Sync from SUSE:ALP:Source:Standard:1.0 kernel-source revision 853ce429933656ede1f4d6c65d58d414

This commit is contained in:
Adrian Schröter 2024-04-08 15:30:04 +02:00
parent ae1704a514
commit 27343fca24
26 changed files with 6140 additions and 38 deletions

BIN
config.tar.bz2 (Stored with Git LFS)

Binary file not shown.

View File

@ -1,3 +1,554 @@
-------------------------------------------------------------------
Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
-------------------------------------------------------------------
Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
-------------------------------------------------------------------
Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
-------------------------------------------------------------------
Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
-------------------------------------------------------------------
Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit 795da64
-------------------------------------------------------------------
Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
-------------------------------------------------------------------
Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
-------------------------------------------------------------------
Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
-------------------------------------------------------------------
Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
-------------------------------------------------------------------
Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
-------------------------------------------------------------------
Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
-------------------------------------------------------------------
Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
-------------------------------------------------------------------
Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
-------------------------------------------------------------------
Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
-------------------------------------------------------------------
Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
-------------------------------------------------------------------
Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
-------------------------------------------------------------------
Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
-------------------------------------------------------------------
Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
-------------------------------------------------------------------
Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
-------------------------------------------------------------------
Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
-------------------------------------------------------------------
Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
-------------------------------------------------------------------
Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
-------------------------------------------------------------------
Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
-------------------------------------------------------------------
Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
-------------------------------------------------------------------
Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
-------------------------------------------------------------------
Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
-------------------------------------------------------------------
Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
-------------------------------------------------------------------
Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de

View File

@ -27,7 +27,7 @@
Name: dtb-aarch64
Version: 6.4.0
%if 0%{?is_kotd}
Release: <RELEASE>.g5994801
Release: <RELEASE>.g21c6bc6
%else
Release: 0
%endif

View File

@ -1,3 +1,554 @@
-------------------------------------------------------------------
Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
-------------------------------------------------------------------
Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
-------------------------------------------------------------------
Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
-------------------------------------------------------------------
Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
-------------------------------------------------------------------
Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit 795da64
-------------------------------------------------------------------
Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
-------------------------------------------------------------------
Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
-------------------------------------------------------------------
Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
-------------------------------------------------------------------
Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
-------------------------------------------------------------------
Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
-------------------------------------------------------------------
Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
-------------------------------------------------------------------
Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
-------------------------------------------------------------------
Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
-------------------------------------------------------------------
Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
-------------------------------------------------------------------
Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
-------------------------------------------------------------------
Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
-------------------------------------------------------------------
Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
-------------------------------------------------------------------
Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
-------------------------------------------------------------------
Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
-------------------------------------------------------------------
Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
-------------------------------------------------------------------
Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
-------------------------------------------------------------------
Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
-------------------------------------------------------------------
Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
-------------------------------------------------------------------
Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
-------------------------------------------------------------------
Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
-------------------------------------------------------------------
Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
-------------------------------------------------------------------
Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
-------------------------------------------------------------------
Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de

View File

@ -19,7 +19,7 @@
%define srcversion 6.4
%define patchversion 6.4.0
%define git_commit 5994801775d8db08c4707ba53be3814cb04a8bb4
%define git_commit 21c6bc6a0486815635ef481a1cdcf8604d650aa0
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -38,7 +38,7 @@
Name: kernel-64kb
Version: 6.4.0
%if 0%{?is_kotd}
Release: <RELEASE>.g5994801
Release: <RELEASE>.g21c6bc6
%else
Release: 0
%endif

View File

@ -1,3 +1,554 @@
-------------------------------------------------------------------
Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
-------------------------------------------------------------------
Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
-------------------------------------------------------------------
Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
-------------------------------------------------------------------
Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
-------------------------------------------------------------------
Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit 795da64
-------------------------------------------------------------------
Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
-------------------------------------------------------------------
Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
-------------------------------------------------------------------
Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
-------------------------------------------------------------------
Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
-------------------------------------------------------------------
Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
-------------------------------------------------------------------
Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
-------------------------------------------------------------------
Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
-------------------------------------------------------------------
Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
-------------------------------------------------------------------
Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
-------------------------------------------------------------------
Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
-------------------------------------------------------------------
Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
-------------------------------------------------------------------
Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
-------------------------------------------------------------------
Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
-------------------------------------------------------------------
Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
-------------------------------------------------------------------
Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
-------------------------------------------------------------------
Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
-------------------------------------------------------------------
Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
-------------------------------------------------------------------
Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
-------------------------------------------------------------------
Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
-------------------------------------------------------------------
Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
-------------------------------------------------------------------
Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
-------------------------------------------------------------------
Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
-------------------------------------------------------------------
Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de

View File

@ -19,7 +19,7 @@
%define srcversion 6.4
%define patchversion 6.4.0
%define git_commit 5994801775d8db08c4707ba53be3814cb04a8bb4
%define git_commit 21c6bc6a0486815635ef481a1cdcf8604d650aa0
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -38,7 +38,7 @@
Name: kernel-debug
Version: 6.4.0
%if 0%{?is_kotd}
Release: <RELEASE>.g5994801
Release: <RELEASE>.g21c6bc6
%else
Release: 0
%endif

View File

@ -1,3 +1,554 @@
-------------------------------------------------------------------
Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
-------------------------------------------------------------------
Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
-------------------------------------------------------------------
Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
-------------------------------------------------------------------
Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
-------------------------------------------------------------------
Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit 795da64
-------------------------------------------------------------------
Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
-------------------------------------------------------------------
Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
-------------------------------------------------------------------
Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
-------------------------------------------------------------------
Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
-------------------------------------------------------------------
Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
-------------------------------------------------------------------
Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
-------------------------------------------------------------------
Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
-------------------------------------------------------------------
Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
-------------------------------------------------------------------
Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
-------------------------------------------------------------------
Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
-------------------------------------------------------------------
Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
-------------------------------------------------------------------
Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
-------------------------------------------------------------------
Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
-------------------------------------------------------------------
Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
-------------------------------------------------------------------
Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
-------------------------------------------------------------------
Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
-------------------------------------------------------------------
Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
-------------------------------------------------------------------
Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
-------------------------------------------------------------------
Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
-------------------------------------------------------------------
Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
-------------------------------------------------------------------
Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
-------------------------------------------------------------------
Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
-------------------------------------------------------------------
Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de

View File

@ -19,7 +19,7 @@
%define srcversion 6.4
%define patchversion 6.4.0
%define git_commit 5994801775d8db08c4707ba53be3814cb04a8bb4
%define git_commit 21c6bc6a0486815635ef481a1cdcf8604d650aa0
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -38,7 +38,7 @@
Name: kernel-default
Version: 6.4.0
%if 0%{?is_kotd}
Release: <RELEASE>.g5994801
Release: <RELEASE>.g21c6bc6
%else
Release: 0
%endif

View File

@ -1,3 +1,554 @@
-------------------------------------------------------------------
Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
-------------------------------------------------------------------
Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
-------------------------------------------------------------------
Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
-------------------------------------------------------------------
Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
-------------------------------------------------------------------
Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit 795da64
-------------------------------------------------------------------
Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
-------------------------------------------------------------------
Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
-------------------------------------------------------------------
Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
-------------------------------------------------------------------
Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
-------------------------------------------------------------------
Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
-------------------------------------------------------------------
Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
-------------------------------------------------------------------
Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
-------------------------------------------------------------------
Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
-------------------------------------------------------------------
Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
-------------------------------------------------------------------
Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
-------------------------------------------------------------------
Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
-------------------------------------------------------------------
Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
-------------------------------------------------------------------
Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
-------------------------------------------------------------------
Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
-------------------------------------------------------------------
Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
-------------------------------------------------------------------
Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
-------------------------------------------------------------------
Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
-------------------------------------------------------------------
Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
-------------------------------------------------------------------
Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
-------------------------------------------------------------------
Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
-------------------------------------------------------------------
Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
-------------------------------------------------------------------
Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
-------------------------------------------------------------------
Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de

View File

@ -18,7 +18,7 @@
%define srcversion 6.4
%define patchversion 6.4.0
%define git_commit 5994801775d8db08c4707ba53be3814cb04a8bb4
%define git_commit 21c6bc6a0486815635ef481a1cdcf8604d650aa0
%define variant %{nil}
%define build_html 1
%define build_pdf 0
@ -30,7 +30,7 @@
Name: kernel-docs
Version: 6.4.0
%if 0%{?is_kotd}
Release: <RELEASE>.g5994801
Release: <RELEASE>.g21c6bc6
%else
Release: 0
%endif

View File

@ -1,3 +1,554 @@
-------------------------------------------------------------------
Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
-------------------------------------------------------------------
Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
-------------------------------------------------------------------
Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
-------------------------------------------------------------------
Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
-------------------------------------------------------------------
Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit 795da64
-------------------------------------------------------------------
Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
-------------------------------------------------------------------
Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
-------------------------------------------------------------------
Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
-------------------------------------------------------------------
Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
-------------------------------------------------------------------
Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
-------------------------------------------------------------------
Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
-------------------------------------------------------------------
Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
-------------------------------------------------------------------
Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
-------------------------------------------------------------------
Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
-------------------------------------------------------------------
Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
-------------------------------------------------------------------
Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
-------------------------------------------------------------------
Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
-------------------------------------------------------------------
Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
-------------------------------------------------------------------
Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
-------------------------------------------------------------------
Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
-------------------------------------------------------------------
Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
-------------------------------------------------------------------
Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
-------------------------------------------------------------------
Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
-------------------------------------------------------------------
Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
-------------------------------------------------------------------
Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
-------------------------------------------------------------------
Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
-------------------------------------------------------------------
Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
-------------------------------------------------------------------
Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de

View File

@ -19,7 +19,7 @@
%define srcversion 6.4
%define patchversion 6.4.0
%define git_commit 5994801775d8db08c4707ba53be3814cb04a8bb4
%define git_commit 21c6bc6a0486815635ef481a1cdcf8604d650aa0
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -38,7 +38,7 @@
Name: kernel-kvmsmall
Version: 6.4.0
%if 0%{?is_kotd}
Release: <RELEASE>.g5994801
Release: <RELEASE>.g21c6bc6
%else
Release: 0
%endif

View File

@ -1,3 +1,554 @@
-------------------------------------------------------------------
Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
-------------------------------------------------------------------
Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
-------------------------------------------------------------------
Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
-------------------------------------------------------------------
Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
-------------------------------------------------------------------
Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit 795da64
-------------------------------------------------------------------
Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
-------------------------------------------------------------------
Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
-------------------------------------------------------------------
Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
-------------------------------------------------------------------
Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
-------------------------------------------------------------------
Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
-------------------------------------------------------------------
Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
-------------------------------------------------------------------
Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
-------------------------------------------------------------------
Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
-------------------------------------------------------------------
Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
-------------------------------------------------------------------
Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
-------------------------------------------------------------------
Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
-------------------------------------------------------------------
Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
-------------------------------------------------------------------
Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
-------------------------------------------------------------------
Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
-------------------------------------------------------------------
Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
-------------------------------------------------------------------
Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
-------------------------------------------------------------------
Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
-------------------------------------------------------------------
Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
-------------------------------------------------------------------
Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
-------------------------------------------------------------------
Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
-------------------------------------------------------------------
Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
-------------------------------------------------------------------
Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
-------------------------------------------------------------------
Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de

View File

@ -38,7 +38,7 @@
%endif
%endif
%endif
%global kernel_package kernel%kernel_flavor-srchash-5994801775d8db08c4707ba53be3814cb04a8bb4
%global kernel_package kernel%kernel_flavor-srchash-21c6bc6a0486815635ef481a1cdcf8604d650aa0
%endif
%if 0%{?rhel_version}
%global kernel_package kernel
@ -47,7 +47,7 @@
Name: kernel-obs-build
Version: 6.4.0
%if 0%{?is_kotd}
Release: <RELEASE>.g5994801
Release: <RELEASE>.g21c6bc6
%else
Release: 0
%endif

View File

@ -1,3 +1,554 @@
-------------------------------------------------------------------
Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
-------------------------------------------------------------------
Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
-------------------------------------------------------------------
Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
-------------------------------------------------------------------
Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
-------------------------------------------------------------------
Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit 795da64
-------------------------------------------------------------------
Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
-------------------------------------------------------------------
Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
-------------------------------------------------------------------
Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
-------------------------------------------------------------------
Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
-------------------------------------------------------------------
Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
-------------------------------------------------------------------
Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
-------------------------------------------------------------------
Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
-------------------------------------------------------------------
Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
-------------------------------------------------------------------
Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
-------------------------------------------------------------------
Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
-------------------------------------------------------------------
Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
-------------------------------------------------------------------
Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
-------------------------------------------------------------------
Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
-------------------------------------------------------------------
Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
-------------------------------------------------------------------
Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
-------------------------------------------------------------------
Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
-------------------------------------------------------------------
Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
-------------------------------------------------------------------
Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
-------------------------------------------------------------------
Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
-------------------------------------------------------------------
Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
-------------------------------------------------------------------
Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
-------------------------------------------------------------------
Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
-------------------------------------------------------------------
Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de

View File

@ -25,7 +25,7 @@
Name: kernel-obs-qa
Version: 6.4.0
%if 0%{?is_kotd}
Release: <RELEASE>.g5994801
Release: <RELEASE>.g21c6bc6
%else
Release: 0
%endif

View File

@ -1,3 +1,554 @@
-------------------------------------------------------------------
Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
-------------------------------------------------------------------
Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
-------------------------------------------------------------------
Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
-------------------------------------------------------------------
Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
-------------------------------------------------------------------
Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit 795da64
-------------------------------------------------------------------
Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
-------------------------------------------------------------------
Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
-------------------------------------------------------------------
Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
-------------------------------------------------------------------
Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
-------------------------------------------------------------------
Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
-------------------------------------------------------------------
Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
-------------------------------------------------------------------
Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
-------------------------------------------------------------------
Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
-------------------------------------------------------------------
Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
-------------------------------------------------------------------
Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
-------------------------------------------------------------------
Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
-------------------------------------------------------------------
Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
-------------------------------------------------------------------
Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
-------------------------------------------------------------------
Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
-------------------------------------------------------------------
Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
-------------------------------------------------------------------
Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
-------------------------------------------------------------------
Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
-------------------------------------------------------------------
Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
-------------------------------------------------------------------
Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
-------------------------------------------------------------------
Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
-------------------------------------------------------------------
Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
-------------------------------------------------------------------
Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
-------------------------------------------------------------------
Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de

View File

@ -18,7 +18,7 @@
%define srcversion 6.4
%define patchversion 6.4.0
%define git_commit 5994801775d8db08c4707ba53be3814cb04a8bb4
%define git_commit 21c6bc6a0486815635ef481a1cdcf8604d650aa0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -28,7 +28,7 @@
Name: kernel-source
Version: 6.4.0
%if 0%{?is_kotd}
Release: <RELEASE>.g5994801
Release: <RELEASE>.g21c6bc6
%else
Release: 0
%endif

View File

@ -1,3 +1,554 @@
-------------------------------------------------------------------
Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
-------------------------------------------------------------------
Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
-------------------------------------------------------------------
Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
-------------------------------------------------------------------
Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
-------------------------------------------------------------------
Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit 795da64
-------------------------------------------------------------------
Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
-------------------------------------------------------------------
Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
-------------------------------------------------------------------
Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
-------------------------------------------------------------------
Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
-------------------------------------------------------------------
Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
-------------------------------------------------------------------
Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
-------------------------------------------------------------------
Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
-------------------------------------------------------------------
Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
-------------------------------------------------------------------
Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
-------------------------------------------------------------------
Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
-------------------------------------------------------------------
Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
-------------------------------------------------------------------
Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
-------------------------------------------------------------------
Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
-------------------------------------------------------------------
Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
-------------------------------------------------------------------
Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
-------------------------------------------------------------------
Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
-------------------------------------------------------------------
Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
-------------------------------------------------------------------
Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
-------------------------------------------------------------------
Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
-------------------------------------------------------------------
Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
-------------------------------------------------------------------
Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
-------------------------------------------------------------------
Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
-------------------------------------------------------------------
Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de

View File

@ -16,7 +16,7 @@
#
%define git_commit 5994801775d8db08c4707ba53be3814cb04a8bb4
%define git_commit 21c6bc6a0486815635ef481a1cdcf8604d650aa0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -25,7 +25,7 @@ Name: kernel-syms
Version: 6.4.0
%if %using_buildservice
%if 0%{?is_kotd}
Release: <RELEASE>.g5994801
Release: <RELEASE>.g21c6bc6
%else
Release: 0
%endif

View File

@ -1,3 +1,554 @@
-------------------------------------------------------------------
Thu Apr 4 19:00:43 CEST 2024 - jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
-------------------------------------------------------------------
Wed Apr 3 15:40:16 CEST 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
-------------------------------------------------------------------
Tue Apr 2 10:38:32 CEST 2024 - pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
-------------------------------------------------------------------
Tue Apr 2 09:02:40 CEST 2024 - mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
-------------------------------------------------------------------
Fri Mar 29 11:21:00 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit 795da64
-------------------------------------------------------------------
Fri Mar 29 11:20:57 CET 2024 - mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
-------------------------------------------------------------------
Thu Mar 28 15:37:39 CET 2024 - dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
-------------------------------------------------------------------
Thu Mar 28 15:27:22 CET 2024 - dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
-------------------------------------------------------------------
Thu Mar 28 14:35:48 CET 2024 - tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
-------------------------------------------------------------------
Thu Mar 28 08:12:24 CET 2024 - svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
-------------------------------------------------------------------
Thu Mar 28 08:11:49 CET 2024 - svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
-------------------------------------------------------------------
Wed Mar 27 22:54:24 CET 2024 - pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
-------------------------------------------------------------------
Wed Mar 27 16:49:32 CET 2024 - mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
-------------------------------------------------------------------
Wed Mar 27 16:49:24 CET 2024 - mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
-------------------------------------------------------------------
Tue Mar 26 11:14:07 CET 2024 - jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
-------------------------------------------------------------------
Tue Mar 26 08:32:30 CET 2024 - tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
-------------------------------------------------------------------
Mon Mar 25 17:02:21 CET 2024 - tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
-------------------------------------------------------------------
Sun Mar 24 09:09:01 CET 2024 - tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
-------------------------------------------------------------------
Wed Mar 20 14:59:03 CET 2024 - jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
-------------------------------------------------------------------
Wed Mar 20 14:58:17 CET 2024 - jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
-------------------------------------------------------------------
Wed Mar 20 14:57:02 CET 2024 - jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
-------------------------------------------------------------------
Wed Mar 20 14:54:26 CET 2024 - jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
-------------------------------------------------------------------
Wed Mar 20 14:53:08 CET 2024 - jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
-------------------------------------------------------------------
Wed Mar 20 14:50:40 CET 2024 - jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
-------------------------------------------------------------------
Wed Mar 20 14:48:23 CET 2024 - jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
-------------------------------------------------------------------
Wed Mar 20 14:46:32 CET 2024 - jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
-------------------------------------------------------------------
Wed Mar 20 14:43:57 CET 2024 - jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
-------------------------------------------------------------------
Wed Mar 20 07:47:07 CET 2024 - tiwai@suse.de

View File

@ -19,7 +19,7 @@
%define srcversion 6.4
%define patchversion 6.4.0
%define git_commit 5994801775d8db08c4707ba53be3814cb04a8bb4
%define git_commit 21c6bc6a0486815635ef481a1cdcf8604d650aa0
%define variant %{nil}
%define compress_modules zstd
%define compress_vmlinux xz
@ -38,7 +38,7 @@
Name: kernel-zfcpdump
Version: 6.4.0
%if 0%{?is_kotd}
Release: <RELEASE>.g5994801
Release: <RELEASE>.g21c6bc6
%else
Release: 0
%endif

BIN
patches.suse.tar.bz2 (Stored with Git LFS)

Binary file not shown.

View File

@ -545,6 +545,7 @@
patches.suse/arm64-module-mandate-MODULE_PLTS.patch
patches.suse/arm64-module-rework-module-VA-range-selection.patch
patches.suse/ACPI-bus-Consolidate-all-arm-specific-initialisation.patch
patches.suse/arm64-kdump-simplify-the-reservation-behaviour-of-crashkernel-high.patch
patches.suse/arm64-signal-Restore-TPIDR2-register-rather-tha.patch
patches.suse/ACPI-scan-Reduce-overhead-related-to-devices-with-de.patch
patches.suse/ACPI-PM-s2idle-fix-section-mismatch-warning.patch
@ -10305,6 +10306,7 @@
patches.suse/NFSv4.2-fix-handling-of-COPY-ERR_OFFLOAD_NO_REQ.patch
patches.suse/pNFS-Fix-assignment-of-xprtdata.cred.patch
patches.suse/perf-tests-Adapt-mmap-basic.c-for-riscv.patch
patches.suse/riscv-kdump-Implement-crashkernel-X-high-low.patch
patches.suse/platform-x86-intel-tpmi-Read-feature-control-status.patch
patches.suse/platform-x86-intel-tpmi-Add-debugfs-interface.patch
patches.suse/platform-x86-dell-sysman-Fix-reference-leak.patch
@ -15380,6 +15382,15 @@
patches.suse/mm-migrate-record-the-mlocked-page-status-to-remove-unnecessary-lru-drain.patch
patches.suse/minmax-deduplicate-__unconst_integer_typeof.patch
patches.suse/minmax-fix-header-inclusions.patch
patches.suse/crash_core.c-remove-unnecessary-parameter-of-function.patch
patches.suse/crash_core-change-the-prototype-of-function-parse_crashkernel.patch
patches.suse/crash_core-change-parse_crashkernel-to-support-crashkernel-high-low-parsing.patch
patches.suse/crash_core-add-generic-function-to-do-reservation.patch
patches.suse/crash_core-move-crashk_-res-definition-into-crash_core.c.patch
patches.suse/x86-kdump-use-generic-interface-to-simplify-crashkernel-reservation-code.patch
patches.suse/arm64-kdump-use-generic-interface-to-simplify-crashkernel-reservation.patch
patches.suse/riscv-kdump-use-generic-interface-to-simplify-crashkernel-reservation.patch
patches.suse/crash_core.c-remove-unneeded-functions.patch
patches.suse/minmax-add-umin-a-b-and-umax-a-b.patch
patches.suse/minmax-allow-min-max-clamp-if-the-arguments-have-the.patch
patches.suse/minmax-fix-indentation-of-__cmp_once-and-__clamp_onc.patch
@ -17081,6 +17092,7 @@
patches.suse/ALSA-hda-tas2781-call-cleanup-functions-only-once.patch
patches.suse/ALSA-hda-tas2781-reset-the-amp-before-component_add.patch
patches.suse/kexec-drop-dependency-on-ARCH_SUPPORTS_KEXEC-from-CR.patch
patches.suse/crash_core-fix-the-check-for-whether-crashkernel-is-from-high-memory.patch
patches.suse/mm-shmem-fix-race-in-shmem_undo_range-w-THP.patch
patches.suse/io_uring-poll-don-t-enable-lazy-wake-for-POLLEXCLUSI.patch
patches.suse/PCI-loongson-Limit-MRRS-to-256.patch
@ -17328,6 +17340,7 @@
patches.suse/nfc-Do-not-send-datagram-if-socket-state-isn-t-LLCP_.patch
patches.suse/octeontx2-af-Fix-marking-couple-of-structure-as-__pa.patch
patches.suse/wifi-iwlwifi-pcie-don-t-synchronize-IRQs-from-IRQ.patch
patches.suse/netfilter-nf_tables-skip-set-commit-for-deleted-dest.patch
patches.suse/mlxbf_gige-fix-receive-packet-race-condition.patch
patches.suse/r8169-Fix-PCI-error-on-system-resume.patch
patches.suse/connector-Fix-proc_event_num_listeners-count-not-cle.patch
@ -17476,6 +17489,7 @@
patches.suse/x86-sta2x11-include-header-for-sta2x11_get_instance-protot.patch
patches.suse/usb-fsl-mph-dr-of-mark-fsl_usb2_mpc5121_init-static.patch
patches.suse/usr-Kconfig-fix-typos-of-its.patch
patches.suse/selinux-saner-handling-of-policy-reloads.patch
patches.suse/selinux-remove-the-wrong-comment-about-multithreaded.patch
patches.suse/selinux-Fix-error-priority-for-bind-with-AF_UNSPEC-o.patch
patches.suse/KEYS-encrypted-Add-check-for-strsep.patch
@ -18458,7 +18472,6 @@
patches.suse/fbdev-imxfb-fix-left-margin-setting.patch
patches.suse/fbdev-mmp-Fix-typo-and-wording-in-code-comment.patch
patches.suse/fbdev-flush-deferred-work-in-fb_deferred_io_fsync.patch
patches.suse/fbdev-flush-deferred-IO-before-closing.patch
patches.suse/HID-wacom-Correct-behavior-when-processing-some-conf.patch
patches.suse/pwm-stm32-Use-hweight32-in-stm32_pwm_detect_channels.patch
patches.suse/pwm-stm32-Fix-enable-count-for-clk-in-.probe.patch
@ -18467,6 +18480,7 @@
patches.suse/locktorture-Increase-Hamming-distance-between-call_r.patch
patches.suse/rcutorture-Add-fqs_holdoff-check-before-fqs_task-is-.patch
patches.suse/srcu-Use-try-lock-lockdep-annotation-for-NMI-safe-access.patch
patches.suse/kdump-defer-the-insertion-of-crashkernel-resources.patch
patches.suse/scripts-decode_stacktrace.sh-optionally-use-LLVM-uti.patch
patches.suse/kernel-crash_core.c-make-__crash_hotplug_lock-static.patch
patches.suse/selftests-mm-hugepage-vmemmap-fails-on-64K-page-size.patch
@ -20031,15 +20045,41 @@
patches.suse/thermal-drivers-mediatek-Fix-control-buffer-enableme.patch
patches.suse/cpufreq-dt-always-allocate-zeroed-cpumask.patch
patches.suse/soc-fsl-dpio-fix-kcalloc-argument-order.patch
# netdev/net main
patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch
# gregkh/usb usb-next
patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch
# masahiroy/linux-kbuild for-next
patches.suse/phy-tegra-xusb-Add-API-to-retrieve-the-port-number-of-phy.patch
patches.suse/usb-gadget-tegra-xudc-Fix-USB3-PHY-retrieval-logic.patch
patches.suse/uio-introduce-uio_mem_dma_coherent-type.patch
patches.suse/cnic-bnx2-bnx2x-use-uio_mem_dma_coherent.patch
patches.suse/uio_pruss-uio_mem_dma_coherent-conversion.patch
patches.suse/uio_dmem_genirq-uio_mem_dma_coherent-conversion.patch
patches.suse/kbuild-Use-fmin-function-alignment-when-available.patch
patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch
patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch
patches.suse/scsi-lpfc-Correct-size-for-wqe-for-memset.patch
patches.suse/scsi-lpfc-Correct-size-for-cmdwqe-rspwqe-for-memset.patch
patches.suse/scsi-qla2xxx-Prevent-command-send-on-chip-reset.patch
patches.suse/scsi-qla2xxx-Fix-N2N-stuck-connection.patch
patches.suse/scsi-qla2xxx-Split-FCE-EFT-trace-control.patch
patches.suse/scsi-qla2xxx-Update-manufacturer-detail.patch
patches.suse/scsi-qla2xxx-NVME-FCP-prefer-flag-not-being-honored.patch
patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch
patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch
patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch
patches.suse/scsi-qla2xxx-Change-debug-message-during-driver-unlo.patch
patches.suse/scsi-qla2xxx-Delay-I-O-Abort-on-PCI-error.patch
patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.200-k.patch
patches.suse/scsi-lpfc-Remove-unnecessary-log-message-in-queuecom.patch
patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch
patches.suse/scsi-lpfc-Remove-IRQF_ONESHOT-flag-from-threaded-IRQ.patch
patches.suse/scsi-lpfc-Update-lpfc_ramp_down_queue_handler-logic.patch
patches.suse/scsi-lpfc-Replace-hbalock-with-ndlp-lock-in-lpfc_nvm.patch
patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch
patches.suse/scsi-lpfc-Use-a-dedicated-lock-for-ras_fwlog-state.patch
patches.suse/scsi-lpfc-Define-lpfc_nodelist-type-for-ctx_ndlp-ptr.patch
patches.suse/scsi-lpfc-Define-lpfc_dmabuf-type-for-ctx_buf-ptr.patch
patches.suse/scsi-lpfc-Define-types-in-a-union-for-generic-void-c.patch
patches.suse/scsi-lpfc-Update-lpfc-version-to-14.4.0.1.patch
patches.suse/scsi-lpfc-Copyright-updates-for-14.4.0.1-patches.patch
########################################################
# end of sorted patches
@ -20059,15 +20099,16 @@
########################################################
patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch
patches.suse/firmware-qemu_fw_cfg-Do-not-hard-depend-on-CONFIG_HA.patch
patches.suse/uio-introduce-uio_mem_dma_coherent-type.patch
patches.suse/cnic-bnx2-bnx2x-use-uio_mem_dma_coherent.patch
patches.suse/uio_pruss-uio_mem_dma_coherent-conversion.patch
patches.suse/uio_dmem_genirq-uio_mem_dma_coherent-conversion.patch
patches.suse/scsi-target-iscsi-handle-SCSI-immediate-commands.patch
patches.suse/scsi-target-iscsi-don-t-warn-of-R-W-when-no-data.patch
patches.suse/bus-mhi-host-add-mhi_power_down_no_destroy.patch
patches.suse/net-qrtr-support-suspend-hibernation.patch
patches.suse/wifi-ath11k-support-hibernation.patch
patches.suse/kdump-add-crashkernel-cma-suffix.patch
patches.suse/kdump-implement-reserve_crashkernel_cma.patch
patches.suse/kdump-x86-implement-crashkernel-cma-reservation.patch
patches.suse/kdump-crashkernel-cma-update-Documentation.patch
patches.suse/kdump-wait-for-dma-to-time-out-when-using-cma.patch
########################################################
# kbuild/module infrastructure fixes

View File

@ -1,3 +1,3 @@
2024-03-21 06:00:06 +0000
GIT Revision: 5994801775d8db08c4707ba53be3814cb04a8bb4
2024-04-05 05:00:07 +0000
GIT Revision: 21c6bc6a0486815635ef481a1cdcf8604d650aa0
GIT Branch: ALP-current-GA