.patch patches.suse/nvmet-tcp-remove-boilerplate-code.patch + patches.suse/nvmet-tcp-fix-a-missing-endianess-conversion-in-nvme.patch + patches.suse/nvme-fix-max_discard_sectors-calculation.patch + patches.suse/nvmet-re-fix-tracing-strncpy-warning.patch + patches.suse/nvme-trace-avoid-memcpy-overflow-warning.patch patches.suse/nvmet-tcp-Fix-the-H2C-expected-PDU-len-calculation.patch + patches.suse/9p-Fix-initialisation-of-netfs_inode-for-9p.patch + patches.suse/ceph-select-FS_ENCRYPTION_ALGS-if-FS_ENCRYPTION.patch patches.suse/apparmor-fix-possible-memory-leak-in-unpack_trans_ta.patch patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch patches.suse/power-supply-bq256xx-fix-some-problem-in-bq256xx_hw_.patch patches.suse/power-supply-cw2015-correct-time_to_empty-units-in-s.patch + patches.suse/drm-amdkfd-Fix-lock-dependency-warning.patch patches.suse/drm-amdgpu-correct-the-cu-count-for-gfx-v11.patch + patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch patches.suse/Revert-drm-amd-display-fix-bandwidth-validation-fail.patch patches.suse/drm-amdkfd-fixes-for-HMM-mem-allocation.patch + patches.suse/drm-amdgpu-fix-avg-vs-input-power-reporting-on-smu7.patch patches.suse/drm-amdgpu-fall-back-to-INPUT-power-for-AVG-power-vi.patch + patches.suse/drm-amd-powerplay-Fix-kzalloc-parameter-ATOM_Tonga_P.patch + patches.suse/drm-amdgpu-Fix-with-right-return-code-EIO-in-amdgpu_.patch + patches.suse/drm-amdgpu-Release-adev-pm.fw-before-return-in-amdgp.patch patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch + patches.suse/drm-amdkfd-Fix-node-NULL-check-in-svm_range_get_rang.patch patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch patches.suse/drm-amd-display-Port-DENTIST-hang-and-TDR-fixes-to-O.patch patches.suse/drm-amd-display-Align-the-returned-error-code-with-l.patch @@ -15638,6 +16501,8 @@ patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch patches.suse/nouveau-vmm-don-t-set-addr-on-the-fail-path-to-avoid.patch patches.suse/ALSA-oxygen-Fix-right-channel-of-capture-volume-mixe.patch + patches.suse/ALSA-hda-Properly-setup-HDMI-stream.patch + patches.suse/ALSA-hda-generic-Remove-obsolete-call-to-ledtrig_aud.patch patches.suse/ALSA-hda-relatek-Enable-Mute-LED-on-HP-Laptop-15s-fq-bc7863d.patch patches.suse/ALSA-hda-realtek-Enable-mute-micmute-LEDs-and-limit-.patch patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch @@ -15646,6 +16511,7 @@ patches.suse/ALSA-hda-realtek-Enable-headset-mic-on-Lenovo-M70-Ge.patch patches.suse/arm64-scs-Work-around-full-LTO-issue-with-dynamic-SC.patch patches.suse/arm64-Rename-ARM64_WORKAROUND_2966298.patch + patches.suse/arm64-errata-Add-Cortex-A510-speculative-unprivileged-load-workaround.patch patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch patches.suse/arm64-ptrace-Don-t-flush-ZA-ZT-storage-when-writing-.patch patches.suse/arm64-fpsimd-Remove-spurious-check-for-SVE-support.patch @@ -15653,14 +16519,44 @@ patches.suse/tools-headers-UAPI-Sync-include-uapi-linux-perf_event.h-header-with-the-kernel.patch patches.suse/perf-header-Support-num-and-width-of-branch-counters.patch patches.suse/perf-tools-Add-branch-counter-knob.patch + patches.suse/perf-test-Remove-atomics-from-test_loop-to-avoid-test-failures.patch patches.suse/perf-test-Basic-branch-counter-support.patch + patches.suse/perf-header-Fix-segfault-on-build_mem_topology-error-path.patch + patches.suse/perf-tests-lib-Add-perf_has_symbol.sh.patch + patches.suse/perf-tests-Skip-pipe-test-if-noploop-symbol-is-missing.patch + patches.suse/perf-test-record-probe_libc_inet_pton-Fix-call-chain-match-on-powerpc.patch patches.suse/libapi-Add-missing-linux-types.h-header-to-get-the-_.patch + patches.suse/perf-docs-Fix-man-page-formatting-for-perf-lock.patch + patches.suse/perf-test-record-user-regs-Fix-mask-for-vg-register.patch + patches.suse/perf-vendor-events-arm64-AmpereOne-Rename-BPU_FLUSH_MEM_FAULT-to-GPC_FLUSH_MEM_FAULT.patch + patches.suse/perf-vendor-events-arm64-AmpereOneX-Add-core-PMU-events-and-metrics.patch + patches.suse/perf-vendor-events-powerpc-Update-datasource-event-name-to-fix-duplicate-events.patch + patches.suse/perf-mem-Fix-error-on-hybrid-related-to-availability-of-mem-event-in-a-PMU.patch + patches.suse/perf-stat-Exit-perf-stat-if-parse-groups-fails.patch + patches.suse/perf-stat-Fix-help-message-for-metric-no-threshold-option.patch + patches.suse/perf-header-Fix-one-memory-leakage-in-perf_event__fprintf_event_update.patch + patches.suse/perf-hisi-ptt-Fix-one-memory-leakage-in-hisi_ptt_process_auxtrace_event.patch + patches.suse/perf-genelf-Set-ELF-program-header-addresses-properly.patch + patches.suse/perf-unwind-libdw-Handle-JIT-generated-DSOs-properly.patch + patches.suse/perf-unwind-libunwind-Fix-base-address-for-.eh_frame.patch + patches.suse/perf-vendor-events-Remove-UTF-8-characters-from-cmn.json.patch + patches.suse/perf-env-Avoid-recursively-taking-env-bpf_progs.lock.patch + patches.suse/perf-stat-Fix-hard-coded-LL-miss-units.patch + patches.suse/libsubcmd-Fix-memory-leak-in-uniq.patch + patches.suse/perf-db-export-Fix-missing-reference-count-get-in-call_path_from_sample.patch + patches.suse/scsi-smartpqi-Add-new-controller-PCI-IDs-c6d5aa44.patch + patches.suse/scsi-smartpqi-Fix-logical-volume-rescan-race-conditi.patch + patches.suse/scsi-smartpqi-Bump-driver-version-to-2.1.26-030.patch + patches.suse/scsi-fnic-unlock-on-error-path-in-fnic_queuecommand.patch patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch patches.suse/dmaengine-idxd-Move-dma_free_coherent-out-of-spinloc.patch + patches.suse/powerpc-64s-Increase-default-stack-size-to-32KB.patch patches.suse/clocksource-drivers-timer-ti-dm-Fix-make-W-n-kerneld.patch + patches.suse/tick-sched-Fix-idle-and-iowait-sleeptime-accounting-.patch patches.suse/xen-netback-don-t-produce-zero-size-SKB-frags.patch patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch patches.suse/exec-Fix-error-handling-in-begin_new_exec.patch + patches.suse/afs-Hide-silly-rename-files-from-userspace.patch patches.suse/selftests-bonding-Increase-timeout-to-1200s.patch patches.suse/bnxt_en-Wait-for-FLR-to-complete-during-probe.patch patches.suse/bnxt_en-Fix-memory-leak-in-bnxt_hwrm_get_rings.patch @@ -15672,13 +16568,16 @@ patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch patches.suse/dpll-fix-userspace-availability-of-pins.patch patches.suse/dpll-fix-register-pin-with-unregistered-parent-pin.patch + patches.suse/net-rds-Fix-UBSAN-array-index-out-of-bounds-in-rds_c.patch patches.suse/selftest-Don-t-reuse-port-for-SO_INCOMING_CPU-test.patch patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch + patches.suse/msft-hv-2938-hv_netvsc-Calculate-correct-ring-size-when-PAGE_SIZE.patch patches.suse/selftests-net-fix-rps_default_mask-with-32-CPUs.patch patches.suse/selftests-netdevsim-fix-the-udp_tunnel_nic-test.patch patches.suse/net-fill-in-MODULE_DESCRIPTION-s-for-rvu_mbox.patch patches.suse/fjes-fix-memleaks-in-fjes_hw_setup.patch + patches.suse/netfilter-nf_tables-reject-QUEUE-DROP-verdict-parame.patch patches.suse/selftests-bonding-do-not-test-arp-ns-target-with-mod.patch patches.suse/xsk-make-xsk_buff_pool-responsible-for-clearing-xdp_.patch patches.suse/ice-work-on-pre-XDP-prog-frag-count.patch @@ -15730,18 +16629,42 @@ patches.suse/cpufreq-amd-pstate-Fix-setting-scaling-max-min-freq-.patch patches.suse/platform-x86-intel-uncore-freq-Fix-types-in-sysfs-ca.patch patches.suse/platform-x86-intel-ifs-Call-release_firmware-when-ha.patch + patches.suse/x86-CPU-AMD-Add-X86_FEATURE_ZEN5 + patches.suse/x86-entry-ia32-Ensure-s32-is-sign-extended-to-s64.patch patches.suse/clocksource-Skip-watchdog-check-for-large-watchdog-i.patch + patches.suse/tick-sched-Preserve-number-of-idle-sleeps-across-CPU.patch patches.suse/genirq-Initialize-resend_node-hlist-for-all-interrup.patch patches.suse/cxl-region-Fix-overflow-issue-in-alloc_hpa.patch + patches.suse/mm-memcontrol-don-t-throttle-dying-tasks-on-memory.high.patch + patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + patches.suse/msft-hv-2939-scsi-storvsc-Fix-ring-buffer-size-calculation.patch patches.suse/regulator-ti-abb-don-t-use-devm_platform_ioremap_res.patch patches.suse/firewire-core-correct-documentation-of-fw_csr_string.patch patches.suse/HID-hidraw-fix-a-problem-of-memory-leak-in-hidraw_re.patch patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch patches.suse/HID-bpf-remove-double-fdget.patch patches.suse/HID-bpf-actually-free-hdev-memory-after-attaching-a-.patch + patches.suse/gve-Fix-skb-truesize-underestimation.patch + patches.suse/bnxt_en-Make-PTP-timestamp-HWRM-more-silent.patch patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch + patches.suse/e1000e-correct-maximum-frequency-adjustment-values.patch + patches.suse/ixgbe-Fix-an-error-handling-path-in-ixgbe_read_iosf_.patch + patches.suse/octeontx2-pf-Remove-xdp-queues-on-program-detach.patch + patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch + patches.suse/idpf-avoid-compiler-padding-in-virtchnl2_ptype-struc.patch + patches.suse/nvme-rdma-Fix-transfer-length-when-write_generate-re.patch + patches.suse/nvme-use-ctrl-state-accessor.patch + patches.suse/nvme-auth-open-code-single-use-macros.patch + patches.suse/nvme-change-__nvme_submit_sync_cmd-calling-conventio.patch + patches.suse/nvme-enable-retries-for-authentication-commands.patch + patches.suse/dm-limit-the-number-of-targets-and-parameter-size-ar.patch + patches.suse/iommu-Allow-ops-default_domain-to-work-when-CONFIG_IOMMU_DMA + patches.suse/drm-tegra-Do-not-assume-that-a-NULL-domain-means-no-DMA-IOMMU + patches.suse/powerpc-iommu-Bring-back-table-group-release_ownership-call patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-HP-ZBook-.patch + patches.suse/ALSA-hda-Replace-numeric-device-IDs-with-constant-va.patch + patches.suse/ALSA-hda-Increase-default-bdl_pos_adj-for-Apollo-Lak.patch patches.suse/ALSA-hda-cs8409-Suppress-vmaster-control-for-Dolphin.patch patches.suse/ALSA-usb-audio-Add-a-quirk-for-Yamaha-YIT-W12TX-tran.patch patches.suse/ALSA-hda-realtek-Add-speaker-pin-verbtable-for-Dell-.patch @@ -15751,6 +16674,8 @@ patches.suse/ALSA-usb-audio-Sort-quirk-table-entries.patch patches.suse/ALSA-hda-realtek-Fix-the-external-mic-not-being-reco.patch patches.suse/ALSA-hda-realtek-Enable-Mute-LED-on-HP-Laptop-14-fq0.patch + patches.suse/ALSA-hda-cs35l41-Support-additional-ASUS-Zenbook-UX3.patch + patches.suse/ALSA-hda-cs35l41-Support-ASUS-Zenbook-UM3402YAR.patch patches.suse/ALSA-hda-realtek-Apply-headset-jack-quirk-for-non-ba.patch patches.suse/ASoC-codecs-wcd938x-fix-headphones-volume-controls.patch patches.suse/ASoC-codecs-wcd938x-handle-deferred-probe.patch @@ -15776,11 +16701,16 @@ patches.suse/ALSA-hda-cs35l56-Fix-order-of-searching-for-firmware.patch patches.suse/ALSA-hda-cs35l56-Fix-filename-string-field-layout.patch patches.suse/ALSA-hda-cs35l56-Firmware-file-must-match-the-versio.patch - patches.suse/Input-bcm5974-check-endpoint-type-before-starting-tr.patch patches.suse/Input-atkbd-skip-ATKBD_CMD_SETLEDS-when-skipping-ATK.patch patches.suse/Input-atkbd-do-not-skip-atkbd_deactivate-when-skippi.patch + patches.suse/Input-i8042-fix-strange-behavior-of-touchpad-on-Clev.patch patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch + patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + patches.suse/tools-arch-x86-Sync-the-msr-index.h-copy-with-the-kernel-sources-to-pick-IA32_MKTME_KEYID_PARTITIONING.patch + patches.suse/tools-headers-x86-cpufeatures-Sync-with-the-kernel-sources-to-pick-TDX-Zen-APIC-MSR-fence-changes.patch + patches.suse/perf-evlist-Fix-evlist__new_default-for-1-core-PMU.patch patches.suse/phy-renesas-rcar-gen3-usb2-Fix-returning-wrong-error.patch patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch patches.suse/dmaengine-fsl-dpaa2-qdma-Fix-the-size-of-dma-pools.patch @@ -15788,9 +16718,13 @@ patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the-.patch patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch patches.suse/dmaengine-fix-is_slave_direction-return-false-when-D.patch + patches.suse/usb-dwc3-host-Set-XHCI_SG_TRB_CACHE_SIZE_QUIRK.patch patches.suse/usb-host-xhci-plat-Add-support-for-XHCI_SG_TRB_CACHE.patch patches.suse/xhci-fix-off-by-one-check-when-adding-a-secondary-in.patch + patches.suse/xhci-process-isoc-TD-properly-when-there-was-a-trans.patch + patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch + patches.suse/usb-dwc3-pci-add-support-for-the-Intel-Arrow-Lake-H.patch patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch patches.suse/usb-chipidea-core-handle-power-lost-in-workqueue.patch patches.suse/USB-hub-check-for-alternate-port-before-enabling-A_A.patch @@ -15798,15 +16732,179 @@ patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch patches.suse/usb-ucsi-Add-missing-ppm_lock.patch patches.suse/usb-ucsi_acpi-Fix-command-completion-handling.patch + patches.suse/usb-ucsi_acpi-Quirk-to-ack-a-connector-change-ack-cm.patch patches.suse/usb-typec-tcpm-fix-the-PD-disabled-case.patch + patches.suse/USB-serial-cp210x-add-ID-for-IMST-iM871A-USB.patch + patches.suse/USB-serial-qcserial-add-new-usb-id-for-Dell-Wireless.patch + patches.suse/USB-serial-option-add-Fibocom-FM101-GL-variant.patch patches.suse/serial-max310x-set-default-value-when-reading-clock-.patch patches.suse/serial-max310x-improve-crystal-stable-clock-detectio.patch patches.suse/serial-max310x-fail-probe-if-clock-crystal-is-unstab.patch patches.suse/serial-max310x-prevent-infinite-while-loop-in-port-s.patch patches.suse/misc-fastrpc-Mark-all-sessions-as-invalid-in-cb_remo.patch + patches.suse/xfs-reset-XFS_ATTR_INCOMPLETE-filter-on-node-removal.patch + patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch + patches.suse/KVM-s390-fix-cc-for-successful-PQAP.patch + patches.suse/KVM-x86-Check-irqchip-mode-before-create-PIT.patch + patches.suse/KVM-x86-Give-a-hint-when-Win2016-might-fail-to-boot-.patch + patches.suse/x86-kvm-Fix-SEV-check-in-sev_map_percpu_data.patch + patches.suse/x86-coco-Define-cc_vendor-without-CONFIG_ARCH_HAS_CC.patch + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch + patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch + patches.suse/selftests-net-cut-more-slack-for-gro-fwd-tests.patch + patches.suse/selftests-net-avoid-just-another-constant-wait.patch + patches.suse/atm-idt77252-fix-a-memleak-in-open_card_ubr0.patch + patches.suse/octeontx2-pf-Fix-a-memleak-otx2_sq_init.patch + patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch + patches.suse/selftests-net-let-big_tcp-test-cope-with-slow-env.patch + patches.suse/selftests-cmsg_ipv6-repeat-the-exact-packet.patch + patches.suse/net-intel-fix-old-compiler-regressions.patch + patches.suse/wifi-iwlwifi-fix-double-free-bug.patch + patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch + patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch + patches.suse/wifi-mac80211-fix-waiting-for-beacons-logic.patch + patches.suse/wifi-iwlwifi-exit-eSR-only-after-the-FW-does.patch + patches.suse/wifi-brcmfmac-Adjust-n_channels-usage-for-__counted_.patch + patches.suse/octeontx2-af-Initialize-maps.patch + patches.suse/s390-qeth-Fix-potential-loss-of-L3-IP-in-case-of-network-issues.patch + patches.suse/drm-i915-gvt-Fix-uninitialized-variable-in-handle_mm.patch + patches.suse/mmc-sdhci-pci-o2micro-Fix-a-warm-reboot-issue-that-d.patch + patches.suse/hwmon-aspeed-pwm-tacho-mutex-for-tach-reading.patch + patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch + patches.suse/hwmon-coretemp-Fix-bogus-core_id-to-attr-name-mappin.patch + patches.suse/PCI-dwc-Fix-a-64bit-bug-in-dw_pcie_ep_raise_msix_irq.patch + patches.suse/scsi-lpfc-Use-unsigned-type-for-num_sge.patch + patches.suse/nvme-host-fix-the-updating-of-the-firmware-version.patch + patches.suse/x86-Kconfig-Transmeta-Crusoe-is-CPU-family-5-not-6.patch + patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch + patches.suse/bonding-do-not-report-NETDEV_XDP_ACT_XSK_ZEROCOPY.patch + patches.suse/net-openvswitch-limit-the-number-of-recursions-from-.patch + patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch + patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch + patches.suse/ionic-minimal-work-with-0-budget.patch + patches.suse/octeontx2-af-Remove-the-PF_FUNC-validation-for-NPC-t.patch + patches.suse/i40e-Fix-waiting-for-queues-of-all-VSIs-to-be-disabl.patch + patches.suse/i40e-Fix-wrong-mask-used-during-DCB-config.patch + patches.suse/i40e-avoid-double-calling-i40e_pf_rxq_wait.patch + patches.suse/i40e-take-into-account-XDP-Tx-queues-when-stopping-r.patch + patches.suse/bnad-fix-work_queue-type-mismatch.patch + patches.suse/ice-Add-check-for-lport-extraction-to-LAG-init.patch + patches.suse/pppoe-Fix-memory-leak-in-pppoe_sendmsg.patch + patches.suse/net-ravb-Count-packets-instead-of-descriptors-in-GbE.patch + patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch + patches.suse/igc-Remove-temporary-workaround.patch + patches.suse/ALSA-hda-conexant-Add-quirk-for-SWS-JS201D.patch + patches.suse/ALSA-hda-realtek-add-IDs-for-Dell-dual-spk-platform.patch + patches.suse/ALSA-hda-cs35l56-select-intended-config-FW_CS_DSP.patch + patches.suse/ALSA-hda-Add-Lenovo-Legion-7i-gen7-sound-quirk.patch + patches.suse/ALSA-hda-realtek-cs35l41-Add-internal-speaker-suppor.patch + patches.suse/ALSA-hda-realtek-cs35l41-Fix-device-ID-model-name.patch + patches.suse/ALSA-hda-realtek-cs35l41-Fix-order-and-duplicates-in.patch + patches.suse/ASoC-cs35l56-fix-reversed-if-statement-in-cs35l56_ds.patch + patches.suse/ASoC-tas2781-add-module-parameter-to-tascodec_init.patch + patches.suse/ASoC-amd-yc-Add-DMI-quirk-for-Lenovo-Ideapad-Pro-5-1.patch + patches.suse/ASoC-cs35l56-Fix-deadlock-in-ASP1-mixer-register-ini.patch + patches.suse/ASoC-SOF-ipc3-topology-Fix-pipeline-tear-down-logic.patch + patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch + patches.suse/ASoC-amd-yc-Fix-non-functional-mic-on-Lenovo-82UU.patch + patches.suse/ASoC-q6dsp-fix-event-handler-prototype.patch + patches.suse/ASoC-SOF-IPC3-fix-message-bounds-on-ipc-ops.patch + patches.suse/ALSA-hda-realtek-fix-mute-micmute-LED-For-HP-mt645.patch + patches.suse/ALSA-usb-audio-More-relaxed-check-of-MIDI-jack-names.patch + patches.suse/nvme-fabrics-fix-I-O-connect-error-handling.patch + patches.suse/revert-scsi-fcoe-fix-potential-deadlock-on-fip-ctlr_lock.patch + patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch + patches.suse/media-Revert-media-rkisp1-Drop-IRQF_SHARED.patch + patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch + patches.suse/thunderbolt-Fix-setting-the-CNS-bit-in-ROUTER_CS_5.patch + patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch + patches.suse/iio-pressure-bmp280-Add-missing-bmp085-to-SPI-id-tab.patch + patches.suse/iio-magnetometer-rm3100-add-boundary-check-for-the-v.patch + patches.suse/iio-imu-bno055-serdev-requires-REGMAP.patch + patches.suse/iio-imu-adis-ensure-proper-DMA-alignment.patch + patches.suse/iio-adc-ad_sigma_delta-ensure-proper-DMA-alignment.patch + patches.suse/staging-iio-ad5933-fix-type-mismatch-regression.patch + patches.suse/iio-commom-st_sensors-ensure-proper-DMA-alignment.patch + patches.suse/iio-accel-bma400-Fix-a-compilation-problem.patch + patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch + patches.suse/iio-adc-ad4130-only-set-GPIO_CTRL-if-pin-is-unused.patch + patches.suse/driver-core-Fix-device_link_flag_is_sync_state_only.patch + patches.suse/driver-core-fw_devlink-Improve-detection-of-overlapp.patch + patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch + patches.suse/powerpc-64-Set-task-pt_regs-link-to-the-LR-value-on-.patch + patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch + patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch + patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch + patches.suse/i2c-qcom-geni-Correct-I2C-TRE-sequence.patch + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + patches.suse/irqchip-irq-brcmstb-l2-Add-write-memory-barrier-befo.patch + patches.suse/irqchip-gic-v3-its-Fix-GICv4.1-VPE-affinity-update.patch + patches.suse/kbuild-Fix-changing-ELF-file-type-for-output-of-gen_.patch + patches.suse/modpost-trim-leading-spaces-when-processing-source-f.patch + patches.suse/kallsyms-ignore-ARMv4-thunks-along-with-others.patch + + # jejb/scsi for-next + patches.suse/scsi-mpt3sas-Reload-SBR-without-rebooting-HBA.patch + + # powerpc/linux fixes + patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + + # powerpc/linux next + patches.suse/powerpc-smp-Adjust-nr_cpu_ids-to-cover-all-threads-o.patch + patches.suse/powerpc-smp-Increase-nr_cpu_ids-to-include-the-boot-.patch + patches.suse/powerpc-smp-Lookup-avail-once-per-device-tree-node.patch + patches.suse/powerpc-smp-Factor-out-assign_threads.patch + patches.suse/powerpc-smp-Remap-boot-CPU-onto-core-0-if-nr_cpu_ids.patch + + # tip/tip + patches.suse/x86-sev-Harden-VC-instruction-emulation-somewhat + patches.suse/x86-mm-Fix-memory-encryption-features-advertisement + patches.suse/x86-sme-Fix-memory-encryption-setting-if-enabled-by-default-and- + patches.suse/x86-cpufeatures-Add-SEV-SNP-CPU-feature + patches.suse/x86-speculation-Do-not-enable-Automatic-IBRS-if-SEV-SNP-is-enabl + patches.suse/iommu-amd-Don-t-rely-on-external-callers-to-enable-IOMMU-SNP-sup + patches.suse/x86-sev-Add-SEV-SNP-host-initialization-support + patches.suse/x86-mtrr-Don-t-print-errors-if-MtrrFixDramModEn-is-set-when-SNP- + patches.suse/x86-sev-Add-RMP-entry-lookup-helpers + patches.suse/x86-fault-Add-helper-for-dumping-RMP-entries + patches.suse/x86-traps-Define-RMP-violation-PF-error-code + patches.suse/x86-fault-Dump-RMP-table-information-when-RMP-page-faults-occur + patches.suse/x86-sev-Add-helper-functions-for-RMPUPDATE-and-PSMASH-instructio + patches.suse/x86-sev-Adjust-the-directmap-to-avoid-inadvertent-RMP-faults + patches.suse/crypto-ccp-Define-the-SEV-SNP-commands + patches.suse/crypto-ccp-Add-support-to-initialize-the-AMD-SP-for-SEV-SNP + patches.suse/crypto-ccp-Provide-an-API-to-issue-SEV-and-SNP-commands + patches.suse/x86-sev-Introduce-an-SNP-leaked-pages-list + patches.suse/crypto-ccp-Handle-the-legacy-TMR-allocation-when-SNP-is-enabled + patches.suse/crypto-ccp-Handle-non-volatile-INIT_EX-data-when-SNP-is-enabled + patches.suse/crypto-ccp-Handle-legacy-SEV-commands-when-SNP-is-enabled + patches.suse/iommu-amd-Clean-up-RMP-entries-for-IOMMU-pages-during-SNP-shutdo + patches.suse/crypto-ccp-Add-panic-notifier-for-SEV-SNP-firmware-shutdown-on-k + patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa + patches.suse/x86-cpufeatures-Enable-unmask-SEV-SNP-CPU-feature + patches.suse/crypto-ccp-Add-the-SNP_PLATFORM_STATUS-command + patches.suse/crypto-ccp-Add-the-SNP_COMMIT-command + patches.suse/crypto-ccp-Add-the-SNP_SET_CONFIG-command + patches.suse/x86-bugs-Add-asm-helpers-for-executing-VERW.patch + patches.suse/x86-entry_64-Add-VERW-just-before-userspace-transition.patch + patches.suse/x86-entry_32-Add-VERW-just-before-userspace-transition.patch + patches.suse/x86-bugs-Use-ALTERNATIVE-instead-of-mds_user_clear-static-.patch + patches.suse/KVM-VMX-Use-BT-JNC-i.e.-EFLAGS.CF-to-select-VMRESUME-vs.-V.patch + patches.suse/KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mitigation.patch + + # ras/ras edac-for-next + patches.suse/RAS-Introduce-AMD-Address-Translation-Library.patch + patches.suse/EDAC-amd64-Use-new-AMD-Address-Translation-Library.patch + patches.suse/Documentation-RAS-Add-index-and-address-translation-sectio.patch + patches.suse/RAS-AMD-ATL-Add-MI300-support.patch + patches.suse/RAS-AMD-ATL-Fix-array-overflow-in-get_logical_coh_st_fabri.patch + patches.suse/RAS-AMD-ATL-Add-MI300-DRAM-to-normalized-address-translati.patch + patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch # out-of-tree patches - patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch + patches.suse/block-sed-opal-handle-empty-atoms-when-parsing-respo.patch + + ######################################################## # end of sorted patches @@ -15827,10 +16925,19 @@ patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch patches.suse/firmware-qemu_fw_cfg-Do-not-hard-depend-on-CONFIG_HA.patch - patches.suse/scsi-lpfc-use-unsigned-type-for-num_sge.patch patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch patches.suse/r8169-add-support-for-RTL8126A.patch patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + patches.suse/0001-lib-stackdepot-Fix-first-entry-having-a-0-handle.patch + patches.suse/0002-lib-stackdepot-Move-stack_record-struct-definition-i.patch + patches.suse/0003-mm-page_owner-Maintain-own-list-of-stack_records-str.patch + patches.suse/0004-mm-page_owner-Implement-the-tracking-of-the-stacks-c.patch + patches.suse/0005-mm-page_owner-Display-all-stacks-and-their-count.patch + patches.suse/0006-mm-page_owner-Filter-out-stacks-by-a-threshold.patch + patches.suse/0007-mm-page_owner-Update-Documentation-regarding-page_ow.patch ######################################################## # kbuild/module infrastructure fixes @@ -16069,7 +17176,6 @@ patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch patches.suse/scsi-lpfc-update-the-obsolete-adapter-list.patch - patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch patches.suse/qla2xxx-add-debug-log-for-unmaintained-hw-detected.patch patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch @@ -16087,6 +17193,9 @@ patches.suse/nvme-tcp-delay-error-recovery-until-the-next-kato.patch patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + # bsc#1219670 + patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch + # bsc#1189297 patches.suse/scsi_probe_lun-retry-after-timeout.patch @@ -16154,6 +17263,12 @@ patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch + # klp-convert + patches.suse/livepatch-Create-and-include-UAPI-headers.patch + patches.suse/livepatch-Add-klp-convert-tool.patch + patches.suse/kbuild-modpost-integrate-klp-convert.patch + patches.suse/livepatch-Add-sample-livepatch-module.patch + ######################################################## # SUSE kABI padding ######################################################## @@ -16188,6 +17303,8 @@ patches.suse/paddings-for-mediatek-802.11.patch patches.suse/paddings-for-ath-802.11.patch patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch + patches.suse/selftests-bpf-user_ringbuf-define-c_ringbuf_size.patch + patches.suse/tracing-Add-kabi-placeholders.patch ######################################################## # kABI consistency patches @@ -16233,14 +17350,14 @@ # patches.suse/locking-rtmutex-Add-a-lockdep-assert-to-catch-potential-nested-blocking.patch # patches.suse/locking-rtmutex-Update-the-flush-I-O-on-schedule-series.patch - patches.suse/kernel-fork-beware-of-__put_task_struct-calling-context.patch + # patches.suse/kernel-fork-beware-of-__put_task_struct-calling-context.patch patches.suse/sched-avoid-false-lockdep-splat-in-put_task_struct.patch patches.suse/signal-Add-proper-comment-about-the-preempt-disable-in-ptrace_stop.patch patches.suse/signal-Don-t-disable-preemption-in-ptrace_stop-on-PREEMPT_RT.patch patches.suse/ARM-vfp-Provide-vfp_lock-for-VFP-locking.patch patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_sync_hwstate.patch patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_entry.patch - patches.suse/seqlock-Do-the-lockdep-annotation-before-locking-in-do_write_seqcount_begin_nested.patch + # patches.suse/seqlock-Do-the-lockdep-annotation-before-locking-in-do_write_seqcount_begin_nested.patch patches.suse/net-Avoid-the-IPI-to-free-the.patch patches.suse/x86-Allow-to-enable-RT.patch patches.suse/x86-Enable-RT-also-on-32bit.patch diff --git a/source-timestamp b/source-timestamp index 24649b4..7245610 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,3 +1,3 @@ -2024-02-08 09:58:25 +0000 -GIT Revision: b82df7fc2f00c0c2139ca6a6ded872cf3e63f363 +2024-02-22 15:33:25 +0000 +GIT Revision: 923c0927ebd1514413e0ed08eef3d8f392b3a46f GIT Branch: ALP-current-RT diff --git a/supported.conf b/supported.conf index 066a004..633866d 100644 --- a/supported.conf +++ b/supported.conf @@ -757,6 +757,7 @@ - drivers/dma/zx_dma - drivers/edac/al_mc_edac drivers/edac/amd64_edac # EDAC driver for all AMD platforms + drivers/ras/amd/atl/amd_atl # Library used by amd's edac -!optional drivers/edac/aspeed_edac # armv7hl drivers/edac/bluefield_edac drivers/edac/cpc925_edac # IBM HT-bridge in some PPC hw @@ -5096,13 +5097,17 @@ - drivers/vdpa/vdpa_sim/vdpa_sim_net - drivers/vdpa/vdpa_user/vduse # SP6-NEED-REVIEW - drivers/vdpa/virtio_pci/vp_vdpa +- drivers/vfio/cdx/vfio-cdx - drivers/vfio/fsl-mc/vfio-fsl-mc drivers/vfio/mdev/mdev drivers/vfio/mdev/vfio_mdev - drivers/vfio/pci/hisilicon/hisi_acc_vfio_pci # SP6-NEED-REVIEW drivers/vfio/pci/mlx5/mlx5-vfio-pci +- drivers/vfio/pci/pds/pds-vfio-pci drivers/vfio/pci/vfio-pci drivers/vfio/pci/vfio-pci-core +- drivers/vfio/platform/vfio-amba +- drivers/vfio/platform/vfio-platform-base drivers/vfio/vfio drivers/vfio/vfio_iommu_spapr_tce drivers/vfio/vfio_iommu_type1