diff --git a/check-for-config-changes b/check-for-config-changes index 9d3d1aa..6faba0a 100644 --- a/check-for-config-changes +++ b/check-for-config-changes @@ -15,6 +15,7 @@ declare -a IGNORED_CONFIGS_RE=( 'CC_VERSION_TEXT' 'DYNAMIC_SIGFRAME' 'FTRACE_MCOUNT_USE_[A-Z_]*' + 'GCC_ASM_GOTO_OUTPUT_BROKEN' 'GCC_ASM_GOTO_OUTPUT_WORKAROUND' 'GCC_VERSION' 'G*CC[0-9]*_NO_[A-Z_]*' diff --git a/config.sh b/config.sh index 43bb766..e363ba1 100644 --- a/config.sh +++ b/config.sh @@ -24,3 +24,5 @@ SUPPORTED_MODULES_CHECK=Yes BUILD_HTML=Yes # build documentation in PDF format BUILD_PDF=No +# Generate compile_commands.json +GENERATE_COMPILE_COMMANDS=Yes diff --git a/config.tar.bz2 b/config.tar.bz2 index de59b93..f666d6e 100644 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:492d3c1a003992f314ad85d946143467871ff92ee4190b416948ff46ff562021 -size 96374 +oid sha256:3305d41c5afe5909df0e7dcd6091feceda207fa4558a047af1cb91216e226b66 +size 96340 diff --git a/group-source-files.pl b/group-source-files.pl index 8bec511..175a0e8 100644 --- a/group-source-files.pl +++ b/group-source-files.pl @@ -1,7 +1,7 @@ #!/usr/bin/perl use File::Spec; -use Getopt::Long; +use Getopt::Long qw(:config no_ignore_case); use strict; &main(); diff --git a/guards b/guards index bd4297a..3526152 100644 --- a/guards +++ b/guards @@ -26,7 +26,7 @@ # use FileHandle; -use Getopt::Long; +use Getopt::Long qw(:config no_ignore_case); use strict; # Prototypes @@ -205,7 +205,7 @@ if ($check) { # This is not an error if the entries are mutually exclusive... } } - exit $problems ? 1 : 0; + exit ($problems ? 1 : 0); } elsif ($list) { parse($fh, sub { diff --git a/kabi.pl b/kabi.pl index 1277565..3a4a8ca 100644 --- a/kabi.pl +++ b/kabi.pl @@ -2,7 +2,7 @@ use strict; use warnings; -use Getopt::Long; +use Getopt::Long qw(:config no_ignore_case); use Data::Dumper; # ( { sym => regexp, mod => regexp, fail => 0/1 }, ... ) diff --git a/kabi.tar.bz2 b/kabi.tar.bz2 index c372a7a..5791d93 100644 --- a/kabi.tar.bz2 +++ b/kabi.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:958cd189cb8fd64d139af9b54d63ae789424d1917a6c477c2d2ff76925520363 -size 6907123 +oid sha256:78e01e62911ba2fb7ed338614d27afef28d39d31f457daf0afaa152abaa98748 +size 6906694 diff --git a/kernel-binary.spec.in b/kernel-binary.spec.in index 091064d..11ea8c4 100644 --- a/kernel-binary.spec.in +++ b/kernel-binary.spec.in @@ -30,6 +30,7 @@ %define split_optional @SPLIT_OPTIONAL@ %define supported_modules_check @SUPPORTED_MODULES_CHECK@ %define build_flavor @FLAVOR@ +%define generate_compile_commands @GENERATE_COMPILE_COMMANDS@ %include %_sourcedir/kernel-spec-macros @@ -133,7 +134,7 @@ ExclusiveArch: do_not_build %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -vc ^PTF) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) %define klp_symbols 1 %endif @@ -614,6 +615,9 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li %dir /usr/src/linux-obj/%cpu_arch %ghost /usr/src/linux-obj/%cpu_arch_flavor %exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if %generate_compile_commands +%exclude %obj_install_dir/%cpu_arch_flavor/compile_commands.json +%endif %if "%kmp_target_cpu" != "%cpu_arch" %obj_install_dir/%kmp_target_cpu /usr/src/linux-obj/%kmp_target_cpu @@ -991,6 +995,11 @@ done # Generate list of symbols that are used to create kernel livepatches %if 0%{?klp_symbols} %_sourcedir/klp-symbols . Symbols.list + + %if %generate_compile_commands + # Generate compile_commands.json + make compile_commands.json + %endif %endif %install @@ -1184,6 +1193,11 @@ if [ %CONFIG_MODULES = y ]; then cp Symbols.list %rpm_install_dir/%cpu_arch/%build_flavor echo %obj_install_dir/%cpu_arch/%build_flavor/Symbols.list > %my_builddir/livepatch-files.no_dir + %if %generate_compile_commands + cp compile_commands.json %rpm_install_dir/%cpu_arch/%build_flavor + echo %obj_install_dir/%cpu_arch/%build_flavor/compile_commands.json >> %my_builddir/livepatch-files.no_dir + %endif + %if "%CONFIG_LIVEPATCH_IPA_CLONES" == "y" find %kernel_build_dir -name "*.ipa-clones" ! -size 0 | sed -e 's|^%kernel_build_dir/||' | sort > ipa-clones.list cp ipa-clones.list %rpm_install_dir/%cpu_arch/%build_flavor diff --git a/kernel-rt.changes b/kernel-rt.changes index cc4c00e..65ab515 100644 --- a/kernel-rt.changes +++ b/kernel-rt.changes @@ -1,3 +1,4720 @@ +------------------------------------------------------------------- +Mon Sep 2 16:22:10 CEST 2024 - lhenriques@suse.de + +- ceph: periodically flush the cap releases (bsc#1230056). +- commit e22b6e0 + +------------------------------------------------------------------- +Mon Sep 2 16:22:00 CEST 2024 - denis.kirjanov@suse.com + +- Bluetooth: Fix usage of __hci_cmd_sync_status (git-fixes). +- commit 1bec58d + +------------------------------------------------------------------- +Mon Sep 2 15:18:57 CEST 2024 - denis.kirjanov@suse.com + +- Bluetooth: L2CAP: Fix deadlock (git-fixes). +- commit 13aba13 + +------------------------------------------------------------------- +Mon Sep 2 13:51:17 CEST 2024 - denis.kirjanov@suse.com + +- bluetooth/l2cap: sync sock recv cb and release (bsc#1228576 + CVE-2024-41062). +- commit 6553526 + +------------------------------------------------------------------- +Mon Sep 2 12:15:03 CEST 2024 - osalvador@suse.de + +- mm: prevent derefencing NULL ptr in pfn_section_valid() + (git-fixes). +- commit 35f619d + +------------------------------------------------------------------- +Mon Sep 2 12:09:00 CEST 2024 - osalvador@suse.de + +- mm, kmsan: fix infinite recursion due to RCU critical section + (git-fixes). +- commit 16ad73a + +------------------------------------------------------------------- +Mon Sep 2 11:55:59 CEST 2024 - osalvador@suse.de + +- mm/sparsemem: fix race in accessing memory_section->usage + (bsc#1221326 CVE-2023-52489). +- commit 6aa8957 + +------------------------------------------------------------------- +Mon Sep 2 07:32:45 CEST 2024 - ohering@suse.de + +- net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes). +- commit 4dc1da1 + +------------------------------------------------------------------- +Sun Sep 1 10:33:59 CEST 2024 - ailiop@suse.com + +- xfs: Fix missing interval for missing_owner in xfs fsmap + (git-fixes). +- commit 5448ab5 + +------------------------------------------------------------------- +Sun Sep 1 10:33:26 CEST 2024 - ailiop@suse.com + +- xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code + (git-fixes). +- commit 288ad9b + +------------------------------------------------------------------- +Sun Sep 1 10:32:08 CEST 2024 - ailiop@suse.com + +- xfs: Fix the owner setting issue for rmap query in xfs fsmap + (git-fixes). +- commit 49b5eec + +------------------------------------------------------------------- +Sun Sep 1 09:18:07 CEST 2024 - tiwai@suse.de + +- usb: cdnsp: fix for Link TRB with TC (git-fixes). +- usb: dwc3: st: add missing depopulate in probe error path + (git-fixes). +- usb: dwc3: st: fix probed platform device ref count on probe + error path (git-fixes). +- usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in + remove_power_attributes() (git-fixes). +- usb: typec: fsa4480: Relax CHIP_ID check (git-fixes). +- usb: dwc3: omap: add missing depopulate in probe error path + (git-fixes). +- usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function + (git-fixes). +- soc: qcom: pmic_glink: Actually communicate when remote goes + down (git-fixes). +- soc: qcom: cmd-db: Map shared memory as WC, not WB (git-fixes). +- commit 7121142 + +------------------------------------------------------------------- +Sat Aug 31 10:20:36 CEST 2024 - tiwai@suse.de + +- dmaengine: dw: Add memory bus width verification (git-fixes). +- dmaengine: dw: Add peripheral bus width verification + (git-fixes). +- soundwire: stream: fix programming slave ports for non-continous + port maps (git-fixes). +- commit b7e9784 + +------------------------------------------------------------------- +Fri Aug 30 19:14:44 CEST 2024 - mkoutny@suse.com + +- Update + patches.suse/0001-net-rds-fix-possible-cp-null-dereference.patch + (git-fixes CVE-2024-35902 bsc#1224496). +- Update + patches.suse/ASoC-TAS2781-Fix-tasdev_load_calibrated_data.patch + (git-fixes CVE-2024-42278 bsc#1229403). +- Update + patches.suse/ASoC-amd-Adjust-error-handling-in-case-of-absent-cod.patch + (git-fixes CVE-2024-43818 bsc#1229296). +- Update + patches.suse/ASoC-fsl-fsl_qmc_audio-Check-devm_kasprintf-returned.patch + (git-fixes CVE-2024-42298 bsc#1229369). +- Update + patches.suse/Bluetooth-MGMT-Add-error-handling-to-pair_device.patch + (git-fixes CVE-2024-43884 bsc#1229739). +- Update + patches.suse/KVM-Always-flush-async-PF-workqueue-when-vCPU-is-bei.patch + (git-fixes CVE-2024-26976 bsc#1223635). +- Update + patches.suse/PCI-DPC-Fix-use-after-free-on-concurrent-DPC-and-hot.patch + (git-fixes CVE-2024-42302 bsc#1229366). +- Update + patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch + (git-fixes CVE-2024-43875 bsc#1229486). +- Update + patches.suse/PCI-endpoint-pci-epf-test-Make-use-of-cached-epc_fea.patch + (git-fixes CVE-2024-43824 bsc#1229320). +- Update + patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch + (git-fixes CVE-2024-43823 bsc#1229303). +- Update + patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch + (git-fixes CVE-2024-43876 bsc#1229485). +- Update + patches.suse/RDMA-hns-Fix-soft-lockup-under-heavy-CEQE-load.patch + (git-fixes CVE-2024-43872 bsc#1229489). +- Update + patches.suse/RDMA-iwcm-Fix-a-use-after-free-related-to-destroying.patch + (git-fixes CVE-2024-42285 bsc#1229381). +- Update + patches.suse/Revert-ALSA-firewire-lib-operate-for-period-elapse-e.patch + (bsc#1208783 CVE-2024-42274 bsc#1229417). +- Update + patches.suse/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch + (git-fixes CVE-2024-36907 bsc#1225751). +- Update + patches.suse/bpf-arm64-Fix-trampoline-for-BPF_TRAMP_F_CALL_ORIG.patch + (git-fixes CVE-2024-43840 bsc#1229344). +- Update + patches.suse/btrfs-fix-double-inode-unlock-for-direct-IO-sync-wri.patch + (git-fixes CVE-2024-43885 bsc#1229747). +- Update + patches.suse/btrfs-fix-extent-map-use-after-free-when-adding-page.patch + (git-fixes CVE-2024-42314 bsc#1229355). +- Update + patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch + (bsc#1228801 CVE-2024-43853 bsc#1229292). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch + (git-fixes CVE-2024-43874 bsc#1229487). +- Update + patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch + (git-fixes CVE-2024-43871 bsc#1229490). +- Update + patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch + (git-fixes CVE-2024-43856 bsc#1229346). +- Update + patches.suse/drm-admgpu-fix-dereferencing-null-pointer-context.patch + (stable-fixes CVE-2024-43906 bsc#1229785). +- Update + patches.suse/drm-amd-display-Add-NULL-check-for-afb-before-derefe.patch + (stable-fixes CVE-2024-43903 bsc#1229781). +- Update + patches.suse/drm-amd-display-Add-null-checker-before-passing-vari.patch + (stable-fixes CVE-2024-43902 bsc#1229767). +- Update + patches.suse/drm-amd-display-Skip-Recompute-DSC-Params-if-no-Stre.patch + (stable-fixes CVE-2024-43895 bsc#1229755). +- Update + patches.suse/drm-amd-pm-Fix-the-null-pointer-dereference-for-vega.patch + (stable-fixes CVE-2024-43905 bsc#1229784). +- Update + patches.suse/drm-amdgpu-Fix-the-null-pointer-dereference-to-ras_m.patch + (stable-fixes CVE-2024-43908 bsc#1229788). +- Update + patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-for-s.patch + (stable-fixes CVE-2024-43909 bsc#1229789). +- Update + patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-in-ap.patch + (stable-fixes CVE-2024-43907 bsc#1229787). +- Update + patches.suse/drm-client-fix-null-pointer-dereference-in-drm_clien.patch + (git-fixes CVE-2024-43894 bsc#1229746). +- Update + patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch + (git-fixes CVE-2024-42310 bsc#1229358). +- Update + patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch + (git-fixes CVE-2024-42309 bsc#1229359). +- Update + patches.suse/drm-nouveau-prime-fix-refcount-underflow.patch + (git-fixes CVE-2024-43867 bsc#1229493). +- Update patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch + (git-fixes CVE-2024-43829 bsc#1229341). +- Update + patches.suse/drm-vmwgfx-Fix-a-deadlock-in-dma-buf-fence-polling.patch + (git-fixes CVE-2024-43863 bsc#1229497). +- Update + patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch + (git-fixes CVE-2024-42315 bsc#1229354). +- Update + patches.suse/gpio-prevent-potential-speculation-leaks-in-gpio_dev.patch + (stable-fixes CVE-2024-44931 bsc#1229837). +- Update + patches.suse/hfs-fix-to-initialize-fields-of-hfs_inode_info-after-hfs_alloc_inode.patch + (git-fixes CVE-2024-42311 bsc#1229413). +- Update + patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch + (git-fixes CVE-2024-43825 bsc#1229298). +- Update + patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch + (git-fixes CVE-2024-43858 bsc#1229414). +- Update + patches.suse/jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch + (git-fixes CVE-2024-44938 bsc#1229792). +- Update + patches.suse/jfs-fix-null-ptr-deref-in-dtInsertEntry.patch + (git-fixes CVE-2024-44939 bsc#1229820). +- Update + patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch + (git-fixes CVE-2024-42292 bsc#1229373). +- Update + patches.suse/kvm-s390-Reject-memory-region-operations-for-ucontrol-VMs.patch + (git-fixes bsc#1229168 CVE-2024-43819 bsc#1229290). +- Update + patches.suse/leds-trigger-Unregister-sysfs-attributes-before-call.patch + (git-fixes CVE-2024-43830 bsc#1229305). +- Update + patches.suse/lib-objagg-Fix-general-protection-fault.patch + (git-fixes CVE-2024-43846 bsc#1229360). +- Update + patches.suse/libbpf-Use-OPTS_SET-macro-in-bpf_xdp_query.patch + (git-fixes CVE-2024-27050 bsc#1223767). +- Update + patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch + (git-fixes CVE-2024-42280 bsc#1229388). +- Update + patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch + (git-fixes CVE-2024-42319 bsc#1229350). +- Update + patches.suse/md-raid5-fix-deadlock-that-raid5d-wait-for-itself-to-clear-MD_SB_CHANGE_PENDING-151f.patch + (git-fixes CVE-2024-39476 bsc#1227437). +- Update + patches.suse/media-imx-pxp-Fix-ERR_PTR-dereference-in-pxp_probe.patch + (git-fixes CVE-2024-42303 bsc#1229365). +- Update + patches.suse/media-pci-ivtv-Add-check-for-DMA-map-result.patch + (git-fixes CVE-2024-43877 bsc#1229484). +- Update + patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch + (git-fixes CVE-2024-43833 bsc#1229299). +- Update + patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch + (git-fixes CVE-2024-42313 bsc#1229356). +- Update + patches.suse/media-xc2028-avoid-use-after-free-in-load_firmware_c.patch + (stable-fixes CVE-2024-43900 bsc#1229756). +- Update + patches.suse/memcg-protect-concurrent-access-to-mem_cgroup_idr.patch + (git-fixes CVE-2024-43892 bsc#1229761). +- Update + patches.suse/net-drop-bad-gso-csum_start-and-offset-in-virtio_net.patch + (git-fixes CVE-2024-43897 bsc#1229752). +- Update + patches.suse/net-iucv-fix-use-after-free-in-iucv_sock_close.patch + (bsc#1228973 CVE-2024-42271 bsc#1229400). +- Update patches.suse/net-missing-check-virtio.patch (git-fixes + CVE-2024-43817 bsc#1229312). +- Update + patches.suse/net-usb-qmi_wwan-fix-memory-leak-for-not-ip-packets.patch + (git-fixes CVE-2024-43861 bsc#1229500). +- Update + patches.suse/nfs-pass-explicit-offset-count-to-trace-events.patch + (git-fixes CVE-2024-43826 bsc#1229294). +- Update + patches.suse/nvme-pci-add-missing-condition-check-for-existence-o.patch + (git-fixes CVE-2024-42276 bsc#1229410). +- Update + patches.suse/padata-Fix-possible-divide-by-0-panic-in-padata_mt_h.patch + (git-fixes CVE-2024-43889 bsc#1229743). +- Update + patches.suse/remoteproc-imx_rproc-Skip-over-memory-region-when-no.patch + (git-fixes CVE-2024-43860 bsc#1229319). +- Update + patches.suse/s390-dasd-fix-error-checks-in-dasd_copy_pair_store.patch + (git-fixes bsc#1229173 CVE-2024-42320 bsc#1229349). +- Update + patches.suse/scsi-lpfc-Revise-lpfc_prep_embed_io-routine-with-pro.patch + (bsc#1228857 CVE-2024-43816 bsc#1229318). +- Update + patches.suse/scsi-qla2xxx-Complete-command-early-within-lock.patch + (bsc#1228850 CVE-2024-42287 bsc#1229392). +- Update + patches.suse/scsi-qla2xxx-During-vport-delete-send-async-logout-e.patch + (bsc#1228850 CVE-2024-42289 bsc#1229399). +- Update + patches.suse/scsi-qla2xxx-Fix-for-possible-memory-corruption.patch + (bsc#1228850 CVE-2024-42288 bsc#1229398). +- Update + patches.suse/scsi-qla2xxx-validate-nvme_local_port-correctly.patch + (bsc#1228850 CVE-2024-42286 bsc#1229395). +- Update + patches.suse/serial-core-check-uartclk-for-zero-to-avoid-divide-b.patch + (stable-fixes CVE-2024-43893 bsc#1229759). +- Update + patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch + (git-fixes CVE-2024-43849 bsc#1229307). +- Update + patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch + (git-fixes CVE-2024-43851 bsc#1229313). +- Update + patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch + (git-fixes CVE-2024-42279 bsc#1229390). +- Update + patches.suse/usb-vhci-hcd-Do-not-drop-references-before-new-refer.patch + (stable-fixes CVE-2024-43883 bsc#1229707). +- Update + patches.suse/vhost-vsock-always-initialize-seqpacket_allow.patch + (git-fixes CVE-2024-43873 bsc#1229488). +- Update + patches.suse/wifi-ath12k-change-DMA-direction-while-mapping-reinj.patch + (git-fixes CVE-2024-43881 bsc#1229480). +- Update + patches.suse/wifi-ath12k-fix-invalid-memory-access-while-processi.patch + (git-fixes CVE-2024-43847 bsc#1229291). +- Update + patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch + (git-fixes CVE-2024-43879 bsc#1229482). +- Update + patches.suse/wifi-nl80211-disallow-setting-special-AP-channel-wid.patch + (stable-fixes CVE-2024-43912 bsc#1229830). +- Update + patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch + (git-fixes CVE-2024-43842 bsc#1229317). +- Update + patches.suse/wifi-virt_wifi-avoid-reporting-connection-success-wi.patch + (git-fixes CVE-2024-43841 bsc#1229304). +- commit 140ec33 + +------------------------------------------------------------------- +Fri Aug 30 16:32:57 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Convert comma to semicolon (git-fixes). +- commit 2714d8b + +------------------------------------------------------------------- +Fri Aug 30 16:32:00 CEST 2024 - lduncan@suse.com + +- scsi: lpfc: Fix a possible null pointer dereference (bsc#1229315 + CVE-2024-43821). +- commit eb73e94 + +------------------------------------------------------------------- +Fri Aug 30 16:24:18 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix identity map bounds in si_domain_init() + (git-fixes). +- commit b4d27e5 + +------------------------------------------------------------------- +Fri Aug 30 16:03:27 CEST 2024 - vkarasulli@suse.de + +- iommufd/device: Fix hwpt at err_unresv in + iommufd_device_do_replace() (git-fixes). +- commit bbc9a65 + +------------------------------------------------------------------- +Fri Aug 30 13:03:14 CEST 2024 - lhenriques@suse.de + +- blacklist.conf: add 053fc4f755ad fuse: fix UAF in rcu pathwalks + This commit breaks kABI and the data structure has no free room for the + extra field, i.e. memcpy would fail to copy the additional member added by + this patch. +- commit 941b81c + +------------------------------------------------------------------- +Fri Aug 30 11:44:34 CEST 2024 - lhenriques@suse.de + +- virtiofs: forbid newlines in tags (bsc#1229940). +- commit 61514ce + +------------------------------------------------------------------- +Fri Aug 30 11:11:17 CEST 2024 - petr.pavlu@suse.com + +- trace/pid_list: Change gfp flags in pid_list_fill_irq() + (git-fixes). +- commit 88d1dac + +------------------------------------------------------------------- +Fri Aug 30 11:00:49 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add a not-relevant tracing commit +- commit 9e3013e + +------------------------------------------------------------------- +Fri Aug 30 10:55:19 CEST 2024 - ailiop@suse.com + +- evm: don't copy up 'security.evm' xattr (git-fixes). +- commit d3bb5af + +------------------------------------------------------------------- +Fri Aug 30 10:51:58 CEST 2024 - ailiop@suse.com + +- afs: fix __afs_break_callback() / afs_drop_open_mmap() race + (git-fixes). +- commit 150e615 + +------------------------------------------------------------------- +Fri Aug 30 10:48:14 CEST 2024 - ailiop@suse.com + +- jfs: define xtree root and page independently (git-fixes). +- commit fc62e49 + +------------------------------------------------------------------- +Fri Aug 30 10:44:33 CEST 2024 - ailiop@suse.com + +- kernfs: fix false-positive WARN(nr_mmapped) in + kernfs_drain_open_files (git-fixes). +- commit 7fa46d1 + +------------------------------------------------------------------- +Fri Aug 30 10:42:20 CEST 2024 - ailiop@suse.com + +- gfs2: setattr_chown: Add missing initialization (git-fixes). +- commit 9b6ef3b + +------------------------------------------------------------------- +Fri Aug 30 09:23:42 CEST 2024 - tiwai@suse.de + +- nfc: pn533: Add poll mod list filling check (git-fixes). +- wifi: wfx: repair open network AP mode (git-fixes). +- wifi: iwlwifi: fw: fix wgds rev 3 exact size (git-fixes). +- wifi: mwifiex: duplicate static structs used in driver instances + (git-fixes). +- Input: i8042 - use new forcenorestore quirk to replace old + buggy quirk combination (stable-fixes). +- Input: i8042 - add forcenorestore quirk to leave controller + untouched even on s3 (stable-fixes). +- platform/surface: aggregator: Fix warning when controller is + destroyed in probe (git-fixes). +- thunderbolt: Mark XDomain as unplugged when router is removed + (stable-fixes). +- Input: MT - limit max slots (stable-fixes). +- usb: dwc3: core: Skip setting event buffers for host only + controllers (stable-fixes). +- platform/x86: lg-laptop: fix %s null argument warning + (stable-fixes). +- rtc: nct3018y: fix possible NULL dereference (stable-fixes). +- usb: gadget: fsl: Increase size of name buffer for endpoints + (stable-fixes). +- media: drivers/media/dvb-core: copy user arrays safely + (stable-fixes). +- media: pci: cx23885: check cx23885_vdev_init() return + (stable-fixes). +- memory: stm32-fmc2-ebi: check regmap_read return value + (stable-fixes). +- memory: tegra: Skip SID programming if SID registers aren't set + (stable-fixes). +- Revert "usb: gadget: uvc: cleanup request when not in correct + state" (stable-fixes). +- usb: gadget: uvc: cleanup request when not in correct state + (stable-fixes). +- staging: ks7010: disable bh on tx_dev_lock (stable-fixes). +- staging: iio: resolver: ad2s1210: fix use before initialization + (stable-fixes). +- ssb: Fix division by zero issue in ssb_calc_clock_rate + (stable-fixes). +- commit b84d799 + +------------------------------------------------------------------- +Fri Aug 30 09:20:29 CEST 2024 - tiwai@suse.de + +- drm/vmwgfx: Fix prime with external buffers (git-fixes). +- drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict + (git-fixes). +- drm/amd/display: avoid using null object of framebuffer + (git-fixes). +- Bluetooth: hci_core: Fix not handling hibernation actions + (git-fixes). +- drm/amdgpu: Validate TA binary size (stable-fixes). +- drm/msm/dpu: take plane rotation into account for wide planes + (git-fixes). +- drm/msm/dpu: move dpu_encoder's connector assignment to + atomic_enable() (git-fixes). +- char: xillybus: Refine workqueue handling (git-fixes). +- char: xillybus: Don't destroy workqueue from work item running + on it (stable-fixes). +- drm/amdgpu: Actually check flags for all context ops + (stable-fixes). +- drm/amdgpu/jpeg4: properly set atomics vmid field + (stable-fixes). +- drm/amdgpu/jpeg2: properly set atomics vmid field + (stable-fixes). +- drm/amd/display: fix s2idle entry for DCN3.5+ (stable-fixes). +- drm/amdgpu: fix dereference null return value for the function + amdgpu_vm_pt_parent (stable-fixes). +- hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() + (git-fixes). +- firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid + (stable-fixes). +- drm/msm/dpu: capture snapshot on the first commit_done timeout + (stable-fixes). +- drm/msm/dpu: split dpu_encoder_wait_for_event into two functions + (stable-fixes). +- drm/lima: set gp bus_stop bit before hard reset (stable-fixes). +- drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels + (stable-fixes). +- gpio: sysfs: extend the critical section for unregistering + sysfs devices (stable-fixes). +- Bluetooth: bnep: Fix out-of-bound access (stable-fixes). +- hwmon: (pc87360) Bounds check data->innr usage (stable-fixes). +- ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data + (stable-fixes). +- drm/msm/dpu: drop MSM_ENC_VBLANK support (stable-fixes). +- drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys + (stable-fixes). +- drm/msm/mdss: Rename path references to mdp_path (stable-fixes). +- drm/msm/mdss: switch mdss to use devm_of_icc_get() + (stable-fixes). +- drm/msm/dpu: try multirect based on mdp clock limits + (stable-fixes). +- drm/msm: Reduce fallout of fence signaling vs reclaim hangs + (stable-fixes). +- drm/rockchip: vop2: clear afbc en and transform bit for cluster + window at linear mode (stable-fixes). +- Bluetooth: hci_conn: Check non NULL function before calling + for HFP offload (stable-fixes). +- i2c: stm32f7: Add atomic_xfer method to driver (stable-fixes). +- i2c: riic: avoid potential division by zero (stable-fixes). +- i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer + (stable-fixes). +- i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times + out (stable-fixes). +- ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is + pending before suspend (stable-fixes). +- ASoC: cs35l45: Checks index of cs35l45_irqs[] (stable-fixes). +- clk: visconti: Add bounds-checking coverage for struct + visconti_pll_provider (stable-fixes). +- hwmon: (ltc2992) Avoid division by zero (stable-fixes). +- commit 1b92ddd + +------------------------------------------------------------------- +Thu Aug 29 17:18:53 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Fix the fix, brown paper bags galore (git-fixes). +- commit 89b2827 + +------------------------------------------------------------------- +Thu Aug 29 17:18:11 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Simplify and clarify + static_key_fast_inc_cpus_locked() (git-fixes). +- commit 954eaa3 + +------------------------------------------------------------------- +Thu Aug 29 17:17:18 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Clarify condition in + static_key_fast_inc_not_disabled() (git-fixes). +- commit eb457dc + +------------------------------------------------------------------- +Thu Aug 29 17:16:39 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Fix concurrency issues in static_key_slow_dec() + (git-fixes). +- commit 6e92a06 + +------------------------------------------------------------------- +Thu Aug 29 17:12:19 CEST 2024 - petr.pavlu@suse.com + +- tracing: Return from tracing_buffers_read() if the file has + been closed (bsc#1229136 git-fixes). +- commit 8dc8510 + +------------------------------------------------------------------- +Thu Aug 29 17:11:32 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Fix to check symbol prefixes correctly (git-fixes). +- commit e8b168b + +------------------------------------------------------------------- +Thu Aug 29 17:10:38 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Prohibit probing on CFI preamble symbol (git-fixes). +- commit 2f9e2b1 + +------------------------------------------------------------------- +Thu Aug 29 17:09:26 CEST 2024 - petr.pavlu@suse.com + +- bpf: kprobe: remove unused declaring of bpf_kprobe_override + (git-fixes). +- commit 4045c94 + +------------------------------------------------------------------- +Thu Aug 29 16:44:28 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix NULL dereference at band check in starting + tx ba session (CVE-2024-43911 bsc#1229827). +- commit 0892b94 + +------------------------------------------------------------------- +Thu Aug 29 14:57:50 CEST 2024 - andrea.porta@suse.com + +- syscalls: fix compat_sys_io_pgetevents_time64 usage (git-fixes). +- commit b90dd07 + +------------------------------------------------------------------- +Thu Aug 29 12:39:28 CEST 2024 - vkarasulli@suse.de + +- iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en + (CVE-2024-42277 bsc#1229409). +- commit ede2511 + +------------------------------------------------------------------- +Wed Aug 28 17:34:22 CEST 2024 - tbogendoerfer@suse.de + +- kabi: lib: objagg: Put back removed metod in struct objagg_ops + (CVE-2024-43880 bsc#1229481). +- commit 9566f2d + +------------------------------------------------------------------- +Wed Aug 28 15:40:49 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: initialize noop_qdisc owner (git-fixes). +- commit 66e8d18 + +------------------------------------------------------------------- +Wed Aug 28 14:06:14 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Fix null pointer deref in dcn20_resource.c (CVE-2024-43899 bsc#1229754). +- commit 1811990 + +------------------------------------------------------------------- +Wed Aug 28 10:37:01 CEST 2024 - andrea.porta@suse.com + +- blacklist.conf: add 56769ba4b297a629148eb24d554aef72d1ddfd9e +- commit e1cb2aa + +------------------------------------------------------------------- +Wed Aug 28 09:55:29 CEST 2024 - mhocko@suse.com + +- exec: Fix ToCToU between perm check and set-uid/gid usage + (CVE-2024-43882 bsc#1229503). +- commit 7a21b9d + +------------------------------------------------------------------- +Wed Aug 28 08:24:06 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED + (stable-fixes). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book3 Ultra (stable-fixes). +- ASoC: allow module autoloading for table board_ids + (stable-fixes). +- ASoC: allow module autoloading for table db1200_pids + (stable-fixes). +- ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile + (stable-fixes). +- ASoC: SOF: mediatek: Add missing board compatible + (stable-fixes). +- ALSA: hda/realtek - FIxed ALC285 headphone no sound + (stable-fixes). +- ALSA: hda/realtek - Fixed ALC256 headphone no sound + (stable-fixes). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop + 14-ey0xxx (stable-fixes). +- ALSA: hda/realtek: Implement sound init sequence for Samsung + Galaxy Book3 Pro 360 (stable-fixes). +- commit 97adcb2 + +------------------------------------------------------------------- +Wed Aug 28 08:22:32 CEST 2024 - tbogendoerfer@suse.de + +- ip6_tunnel: Fix broken GRO (bsc#1229444). +- net/mlx5: Always drain health in shutdown callback + (CVE-2024-43866 bsc#1229495). +- mlxsw: spectrum_acl_erp: Fix object nesting warning + (CVE-2024-43880 bsc#1229481). +- commit d9a404d + +------------------------------------------------------------------- +Wed Aug 28 08:13:00 CEST 2024 - tiwai@suse.de + +- pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B + pins (git-fixes). +- pinctrl: starfive: jh7110: Correct the level trigger + configuration of iev register (git-fixes). +- pinctrl: mediatek: common-v2: Fix broken bias-disable for + PULL_PU_PD_RSEL_TYPE (git-fixes). +- pinctrl: single: fix potential NULL dereference in + pcs_get_function() (git-fixes). +- ASoC: SOF: amd: Fix for acp init sequence (git-fixes). +- ASoC: amd: acp: fix module autoloading (git-fixes). +- ALSA: seq: Skip event type filtering for UMP events (git-fixes). +- commit 3fa4a0b + +------------------------------------------------------------------- +Tue Aug 27 23:50:25 CEST 2024 - tbogendoerfer@suse.de + +- ice: Fix NULL pointer access, if PF doesn't support SRIOV_LAG + (bsc#1228737). +- commit f1a9730 + +------------------------------------------------------------------- +Tue Aug 27 18:43:37 CEST 2024 - vkarasulli@suse.de + +- kABI: vfio: struct virqfd kABI workaround (CVE-2024-26812 + bsc#1222808). +- commit ae735c0 + +------------------------------------------------------------------- +Tue Aug 27 16:32:25 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: Fix mirred deadlock on device recursion + (CVE-2024-27010 bsc#1223720). +- commit 8c34ee8 + +------------------------------------------------------------------- +Tue Aug 27 16:14:49 CEST 2024 - dsterba@suse.com + +- Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (CVE-2024-36270 bsc#1226798) +- commit 052d917 + +------------------------------------------------------------------- +Tue Aug 27 15:53:29 CEST 2024 - denis.kirjanov@suse.com + +- net: qdisc: preserve kabi for struct QDisc (CVE-2024-27010 bsc#1223720). +- commit e31d466 + +------------------------------------------------------------------- +Tue Aug 27 11:48:23 CEST 2024 - vbabka@suse.cz + +- mm/userfaultfd: reset ptes when close() for wr-protected ones + (CVE-2024-36881 bsc#1225718). +- commit 2267d46 + +------------------------------------------------------------------- +Tue Aug 27 09:58:43 CEST 2024 - vbabka@suse.cz + +- mm/mglru: fix div-by-zero in vmpressure_calc_level() + (CVE-2024-42316 bsc#1229353). +- commit ba00671 + +------------------------------------------------------------------- +Tue Aug 27 03:42:04 CEST 2024 - colyli@suse.de + +- md/raid1: set max_sectors during early return from + choose_slow_rdev() (git-fixes). +- md/raid5: recheck if reshape has finished with device_lock held + (git-fixes). +- md: Don't wait for MD_RECOVERY_NEEDED for HOT_REMOVE_DISK ioctl + (git-fixes). +- md/raid5: fix spares errors about rcu usage (git-fixes). +- md/md-bitmap: fix writing non bitmap pages (git-fixes). +- md: fix deadlock between mddev_suspend and flush bio + (bsc#1229342, CVE-2024-43855). +- md: change the return value type of md_write_start to void + (git-fixes). +- md: do not delete safemode_timer in mddev_suspend (git-fixes). +- md: don't account sync_io if iostats of the disk is disabled + (git-fixes). +- md: add check for sleepers in md_wakeup_thread() (git-fixes). +- md/raid5: fix deadlock that raid5d() wait for itself to clear + MD_SB_CHANGE_PENDING (git-fixes). +- md: add a mddev_add_trace_msg helper (git-fixes). +- Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in + raid5d"" (git-fixes). +- md: fix a suspicious RCU usage warning (git-fixes). +- md/raid1: support read error check (git-fixes). +- commit f1ec0d4 + +------------------------------------------------------------------- +Tue Aug 27 03:40:27 CEST 2024 - colyli@suse.de + +- md: factor out a helper exceed_read_errors() to check + read_errors (git-fixes). +- Refresh for the above change, + patches.suse/md-display-timeout-error.patch. + patches.suse/md-raid1-10-add-a-helper-raid1_check_read_range-f298.patch. +- commit 035e3f0 + +------------------------------------------------------------------- +Tue Aug 27 03:38:35 CEST 2024 - colyli@suse.de + +- Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" + (git-fixes). +- commit 5cc0fdd + +------------------------------------------------------------------- +Mon Aug 26 22:10:50 CEST 2024 - dsterba@suse.com + +- net/mlx5e: Fix CT entry update leaks of modify header context (CVE-2024-43864 bsc#1229496) +- commit 316a4fe + +------------------------------------------------------------------- +Mon Aug 26 16:54:37 CEST 2024 - sjaeckel@suse.de + +- ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work + (CVE-2024-26631 bsc#1221630). +- commit 317a097 + +------------------------------------------------------------------- +Mon Aug 26 15:58:37 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: unconditionally flush pending work before notifier (CVE-2024-42109 bsc#1228505) +- commit 7a6a06c + +------------------------------------------------------------------- +Mon Aug 26 15:56:19 CEST 2024 - dsterba@suse.com + +- cxl/region: Avoid null pointer dereference in region lookup (CVE-2024-41084 bsc#1228472) +- commit fc1408b + +------------------------------------------------------------------- +Mon Aug 26 15:55:00 CEST 2024 - dsterba@suse.com + +- cxl/region: Move cxl_dpa_to_region() work to the region driver (bsc#1228472) +- commit ac0e984 + +------------------------------------------------------------------- +Mon Aug 26 15:08:09 CEST 2024 - dsterba@suse.com + +- ipv6: fix possible race in __fib6_drop_pcpu_from() (CVE-2024-40905 bsc#1227761) +- commit 6fcd399 + +------------------------------------------------------------------- +Mon Aug 26 14:59:51 CEST 2024 - dsterba@suse.com + +- ipv6: sr: fix memleak in seg6_hmac_init_algo (CVE-2024-39489 bsc#1227623) +- commit c55beb2 + +------------------------------------------------------------------- +Mon Aug 26 14:33:10 CEST 2024 - ptesarik@suse.com + +- swiotlb: do not set total_used to 0 in + swiotlb_create_debugfs_files() (git-fixes). +- swiotlb: fix swiotlb_bounce() to do partial sync's correctly + (git-fixes). +- commit 99fe6bb + +------------------------------------------------------------------- +Mon Aug 26 13:35:28 CEST 2024 - dsterba@suse.com + +- tls: fix missing memory barrier in tls_init (CVE-2024-36489 bsc#1226874) +- commit 67db543 + +------------------------------------------------------------------- +Mon Aug 26 09:49:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Add kABI workaround patch (bsc#1223742 + CVE-2024-27079). +- commit c4ebc76 + +------------------------------------------------------------------- +Mon Aug 26 06:03:29 CEST 2024 - wqu@suse.com + +- btrfs: copy dir permission and time when creating a stub + subvolume (bsc#1228321). +- commit 46e95d1 + +------------------------------------------------------------------- +Sat Aug 24 14:58:29 CEST 2024 - tiwai@suse.de + +- nouveau/firmware: use dma non-coherent allocator (git-fixes). +- drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 + (git-fixes). +- drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails + (git-fixes). +- drm/msm/dp: reset the link phy params before link training + (git-fixes). +- drm/msm/dp: fix the max supported bpp logic (git-fixes). +- drm/msm/dpu: don't play tricks with debug macros (git-fixes). +- mmc: mmc_test: Fix NULL dereference on allocation failure + (git-fixes). +- mmc: dw_mmc: allow biu and ciu clocks to defer (git-fixes). +- mmc: mtk-sd: receive cmd8 data when hs400 tuning fail + (git-fixes). +- commit ec72baf + +------------------------------------------------------------------- +Fri Aug 23 21:34:49 CEST 2024 - krisman@suse.de + +- filelock: Fix fcntl/close race recovery compat path (bsc#1228427 + CVE-2024-41020). +- commit 2c615e8 + +------------------------------------------------------------------- +Fri Aug 23 20:13:46 CEST 2024 - vkarasulli@suse.de + +- vfio/pci: fix potential memory leak in vfio_intx_enable() + (git-fixes). +- commit 45c2786 + +------------------------------------------------------------------- +Fri Aug 23 19:31:17 CEST 2024 - vkarasulli@suse.de + +- vfio: Introduce interface to flush virqfd inject workqueue + (CVE-2024-26812 bsc#1222808). +- commit 0704da7 + +------------------------------------------------------------------- +Fri Aug 23 16:17:01 CEST 2024 - vkarasulli@suse.de + +- vfio/pci: Create persistent INTx handler (CVE-2024-26812 + bsc#1222808). +- commit c0eeff7 + +------------------------------------------------------------------- +Fri Aug 23 13:54:07 CEST 2024 - mgorman@suse.de + +- README.BRANCH: Add Petr Tesarik as branch maintainer +- commit 25287be + +------------------------------------------------------------------- +Fri Aug 23 12:35:16 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: discard table flag update with pending + basechain deletion (CVE-2024-35897 bsc#1224510). +- netfilter: nf_tables: reject table flag and netdev basechain + updates (CVE-2024-35897 bsc#1224510). +- commit bc3bca5 + +------------------------------------------------------------------- +Fri Aug 23 11:14:28 CEST 2024 - mkubecek@suse.cz + +- kabi: restore const specifier in flow_offload_route_init() + (CVE-2024-27403 bsc#1224415). +- netfilter: nft_flow_offload: reset dst in route object after + setting up flow (CVE-2024-27403 bsc#1224415). +- commit f1d28bc + +------------------------------------------------------------------- +Fri Aug 23 10:46:18 CEST 2024 - tiwai@suse.de + +- Bluetooth: MGMT: Add error handling to pair_device() + (git-fixes). +- Bluetooth: SMP: Fix assumption of Central always being Initiator + (git-fixes). +- Bluetooth: hci_core: Fix LE quote calculation (git-fixes). +- commit 82ede4a + +------------------------------------------------------------------- +Fri Aug 23 10:17:03 CEST 2024 - sjaeckel@suse.de + +- netfilter: nf_tables: fix memleak in map from abort path + (CVE-2024-27011 bsc#1223803). +- commit df3e052 + +------------------------------------------------------------------- +Fri Aug 23 03:57:25 CEST 2024 - jgross@suse.com + +- KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes). +- commit acfc6dd + +------------------------------------------------------------------- +Fri Aug 23 03:16:40 CEST 2024 - jgross@suse.com + +- KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (git-fixes). +- commit ca5dde8 + +------------------------------------------------------------------- +Fri Aug 23 02:36:10 CEST 2024 - jgross@suse.com + +- KVM: Stop processing *all* memslots when "null" mmu_notifier + handler is found (git-fixes). +- commit edcaf30 + +------------------------------------------------------------------- +Fri Aug 23 01:55:40 CEST 2024 - jgross@suse.com + +- virt: guest_memfd: fix reference leak on hwpoisoned page + (git-fixes). +- commit 7ac89c3 + +------------------------------------------------------------------- +Fri Aug 23 01:15:14 CEST 2024 - jgross@suse.com + +- KVM: arm64: AArch32: Fix spurious trapping of conditional + instructions (git-fixes). +- commit 6b4a32b + +------------------------------------------------------------------- +Fri Aug 23 00:34:44 CEST 2024 - jgross@suse.com + +- KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode + (git-fixes). +- commit d2c979d + +------------------------------------------------------------------- +Thu Aug 22 23:52:46 CEST 2024 - jgross@suse.com + +- KVM: arm64: Fix AArch32 register narrowing on userspace write + (git-fixes). +- commit c002253 + +------------------------------------------------------------------- +Thu Aug 22 21:47:23 CEST 2024 - jgross@suse.com + +- KVM: fix kvm_mmu_memory_cache allocation warning (git-fixes). +- commit 9570c83 + +------------------------------------------------------------------- +Thu Aug 22 21:06:55 CEST 2024 - jgross@suse.com + +- KVM: Always flush async #PF workqueue when vCPU is being + destroyed (git-fixes). +- commit bbeeae4 + +------------------------------------------------------------------- +Thu Aug 22 20:30:21 CEST 2024 - vkarasulli@suse.de + +- iommu: Add static iommu_ops->release_domain (bsc#1223742 + CVE-2024-27079). +- iommu/vt-d: Fix NULL domain on device release (bsc#1223742 + CVE-2024-27079). +- Refresh + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch. +- commit 5ddde3c + +------------------------------------------------------------------- +Thu Aug 22 20:26:26 CEST 2024 - jgross@suse.com + +- KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with + KVM_MEM_READONLY (git-fixes). +- commit 7a71a2a + +------------------------------------------------------------------- +Thu Aug 22 19:46:06 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler + (git-fixes). +- commit ebc54df + +------------------------------------------------------------------- +Thu Aug 22 19:05:39 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-its: Test for valid IRQ in + its_sync_lpi_pending_table() (git-fixes). +- commit 989930f + +------------------------------------------------------------------- +Thu Aug 22 18:24:55 CEST 2024 - jgross@suse.com + +- KVM: arm64: Add missing memory barriers when switching to + pKVM's hyp pgd (git-fixes). +- commit 5599b84 + +------------------------------------------------------------------- +Thu Aug 22 17:44:26 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-v4: Restore pending state on host userspace + write (git-fixes). +- commit ba9826d + +------------------------------------------------------------------- +Thu Aug 22 17:04:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy + (git-fixes). +- commit 26e04aa + +------------------------------------------------------------------- +Thu Aug 22 16:23:32 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Add a non-locking primitive for + kvm_vgic_vcpu_destroy() (git-fixes). +- commit 686bc1c + +------------------------------------------------------------------- +Thu Aug 22 16:20:33 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_limit: reject configurations that cause integer + overflow (CVE-2024-26668 bsc#1222335). +- commit 8ea214b + +------------------------------------------------------------------- +Thu Aug 22 16:06:19 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: set dormant flag on hook register failure + (CVE-2024-26835 bsc#1222967). +- commit 8f4d028 + +------------------------------------------------------------------- +Thu Aug 22 15:43:04 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (git-fixes). +- commit 3a96863 + +------------------------------------------------------------------- +Thu Aug 22 15:02:38 CEST 2024 - jgross@suse.com + +- Revert "KVM: Prevent module exit until all VMs are freed" + (git-fixes). +- commit c075225 + +------------------------------------------------------------------- +Thu Aug 22 14:24:07 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for + inet/ingress basechain (CVE-2024-26808 bsc#1222634). +- commit 7f0379b + +------------------------------------------------------------------- +Thu Aug 22 14:22:17 CEST 2024 - jgross@suse.com + +- KVM: arm64: GICv4: Do not perform a map to a mapped vLPI + (git-fixes). +- commit 919175d + +------------------------------------------------------------------- +Thu Aug 22 13:58:19 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_set_pipapo: release elements in clone only from + destroy path (CVE-2024-26809 bsc#1222633). +- commit d3a3287 + +------------------------------------------------------------------- +Thu Aug 22 13:41:55 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id + (git-fixes). +- commit 7b3deae + +------------------------------------------------------------------- +Thu Aug 22 13:00:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: timers: Correctly handle TGE flip with CNTPOFF_EL2 + (git-fixes). +- commit 48c0cad + +------------------------------------------------------------------- +Thu Aug 22 12:44:16 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: fix memleak when more than 255 elements + expired (CVE-2023-52581 bsc#1220877). +- commit 26441fd + +------------------------------------------------------------------- +Thu Aug 22 12:19:25 CEST 2024 - jgross@suse.com + +- KVM: Protect vcpu->pid dereference via debugfs with RCU + (git-fixes). +- commit 55ae2a6 + +------------------------------------------------------------------- +Thu Aug 22 11:39:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() + (git-fixes). +- commit f80cefe + +------------------------------------------------------------------- +Thu Aug 22 10:41:45 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix updating attached freplace prog in prog_array map + (bsc#1229297 CVE-2024-43837). +- commit a9d7d77 + +------------------------------------------------------------------- +Thu Aug 22 09:59:00 CEST 2024 - nik.borisov@suse.com + +- dma-direct: Leak pages on dma_set_decrypted() failure (bsc#1224535 CVE-2024-35939). +- commit 7de8166 + +------------------------------------------------------------------- +Thu Aug 22 09:39:37 CEST 2024 - tbogendoerfer@suse.de + +- ice: Add a per-VF limit on number of FDIR filters + (CVE-2024-42291 bsc#1229374). +- commit ee2b93b + +------------------------------------------------------------------- +Thu Aug 22 09:25:27 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix missing lock on sync reset reload (CVE-2024-42268 + bsc#1229391). +- commit 268cdf6 + +------------------------------------------------------------------- +Thu Aug 22 08:56:13 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add a test to verify previous stacksafe() fix + (bsc#1225903). +- bpf: Fix a kernel verifier crash in stacksafe() (bsc#1225903). +- commit dab2844 + +------------------------------------------------------------------- +Thu Aug 22 03:22:00 CEST 2024 - dsterba@suse.com + +- xdp: fix invalid wait context of page_pool_destroy() (CVE-2024-43834 bsc#1229314) +- commit 6348ec4 + +------------------------------------------------------------------- +Thu Aug 22 02:48:56 CEST 2024 - jlee@suse.com + +- clk: mediatek: mt7622-apmixedsys: Fix an error handling path + in clk_mt8135_apmixed_probe() (bsc#1224711 CVE-2024-27433). +- commit 30e1ef1 + +------------------------------------------------------------------- +Thu Aug 22 02:42:11 CEST 2024 - dsterba@suse.com + +- netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (CVE-2024-36286 bsc#1226801) +- commit 3278d5d + +------------------------------------------------------------------- +Thu Aug 22 01:50:24 CEST 2024 - dsterba@suse.com + +- netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270 1226798) +- commit 26814d6 + +------------------------------------------------------------------- +Thu Aug 22 01:10:46 CEST 2024 - dsterba@suse.com + +- netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851 bsc#1223074) +- commit 6ad2cbe + +------------------------------------------------------------------- +Wed Aug 21 17:20:53 CEST 2024 - sjaeckel@suse.de + +- net: bridge: mst: fix suspicious rcu usage in br_mst_set_state + (CVE-2024-40920 bsc#1227781). +- net: bridge: mst: pass vlan group directly to + br_mst_vlan_set_state (CVE-2024-40921 bsc#1227784). +- net: bridge: mst: fix vlan use-after-free (CVE-2024-36979 + bsc#1226604). +- commit 7beae73 + +------------------------------------------------------------------- +Wed Aug 21 16:37:18 CEST 2024 - andrea.porta@suse.com + +- blacklist.conf: git-fixes f2eaed1565acc2bdeb5c433f5f6c7bd7a0d62db1 + blacklisted since it involves backporting many other commits not + that are relevnat only to gdb debug scripts and whose dependent + commits may break kABI. +- commit 323e420 + +------------------------------------------------------------------- +Wed Aug 21 16:19:21 CEST 2024 - rgoldwyn@suse.com + +- erofs: fix inconsistent per-file compression format (bsc#1220252, CVE-2024-26590). +- commit 4f99bd1 + +------------------------------------------------------------------- +Wed Aug 21 14:24:40 CEST 2024 - jlee@suse.com + +- perf: hisi: Fix use-after-free when register pmu fails + (bsc#1225582 CVE-2023-52859). +- commit a50ce06 + +------------------------------------------------------------------- +Wed Aug 21 13:08:25 CEST 2024 - pmladek@suse.com + +- printk/panic: Allow cpu backtraces to be written into ringbuffer + during panic (bsc#1225607). +- commit 1ebfff4 + +------------------------------------------------------------------- +Wed Aug 21 12:36:19 CEST 2024 - jgross@suse.com + +- net: drop bad gso csum_start and offset in virtio_net_hdr + (git-fixes). +- commit 6d27b13 + +------------------------------------------------------------------- +Wed Aug 21 12:34:25 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test for null-pointer-deref bugfix in + resolve_prog_type() (bsc#1229297 CVE-2024-43837). +- bpf: Fix null pointer dereference in resolve_prog_type() + for BPF_PROG_TYPE_EXT (bsc#1229297 CVE-2024-43837). +- commit 37e60d8 + +------------------------------------------------------------------- +Wed Aug 21 12:07:04 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: simplify btf_get_prog_ctx_type() into + btf_is_prog_ctx_type() (git-fixes). +- Refresh patches.suse/bpf-don-t-infer-PTR_TO_CTX-for-programs-with-unnamed.patch +- Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch +- bpf: extract bpf_ctx_convert_map logic and make it more reusable + (git-fixes). +- Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch +- commit a1a0c24 + +------------------------------------------------------------------- +Wed Aug 21 08:56:40 CEST 2024 - jgross@suse.com + +- vhost: Release worker mutex during flushes (git-fixes). +- commit be0d4d9 + +------------------------------------------------------------------- +Wed Aug 21 08:14:01 CEST 2024 - jgross@suse.com + +- virtio: reenable config if freezing device failed (git-fixes). +- commit d96d64e + +------------------------------------------------------------------- +Wed Aug 21 05:29:20 CEST 2024 - neilb@suse.de + +- kabi fix for SUNRPC: add a missing rpc_stat for TCP TLS + (git-fixes). +- SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). +- commit 4fa6f6d + +------------------------------------------------------------------- +Wed Aug 21 00:58:46 CEST 2024 - dsterba@suse.com + +- netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init() (CVE-2024-42270 bsc#1229404) +- commit eb407e1 + +------------------------------------------------------------------- +Wed Aug 21 00:57:00 CEST 2024 - dsterba@suse.com + +- netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init() (CVE-2024-42269 bsc#1229402) +- commit 6f31e8c + +------------------------------------------------------------------- +Wed Aug 21 00:40:12 CEST 2024 - dsterba@suse.com + +- tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284 bsc#1229382) +- commit 003e7ab + +------------------------------------------------------------------- +Wed Aug 21 00:31:00 CEST 2024 - dsterba@suse.com + +- net: nexthop: Initialize all fields in dumped nexthops (CVE-2024-42283 bsc#1229383) +- commit dd830eb + +------------------------------------------------------------------- +Wed Aug 21 00:21:52 CEST 2024 - dsterba@suse.com + +- sysctl: always initialize i_uid/i_gid (CVE-2024-42312 bsc#1229357) +- commit 683a109 + +------------------------------------------------------------------- +Wed Aug 21 00:06:46 CEST 2024 - dsterba@suse.com + +- block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854 bsc#1229345) +- commit bc065ac + +------------------------------------------------------------------- +Tue Aug 20 23:35:44 CEST 2024 - dsterba@suse.com + +- ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322 bsc#1229347) +- commit 5abcd51 + +------------------------------------------------------------------- +Tue Aug 20 20:31:18 CEST 2024 - jgross@suse.com + +- vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler + (git-fixes). +- commit efaee02 + +------------------------------------------------------------------- +Tue Aug 20 19:58:09 CEST 2024 - jgross@suse.com + +- net: missing check virtio (git-fixes). +- commit 547a4d8 + +------------------------------------------------------------------- +Tue Aug 20 19:24:47 CEST 2024 - jgross@suse.com + +- vhost/vsock: always initialize seqpacket_allow (git-fixes). +- commit 1501797 + +------------------------------------------------------------------- +Tue Aug 20 18:50:24 CEST 2024 - jgross@suse.com + +- vhost: Use virtqueue mutex for swapping worker (git-fixes). +- commit ee31e9d + +------------------------------------------------------------------- +Tue Aug 20 18:18:29 CEST 2024 - dwagner@suse.de + +- nvme-sysfs: add 'tls_keyring' attribute (bsc#1221857). +- nvme-sysfs: add 'tls_configured_key' sysfs attribute + (bsc#1221857). +- nvme: split off TLS sysfs attributes into a separate group + (bsc#1221857). +- nvme: add a newline to the 'tls_key' sysfs attribute + (bsc#1221857). +- nvme-tcp: check for invalidated or revoked key (bsc#1221857). +- nvme-tcp: sanitize TLS key handling (bsc#1221857). +- nvme: tcp: remove unnecessary goto statement (bsc#1221857). +- commit 95902b1 + +------------------------------------------------------------------- +Tue Aug 20 18:17:03 CEST 2024 - dwagner@suse.de + +- Refresh patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch. + Move into sorted section. +- commit 24e43c3 + +------------------------------------------------------------------- +Tue Aug 20 18:17:01 CEST 2024 - jgross@suse.com + +- vhost-scsi: Handle vhost_vq_work_queue failures for events + (git-fixes). +- commit bb54ef9 + +------------------------------------------------------------------- +Tue Aug 20 17:52:11 CEST 2024 - tiwai@suse.de + +- Update DRM patch reference (CVE-2024-42308 bsc#1229411) +- commit ddc1933 + +------------------------------------------------------------------- +Tue Aug 20 17:51:56 CEST 2024 - dwagner@suse.de + +- Update + patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 + bsc#1221857). + Fix backporting error. +- commit 35c7df3 + +------------------------------------------------------------------- +Tue Aug 20 17:48:34 CEST 2024 - tiwai@suse.de + +- Update parport patch reference (CVE-2024-42301 bsc#1229407) +- commit 6707829 + +------------------------------------------------------------------- +Tue Aug 20 17:34:18 CEST 2024 - dwagner@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. + Use the version which got upload upstream. +- commit 4896f98 + +------------------------------------------------------------------- +Tue Aug 20 17:32:22 CEST 2024 - jgross@suse.com + +- blacklist.conf: add ffe6176b7f53 ("virtio: store owner from modules + with register_virtio_driver()") +- commit 08df841 + +------------------------------------------------------------------- +Tue Aug 20 17:31:40 CEST 2024 - jgross@suse.com + +- virtio_net: use u64_stats_t infra to avoid data-races + (git-fixes). +- commit 1825530 + +------------------------------------------------------------------- +Tue Aug 20 16:26:45 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: Check if the chip is really there + (git-fixes). +- commit 771af75 + +------------------------------------------------------------------- +Tue Aug 20 16:26:13 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: Add support to swap SBU orientation + (git-fixes). +- commit b744e01 + +------------------------------------------------------------------- +Tue Aug 20 16:23:06 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: add support for Audio Accessory Mode + (git-fixes). +- commit 471d14e + +------------------------------------------------------------------- +Tue Aug 20 16:20:09 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: rework mux & switch setup to handle more + states (git-fixes). +- commit dc03605 + +------------------------------------------------------------------- +Tue Aug 20 15:56:50 CEST 2024 - tiwai@suse.de + +- irqchip/imx-irqsteer: Handle runtime power management correctly + (CVE-2024-42290 bsc#1229379). +- commit a3bbc63 + +------------------------------------------------------------------- +Tue Aug 20 15:56:24 CEST 2024 - ailiop@suse.com + +- landlock: Don't lose track of restrictions on cred_transfer + (bsc#1229351 CVE-2024-42318). +- commit e161e74 + +------------------------------------------------------------------- +Tue Aug 20 15:24:56 CEST 2024 - rgoldwyn@suse.com + +- apparmor: Fix null pointer deref when receiving skb during sock creation (bsc#1229287, CVE-2023-52889). +- commit 7a47d08 + +------------------------------------------------------------------- +Tue Aug 20 15:11:15 CEST 2024 - jgross@suse.com + +- kABI fix of: virtio-crypto: handle config changed by work queue + (git-fixes). +- commit 2e4646f + +------------------------------------------------------------------- +Tue Aug 20 14:51:23 CEST 2024 - dwagner@suse.de + +- nvme-multipath: implement "queue-depth" iopolicy (bsc#1227706). +- nvme-multipath: prepare for "queue-depth" iopolicy + (bsc#1227706). +- commit 796fd31 + +------------------------------------------------------------------- +Tue Aug 20 14:45:32 CEST 2024 - ailiop@suse.com + +- nilfs2: handle inconsistent state in nilfs_btnode_create_block() + (bsc#1229370 CVE-2024-42295). +- commit 34231c4 + +------------------------------------------------------------------- +Tue Aug 20 13:19:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Fix pgc vpu locations (git-fixes) +- commit 6f29859 + +------------------------------------------------------------------- +Tue Aug 20 13:17:15 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Fix pgc_mlmix location (git-fixes) +- commit 6b6ab8a + +------------------------------------------------------------------- +Tue Aug 20 13:11:27 CEST 2024 - tiwai@suse.de + +- soc: qcom: icc-bwmon: Fix refcount imbalance seen during + bwmon_remove (CVE-2024-43850 bsc#1229316). +- soc: qcom: icc-bwmon: Set default thresholds dynamically + (CVE-2024-43850 bsc#1229316). +- commit e842a77 + +------------------------------------------------------------------- +Tue Aug 20 13:11:14 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: add HDMI power-domains (git-fixes) +- commit 88b7cca + +------------------------------------------------------------------- +Tue Aug 20 13:10:05 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Add NPU Node (git-fixes) +- commit 55a2e84 + +------------------------------------------------------------------- +Tue Aug 20 12:58:53 CEST 2024 - tiwai@suse.de + +- media: mediatek: vcodec: Handle invalid decoder vsi + (CVE-2024-43831 bsc#1229309). +- commit a7b1ec0 + +------------------------------------------------------------------- +Tue Aug 20 12:49:04 CEST 2024 - tbogendoerfer@suse.de + +- bna: adjust 'name' buf size of bna_tcb and bna_ccb structures + (CVE-2024-43839 bsc#1229301). +- net: mana: Add support for page sizes other than 4KB on ARM64 + (jsc#PED-8491 bsc#1226530). +- commit 24750b5 + +------------------------------------------------------------------- +Tue Aug 20 12:19:28 CEST 2024 - ailiop@suse.com + +- Squashfs: fix variable overflow triggered by sysbot (git-fixes). +- commit 90b77e5 + +------------------------------------------------------------------- +Tue Aug 20 12:18:30 CEST 2024 - ailiop@suse.com + +- squashfs: squashfs_read_data need to check if the length is 0 + (git-fixes). +- commit 1ab3d64 + +------------------------------------------------------------------- +Tue Aug 20 12:13:58 CEST 2024 - ailiop@suse.com + +- jfs: Fix shift-out-of-bounds in dbDiscardAG (git-fixes). +- commit f862c1b + +------------------------------------------------------------------- +Tue Aug 20 12:11:43 CEST 2024 - ailiop@suse.com + +- jfs: fix null ptr deref in dtInsertEntry (git-fixes). +- commit 72d65ab + +------------------------------------------------------------------- +Tue Aug 20 12:11:05 CEST 2024 - ailiop@suse.com + +- reiserfs: fix uninit-value in comp_keys (git-fixes). +- commit aeea4b8 + +------------------------------------------------------------------- +Tue Aug 20 12:05:05 CEST 2024 - sjaeckel@suse.de + +- Update + patches.suse/0001-netlink-add-nla-be16-32-types-to-minlen-array.patch + (CVE-2024-26849 bsc#1223053). + Fixes: 2747893c94d9b55340403026d9430f2f93947449 +- commit 4cf09d7 + +------------------------------------------------------------------- +Tue Aug 20 11:50:59 CEST 2024 - jgross@suse.com + +- virtio-crypto: handle config changed by work queue (git-fixes). +- Refresh + patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch. +- commit 3719b45 + +------------------------------------------------------------------- +Tue Aug 20 11:27:30 CEST 2024 - lhenriques@suse.de + +- fuse: Initialize beyond-EOF page contents before setting + uptodate (bsc#1229456). +- fs/netfs/fscache_cookie: add missing "n_accesses" check + (bsc#1229455). +- commit 1ffdccd + +------------------------------------------------------------------- +Tue Aug 20 11:07:01 CEST 2024 - mfranc@suse.cz + +- s390/dasd: fix error recovery leading to data corruption on + ESE devices (git-fixes bsc#1229452). +- commit 421d882 + +------------------------------------------------------------------- +Tue Aug 20 10:34:40 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: Change entry to alt-commit +- Refresh patches.suse/tools-Disable-__packed-attribute-compiler-warning-due-to-Werror-attributes.patch. +- commit a7c7d40 + +------------------------------------------------------------------- +Tue Aug 20 10:32:23 CEST 2024 - mfranc@suse.cz + +- net/iucv: fix the allocation size of iucv_path_table array + (git-fixes bsc#1229451). +- commit 4e0b259 + +------------------------------------------------------------------- +Tue Aug 20 10:20:39 CEST 2024 - mfranc@suse.cz + +- blacklist.conf: we don't enable CONFIG_CPUMASK_OFFSTACK on s390 +- commit 8a36035 + +------------------------------------------------------------------- +Tue Aug 20 10:11:40 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/0001-drm-mst-Fix-NULL-pointer-dereference-at-drm_dp_add_p.patch (git-fixes) + Alt-commit +- commit 98e41cf + +------------------------------------------------------------------- +Tue Aug 20 10:10:58 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-vma-Fix-UAF-on-destroy-against-retire-race.patch (git-fixes) + Alt-commit +- commit 11ef901 + +------------------------------------------------------------------- +Tue Aug 20 10:10:04 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Send-DTBCLK-disable-message-on-first.patch (git-fixes) + Alt-commit +- commit 6d9aa0a + +------------------------------------------------------------------- +Tue Aug 20 09:59:44 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-DPSTREAM-CLK-on-and-off-sequence.patch (git-fixes) + Alt-commit +- commit 24768b9 + +------------------------------------------------------------------- +Tue Aug 20 09:18:24 CEST 2024 - sjaeckel@suse.de + +- tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() + (CVE-2024-41007 bsc#1227863). +- commit 35aaaf5 + +------------------------------------------------------------------- +Tue Aug 20 09:03:13 CEST 2024 - tiwai@suse.de + +- HID: wacom: Defer calculation of resolution until + resolution_code is known (git-fixes). +- ALSA: usb: Fix UBSAN warning in parse_audio_unit() + (stable-fixes). +- commit a485c9b + +------------------------------------------------------------------- +Tue Aug 20 08:53:29 CEST 2024 - tiwai@suse.de + +- blacklist.conf: Add libata upstream revert entry (bsc#1229054) +- commit 5ded40a + +------------------------------------------------------------------- +Tue Aug 20 08:24:59 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix a segment issue when downgrading gso_size (bsc#1229386 + CVE-2024-42281). +- commit f593f1f + +------------------------------------------------------------------- +Mon Aug 19 14:06:24 CEST 2024 - sjaeckel@suse.de + +- kABI fix for net/sched: flower: Fix chain template offload + (CVE-2024-26669 bsc#1222350). +- net/sched: flower: Fix chain template offload (CVE-2024-26669 + bsc#1222350). +- commit 43f1cd6 + +------------------------------------------------------------------- +Mon Aug 19 12:15:14 CEST 2024 - sjaeckel@suse.de + +- kABI fix for rxrpc: Fix delayed ACKs to not set the reference + serial number (CVE-2024-26677 bsc#1222387). +- rxrpc: Fix delayed ACKs to not set the reference serial number + (CVE-2024-26677 bsc#1222387). +- commit c3c3a27 + +------------------------------------------------------------------- +Mon Aug 19 11:13:28 CEST 2024 - msuchanek@suse.de + +- Update patches.suse/cpu-SMT-Enable-SMT-only-if-a-core-is-online.patch + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes + bsc#1229327 ltc#206365). +- Update patches.suse/powerpc-topology-Check-if-a-core-is-online.patch + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes + bsc#1229327 ltc#206365). +- commit fd7ec4b + +------------------------------------------------------------------- +Mon Aug 19 09:22:47 CEST 2024 - neilb@suse.de + +- xprtrdma: Fix rpcrdma_reqs_reset() (git-fixes). +- gss_krb5: Fix the error handling path for + crypto_sync_skcipher_setkey (git-fixes). +- commit c717fae + +------------------------------------------------------------------- +Mon Aug 19 09:04:22 CEST 2024 - neilb@suse.de + +- SUNRPC: Fix a race to wake a sync task (git-fixes). +- nfs: pass explicit offset/count to trace events (git-fixes). +- commit 6f41a0a + +------------------------------------------------------------------- +Mon Aug 19 08:47:29 CEST 2024 - neilb@suse.de + +- NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFSD: Support write delegations in LAYOUTGET (git-fixes). +- nfs: don't invalidate dentries on transient errors (git-fixes). +- nfs: propagate readlink errors in nfs_symlink_filler + (git-fixes). +- nfs: make the rpc_stat per net namespace (git-fixes). +- nfs: expose /proc/net/sunrpc/nfs in net namespaces (git-fixes). +- sunrpc: add a struct rpc_stats arg to rpc_create_args + (git-fixes). +- commit 6ab4001 + +------------------------------------------------------------------- +Mon Aug 19 08:44:51 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ata-libata-core-Fix-double-free-on-error.patch + (git-fixes CVE-2024-41087 bsc#1228740 bsc#1228466). +- Update + patches.suse/cachefiles-add-missing-lock-protection-when-polling.patch + (bsc#1229256 CVE-2024-42250 bsc#1228977). +- Update + patches.suse/cachefiles-defer-exposing-anon_fd-until-after-copy_to.patch + (bsc#1229251 CVE-2024-40913 bsc#1227839). +- Update + patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_onde.patch + (bsc#1229247 CVE-2024-39510 bsc#1227734). +- Update + patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_ondemand_daemon_read.patch + (bsc#1229246 CVE-2024-40899 bsc#1227758). +- Update + patches.suse/drm-i915-gem-Fix-Virtual-Memory-mapping-boundaries-c.patch + (git-fixes CVE-2024-42259 bsc#1229156). +- Update + patches.suse/powerpc-pseries-Whitelist-dtl-slub-object-for-copyin.patch + (bsc#1194869 CVE-2024-41065 bsc#1228636). +- commit 3fec826 + +------------------------------------------------------------------- +Mon Aug 19 08:41:03 CEST 2024 - tiwai@suse.de + +- char: xillybus: Check USB endpoints when probing device + (git-fixes). +- Revert "misc: fastrpc: Restrict untrusted app to attach to + privileged PD" (git-fixes). +- tty: atmel_serial: use the correct RTS flag (git-fixes). +- tty: serial: fsl_lpuart: mark last busy before uart_add_one_port + (git-fixes). +- xhci: Fix Panther point NULL pointer deref at full-speed + re-enumeration (git-fixes). +- Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" + (git-fixes). +- commit e3fe681 + +------------------------------------------------------------------- +Mon Aug 19 06:55:31 CEST 2024 - neilb@suse.de + +- blacklist.conf: add unwanted nfs/sunrpc patch +- commit 405ec89 + +------------------------------------------------------------------- +Mon Aug 19 06:53:37 CEST 2024 - neilb@suse.de + +- Refresh patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch. + Add git-commit +- commit 7a1e763 + +------------------------------------------------------------------- +Sun Aug 18 11:32:08 CEST 2024 - ailiop@suse.com + +- xfs: attr forks require attr, not attr2 (git-fixes). +- commit d1644af + +------------------------------------------------------------------- +Sun Aug 18 10:06:17 CEST 2024 - tiwai@suse.de + +- i2c: qcom-geni: Add missing geni_icc_disable in + geni_i2c_runtime_resume (git-fixes). +- i2c: Use IS_REACHABLE() for substituting empty ACPI functions + (git-fixes). +- commit 37fcb0e + +------------------------------------------------------------------- +Sun Aug 18 10:05:12 CEST 2024 - tiwai@suse.de + +- Move upstreamed powerpc patches into sorted section +- commit 7bdd775 + +------------------------------------------------------------------- +Sun Aug 18 01:16:52 CEST 2024 - ailiop@suse.com + +- xfs: journal geometry is not properly bounds checked + (git-fixes). +- commit 7680aeb + +------------------------------------------------------------------- +Sat Aug 17 18:02:15 CEST 2024 - svarbanov@suse.de + +- arm64: Fix KASAN random tag seed initialization (git-fixes) +- commit a300263 + +------------------------------------------------------------------- +Sat Aug 17 18:01:19 CEST 2024 - svarbanov@suse.de + +- arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to (git-fixes) +- commit a089c62 + +------------------------------------------------------------------- +Sat Aug 17 11:29:29 CEST 2024 - tiwai@suse.de + +- spi: Add empty versions of ACPI functions (stable-fixes). +- i2c: Fix conditional for substituting empty ACPI functions + (stable-fixes). +- commit 3dc083c + +------------------------------------------------------------------- +Sat Aug 17 10:26:09 CEST 2024 - tiwai@suse.de + +- gpio: mlxbf3: Support shutdown() function (git-fixes). +- ALSA: hda/tas2781: Use correct endian conversion (git-fixes). +- ALSA: usb-audio: Support Yamaha P-125 quirk entry + (stable-fixes). +- ALSA: hda/tas2781: fix wrong calibrated data order (git-fixes). +- ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET + (stable-fixes). +- ALSA: hda/realtek: Add support for new HP G12 laptops + (stable-fixes). +- ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad + 3 15IAU7 (git-fixes). +- ALSA: timer: Relax start tick time check for slave timer + elements (git-fixes). +- drm/amd/display: Adjust cursor position (git-fixes). +- drm/amd/display: fix cursor offset on rotation 180 (git-fixes). +- device property: Add cleanup.h based fwnode_handle_put() + scope based cleanup (stable-fixes). +- commit 51be9a0 + +------------------------------------------------------------------- +Fri Aug 16 23:09:09 CEST 2024 - ailiop@suse.com + +- xfs: allow cross-linking special files without project quota + (git-fixes). +- commit 8d26aca + +------------------------------------------------------------------- +Fri Aug 16 19:06:22 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Check for pending posted interrupts when looking + for nested events (git-fixes). +- commit 0b1027c + +------------------------------------------------------------------- +Fri Aug 16 18:33:00 CEST 2024 - jgross@suse.com + +- KVM: VMX: Split out the non-virtualization part of + vmx_interrupt_blocked() (git-fixes). +- commit 47fc351 + +------------------------------------------------------------------- +Fri Aug 16 18:09:42 CEST 2024 - ailiop@suse.com + +- xfs: use consistent uid/gid when grabbing dquots for inodes + (git-fixes). +- commit c1c88ce + +------------------------------------------------------------------- +Fri Aug 16 18:08:22 CEST 2024 - ailiop@suse.com + +- xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs + (git-fixes). +- commit fae2711 + +------------------------------------------------------------------- +Fri Aug 16 18:05:44 CEST 2024 - ailiop@suse.com + +- xfs: allow unlinked symlinks and dirs with zero size + (git-fixes). +- commit 184b713 + +------------------------------------------------------------------- +Fri Aug 16 17:59:06 CEST 2024 - jgross@suse.com + +- blacklist.conf: add f99b052256f1 ("KVM: SNP: Fix LBR Virtualization for SNP guest") +- commit c9ad47e + +------------------------------------------------------------------- +Fri Aug 16 17:52:51 CEST 2024 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE + (git-fixes). +- commit 96acab8 + +------------------------------------------------------------------- +Fri Aug 16 17:17:43 CEST 2024 - ailiop@suse.com + +- xfs: fix unlink vs cluster buffer instantiation race + (git-fixes). +- commit 0ae592b + +------------------------------------------------------------------- +Fri Aug 16 17:16:29 CEST 2024 - ailiop@suse.com + +- xfs: upgrade the extent counters in xfs_reflink_end_cow_extent + later (git-fixes). +- commit 730a4f0 + +------------------------------------------------------------------- +Fri Aug 16 17:15:17 CEST 2024 - ailiop@suse.com + +- xfs: match lock mode in xfs_buffered_write_iomap_begin() + (git-fixes). +- commit e70a195 + +------------------------------------------------------------------- +Fri Aug 16 17:12:53 CEST 2024 - ailiop@suse.com + +- xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log + intent item recovery (git-fixes). +- commit 85919a1 + +------------------------------------------------------------------- +Fri Aug 16 17:11:19 CEST 2024 - ailiop@suse.com + +- xfs: don't use current->journal_info (git-fixes). +- commit d96f684 + +------------------------------------------------------------------- +Fri Aug 16 16:51:59 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Request immediate exit iff pending nested event + needs injection (git-fixes). +- commit 9d306b8 + +------------------------------------------------------------------- +Fri Aug 16 16:23:53 CEST 2024 - lhenriques@suse.de + +- cachefiles: add missing lock protection when polling + (bsc#1229256). +- cachefiles: cyclic allocation of msg_id to avoid reuse + (bsc#1228499 CVE-2024-41050). +- cachefiles: wait for ondemand_object_worker to finish when + dropping object (bsc#1228468 CVE-2024-41051). +- cachefiles: cancel all requests for the object that is being + dropped (bsc#1229255). +- cachefiles: stop sending new request when dropping object + (bsc#1229254). +- cachefiles: propagate errors from vfs_getxattr() to avoid + infinite loop (bsc#1229253). +- cachefiles: make on-demand read killable (bsc#1229252). +- cachefiles: Set object to close if ondemand_id < 0 in copen + (bsc#1228643 CVE-2024-41074). +- cachefiles: defer exposing anon_fd until after copy_to_user() + succeeds (bsc#1229251). +- cachefiles: never get a new anonymous fd if ondemand_id is valid + (bsc#1229250). +- cachefiles: add spin_lock for cachefiles_ondemand_info + (bsc#1229249). +- cachefiles: add consistency check for copen/cread (bsc#1228646 + CVE-2024-41075). +- cachefiles: remove err_put_fd label in + cachefiles_ondemand_daemon_read() (bsc#1229248). +- cachefiles: fix slab-use-after-free in + cachefiles_ondemand_daemon_read() (bsc#1229247). +- cachefiles: fix slab-use-after-free in + cachefiles_ondemand_get_fd() (bsc#1229246). +- cachefiles, erofs: Fix NULL deref in when cachefiles is not + doing ondemand-mode (bsc#1229245). +- cachefiles: add restore command to recover inflight ondemand + read requests (bsc#1229244). +- cachefiles: narrow the scope of triggering EPOLLIN events in + ondemand mode (bsc#1229243). +- cachefiles: resend an open request if the read request's object + is closed (bsc#1229241). +- cachefiles: extract ondemand info field from cachefiles_object + (bsc#1229240). +- cachefiles: introduce object ondemand state (bsc#1229239). +- commit 3d893c5 + +------------------------------------------------------------------- +Fri Aug 16 16:18:48 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Add a helper to get highest pending from Posted + Interrupt vector (git-fixes). +- commit ebf04ff + +------------------------------------------------------------------- +Fri Aug 16 15:45:29 CEST 2024 - jgross@suse.com + +- KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in + vmx_exit() (git-fixes). +- commit 8ef91ee + +------------------------------------------------------------------- +Fri Aug 16 15:12:13 CEST 2024 - jgross@suse.com + +- KVM: x86: Limit check IDs for KVM_SET_BOOT_CPU_ID (git-fixes). +- commit 395837f + +------------------------------------------------------------------- +Fri Aug 16 14:38:51 CEST 2024 - jgross@suse.com + +- KVM: VMX: Move posted interrupt descriptor out of VMX code + (git-fixes). +- commit feb966b + +------------------------------------------------------------------- +Fri Aug 16 14:09:45 CEST 2024 - ailiop@suse.com + +- xfs: allow symlinks with short remote targets (bsc#1229160). +- commit e82d4ad + +------------------------------------------------------------------- +Fri Aug 16 14:04:33 CEST 2024 - jgross@suse.com + +- blacklist.conf: add 1c682593096a ("xen: privcmd: Switch from mutex to spinlock for irqfds") +- commit 46d4480 + +------------------------------------------------------------------- +Fri Aug 16 14:01:51 CEST 2024 - jgross@suse.com + +- x86/xen: Convert comma to semicolon (git-fixes). +- commit c8d2d16 + +------------------------------------------------------------------- +Fri Aug 16 10:40:11 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Fix doorbell out of order violation and avoid + unnecessary doorbell rings (bsc#1229154). +- net: mana: Fix RX buf alloc_size alignment and atomic op panic + (bsc#1229086). +- commit 59cb1c7 + +------------------------------------------------------------------- +Fri Aug 16 09:03:49 CEST 2024 - tiwai@suse.de + +- wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion + (git-fixes). +- net: ethernet: mtk_wed: fix use-after-free panic in + mtk_wed_setup_tc_block_cb() (git-fixes). +- media: Revert "media: dvb-usb: Fix unexpected infinite loop + in dvb_usb_read_remote_control()" (git-fixes). +- commit daf04e2 + +------------------------------------------------------------------- +Thu Aug 15 23:43:43 CEST 2024 - krisman@suse.de + +- filelock: Remove locks reliably when fcntl/close race is + detected (CVE-2024-41012 bsc#1228247). +- commit a736b9b + +------------------------------------------------------------------- +Thu Aug 15 22:54:37 CEST 2024 - krisman@suse.de + +- io_uring: fix possible deadlock in + io_register_iowq_max_workers() (bsc#1228616 CVE-2024-41080). +- commit eae6448 + +------------------------------------------------------------------- +Thu Aug 15 22:37:41 CEST 2024 - krisman@suse.de + +- io_uring: fix io_match_task must_hold (git-fixes). +- io_uring: tighten task exit cancellations (git-fixes). +- commit f9ce2d8 + +------------------------------------------------------------------- +Thu Aug 15 22:27:33 CEST 2024 - krisman@suse.de + +- io_uring: Fix probe of disabled operations (git-fixes). +- io_uring/advise: support 64-bit lengths (git-fixes). +- commit 7566a8d + +------------------------------------------------------------------- +Thu Aug 15 21:50:09 CEST 2024 - krisman@suse.de + +- io_uring: Drop per-ctx dummy_ubuf (git-fixes). +- commit 2717cc1 + +------------------------------------------------------------------- +Thu Aug 15 20:27:34 CEST 2024 - msuchanek@suse.de + +- powerpc/kexec_file: fix cpus node update to FDT (bsc#1194869). +- powerpc/pseries: Whitelist dtl slub object for copying to + userspace (bsc#1194869). +- powerpc/kexec: make the update_cpus_node() function public + (bsc#1194869). +- powerpc/xmon: Check cpu id in commands "c#", "dp#" and "dx#" + (bsc#1194869). +- powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for + CONFIG_PCI=n (bsc#1194869). +- powerpc/io: Avoid clang null pointer arithmetic warnings + (bsc#1194869). +- powerpc/pseries: Add failure related checks for h_get_mpp and + h_get_ppp (bsc#1194869). +- powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP + (bsc#1194869). +- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (bsc#1194869). +- powerpc/radix: Move some functions into #ifdef + CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869). +- commit 4e7f0fe + +------------------------------------------------------------------- +Thu Aug 15 19:38:47 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add a bunch of superfluous ppc changes reported by + git-fixes. +- commit 7c2a851 + +------------------------------------------------------------------- +Thu Aug 15 18:40:14 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add ppc more ppc unsupported arch paths and commits. +- commit 66e06b4 + +------------------------------------------------------------------- +Thu Aug 15 18:05:23 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add more ppc 32bit paths. +- commit 013a9db + +------------------------------------------------------------------- +Thu Aug 15 17:09:55 CEST 2024 - iivanov@suse.de + +- arm64: errata: Expand speculative SSBS workaround (again) (git-fixes) +- commit e589bbc + +------------------------------------------------------------------- +Thu Aug 15 17:02:21 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-A725 definitions (git-fixes) +- commit 0d04176 + +------------------------------------------------------------------- +Thu Aug 15 17:01:07 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X1C definitions (git-fixes) +- commit 6a5ea61 + +------------------------------------------------------------------- +Thu Aug 15 16:59:52 CEST 2024 - iivanov@suse.de + +- arm64: errata: Expand speculative SSBS workaround (git-fixes) +- commit f75d6ba + +------------------------------------------------------------------- +Thu Aug 15 16:52:06 CEST 2024 - iivanov@suse.de + +- arm64: errata: Unify speculative SSBS errata logic (git-fixes). + Update config files. +- commit ffaab08 + +------------------------------------------------------------------- +Thu Aug 15 16:45:06 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X925 definitions (git-fixes) +- commit 3c8ddb7 + +------------------------------------------------------------------- +Thu Aug 15 16:43:48 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-A720 definitions (git-fixes) +- commit f5fd7c6 + +------------------------------------------------------------------- +Thu Aug 15 16:37:00 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X3 definitions (git-fixes) +- commit d87d988 + +------------------------------------------------------------------- +Thu Aug 15 16:34:10 CEST 2024 - iivanov@suse.de + +- arm64: errata: Add workaround for Arm errata 3194386 and 3312417 (git-fixes) + Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + and enable around. +- commit b3747ef + +------------------------------------------------------------------- +Thu Aug 15 15:59:54 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Neoverse-V3 definitions (git-fixes) +- commit 78aeee9 + +------------------------------------------------------------------- +Thu Aug 15 15:58:26 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X4 definitions (git-fixes) +- commit 2841965 + +------------------------------------------------------------------- +Thu Aug 15 15:51:05 CEST 2024 - iivanov@suse.de + +- arm64: barrier: Restore spec_bar() macro (git-fixes) +- commit 5c935b6 + +------------------------------------------------------------------- +Thu Aug 15 15:49:33 CEST 2024 - iivanov@suse.de + +- arm64: Add Neoverse-V2 part (git-fixes) +- commit 0f9f30b + +------------------------------------------------------------------- +Thu Aug 15 14:44:20 CEST 2024 - mgorman@suse.de + +- Refresh + patches.suse/serial-8250_omap-Implementation-of-Errata-i2310.patch. +- commit f4f301e + +------------------------------------------------------------------- +Thu Aug 15 12:25:20 CEST 2024 - sjaeckel@suse.de + +- net/rds: fix possible cp null dereference (git-fixes). +- commit cac3126 + +------------------------------------------------------------------- +Thu Aug 15 10:59:02 CEST 2024 - mfranc@suse.cz + +- s390/pci: Add missing virt_to_phys() for directed DIBV + (git-fixes bsc#1229174). +- commit ea8e3e7 + +------------------------------------------------------------------- +Thu Aug 15 10:54:14 CEST 2024 - mfranc@suse.cz + +- s390/dasd: fix error checks in dasd_copy_pair_store() + (git-fixes bsc#1229173). +- commit f5c4fe8 + +------------------------------------------------------------------- +Thu Aug 15 10:51:55 CEST 2024 - mfranc@suse.cz + +- s390/pci: Allow allocation of more than 1 MSI interrupt + (git-fixes bsc#1229172). +- s390/pci: Refactor arch_setup_msi_irqs() (git-fixes + bsc#1229172). +- commit ad8c54b + +------------------------------------------------------------------- +Thu Aug 15 10:46:26 CEST 2024 - mfranc@suse.cz + +- s390/cpum_cf: Fix endless loop in CF_DIAG event stop (git-fixes + bsc#1229171). +- commit 94c7469 + +------------------------------------------------------------------- +Thu Aug 15 10:43:49 CEST 2024 - mfranc@suse.cz + +- s390/uv: Panic for set and remove shared access UVC errors + (git-fixes bsc#1229170). +- commit 447c271 + +------------------------------------------------------------------- +Thu Aug 15 10:40:05 CEST 2024 - mfranc@suse.cz + +- s390/sclp: Prevent release of buffer in I/O (git-fixes + bsc#1229169). +- commit 9daf007 + +------------------------------------------------------------------- +Thu Aug 15 10:35:12 CEST 2024 - mfranc@suse.cz + +- kvm: s390: Reject memory region operations for ucontrol VMs + (git-fixes bsc#1229168). +- commit 14a9742 + +------------------------------------------------------------------- +Thu Aug 15 10:30:21 CEST 2024 - mfranc@suse.cz + +- KVM: s390: fix validity interception issue when gisa is switched + off (git-fixes bsc#1229167). +- commit 5c4e348 + +------------------------------------------------------------------- +Thu Aug 15 08:30:19 CEST 2024 - tiwai@suse.de + +- Update patch reference of USB patch (jsc#PED-10108) +- commit edfa08b + +------------------------------------------------------------------- +Thu Aug 15 07:52:49 CEST 2024 - tiwai@suse.de + +- USB: serial: debug: do not echo input by default (stable-fixes). +- usb: vhci-hcd: Do not drop references before new references + are gained (stable-fixes). +- serial: core: check uartclk for zero to avoid divide by zero + (stable-fixes). +- media: xc2028: avoid use-after-free in load_firmware_cb() + (stable-fixes). +- media: uvcvideo: Fix the bandwdith quirk on USB 3.x + (stable-fixes). +- media: uvcvideo: Ignore empty TS packets (stable-fixes). +- media: amphion: Remove lock in s_ctrl callback (stable-fixes). +- wifi: nl80211: don't give key data to userspace (stable-fixes). +- PCI: Add Edimax Vendor ID to pci_ids.h (stable-fixes). +- wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() + (stable-fixes). +- wifi: nl80211: disallow setting special AP channel widths + (stable-fixes). +- gpio: prevent potential speculation leaks in + gpio_device_get_desc() (stable-fixes). +- commit 2335bf9 + +------------------------------------------------------------------- +Thu Aug 15 07:47:35 CEST 2024 - tiwai@suse.de + +- docs: KVM: Fix register ID of SPSR_FIQ (git-fixes). +- drm/i915/gem: Adjust vma offset for framebuffer mmap offset + (stable-fixes). +- drm/amd/display: Skip Recompute DSC Params if no Stream on Link + (stable-fixes). +- drm/amdgpu: Forward soft recovery errors to userspace + (stable-fixes). +- drm/dp_mst: Skip CSN if topology probing is not done yet + (stable-fixes). +- drm/mediatek/dp: Fix spurious kfree() (git-fixes). +- drm/amd/display: Add null checker before passing variables + (stable-fixes). +- Revert "drm/amd/display: Add NULL check for 'afb' before + dereferencing in amdgpu_dm_plane_handle_cursor_update" + (stable-fixes). +- drm/amd/display: Add NULL check for 'afb' before dereferencing + in amdgpu_dm_plane_handle_cursor_update (stable-fixes). +- drm/bridge: analogix_dp: properly handle zero sized AUX + transactions (stable-fixes). +- drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr + (stable-fixes). +- drm/radeon: Remove __counted_by from StateArray.states[] + (git-fixes). +- drm/amdgpu: Add lock around VF RLCG interface (stable-fixes). +- drm/admgpu: fix dereferencing null pointer context + (stable-fixes). +- drm/amdgpu/pm: Fix the null pointer dereference in + apply_state_adjust_rules (stable-fixes). +- drm/amdgpu: Fix the null pointer dereference to ras_manager + (stable-fixes). +- drm/amdgpu/pm: Fix the null pointer dereference for smu7 + (stable-fixes). +- drm/amdgpu/pm: Fix the param type of set_power_profile_mode + (stable-fixes). +- drm/amdgpu: fix potential resource leak warning (stable-fixes). +- drm/amd/display: Add delay to improve LTTPR UHBR interop + (stable-fixes). +- Bluetooth: btnxpuart: Shutdown timer and prevent rearming when + driver unloading (stable-fixes). +- can: mcp251xfd: tef: update workaround for erratum DS80000789E + 6 of mcp2518fd (stable-fixes). +- can: mcp251xfd: tef: prepare to workaround broken TEF FIFO + tail index erratum (stable-fixes). +- ACPI: SBS: manage alarm sysfs attribute through psy core + (stable-fixes). +- ACPI: battery: create alarm sysfs attribute atomically + (stable-fixes). +- clocksource/drivers/sh_cmt: Address race condition for clock + events (stable-fixes). +- commit 2a8ca72 + +------------------------------------------------------------------- +Wed Aug 14 17:36:53 CEST 2024 - tiwai@suse.de + +- Update patch reference for SPI patch (jsc#PED-10105) +- commit a896d55 + +------------------------------------------------------------------- +Wed Aug 14 16:02:39 CEST 2024 - mfranc@suse.cz + +- kabi fix for KVM: s390: fix LPSWEY handling (bsc#1227634 + git-fixes). +- KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). +- commit 576de67 + +------------------------------------------------------------------- +Wed Aug 14 11:24:13 CEST 2024 - mkoutny@suse.com + +- kernfs: Convert kernfs_path_from_node_locked() from strlcpy() + to strscpy() (bsc#1229134). +- Refresh + patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch. +- commit bc8376b + +------------------------------------------------------------------- +Wed Aug 14 08:45:43 CEST 2024 - tiwai@suse.de + +- Update patch reference for iwlwifi fix (jsc#PED-10055) +- commit 73fda85 + +------------------------------------------------------------------- +Wed Aug 14 08:05:24 CEST 2024 - tiwai@suse.de + +- Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table + (bsc#1229056). +- commit 0ae7f4e + +------------------------------------------------------------------- +Wed Aug 14 06:27:28 CEST 2024 - jlee@suse.com + +- bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes() + (git-fixes). +- bpf: don't infer PTR_TO_CTX for programs with unnamed context + type (git-fixes). +- bpf: handle bpf_user_pt_regs_t typedef explicitly for PTR_TO_CTX + global arg (git-fixes). +- bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace + correctly (git-fixes). +- commit dd0591b + +------------------------------------------------------------------- +Wed Aug 14 06:21:45 CEST 2024 - neilb@suse.de + +- net, sunrpc: Remap EPERM in case of connection failure in + xs_tcp_setup_socket (CVE-2024-42246 bsc#1228989). +- commit 12865c8 + +------------------------------------------------------------------- +Wed Aug 14 05:45:10 CEST 2024 - jlee@suse.com + +- tools/resolve_btfids: Fix comparison of distinct pointer types + warning in resolve_btfids (git-fixes). +- tools/resolve_btfids: fix build with musl libc (git-fixes). +- commit f42b517 + +------------------------------------------------------------------- +Tue Aug 13 18:54:26 CEST 2024 - fdmanana@suse.com + +- btrfs: fix leak of qgroup extent records after transaction abort + (git-fixes). +- btrfs: fix ordered extent split error handling in + btrfs_dio_submit_io (git-fixes). +- btrfs: use irq safe locking when running and adding delayed + iputs (git-fixes). +- commit 59b18df + +------------------------------------------------------------------- +Tue Aug 13 18:05:43 CEST 2024 - fdmanana@suse.com + +- btrfs: fix extent map use-after-free when adding pages to + compressed bio (git-fixes). +- commit b3e7c96 + +------------------------------------------------------------------- +Tue Aug 13 17:24:50 CEST 2024 - tiwai@suse.de + +- Drop libata patch that caused a regression (bsc#1229054) +- commit 3d5faca + +------------------------------------------------------------------- +Tue Aug 13 17:18:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix double inode unlock for direct IO sync writes + (git-fixes). +- btrfs: fix corruption after buffer fault in during direct IO + append write (git-fixes). +- btrfs: use a btrfs_inode local variable at btrfs_sync_file() + (git-fixes). +- btrfs: pass a btrfs_inode to btrfs_wait_ordered_range() + (git-fixes). +- btrfs: pass a btrfs_inode to btrfs_fdatawrite_range() + (git-fixes). +- btrfs: use a btrfs_inode in the log context (struct + btrfs_log_ctx) (git-fixes). +- btrfs: make btrfs_finish_ordered_extent() return void + (git-fixes). +- btrfs: ensure fast fsync waits for ordered extents after a + write failure (git-fixes). +- btrfs: rename err to ret in btrfs_direct_write() (git-fixes). +- btrfs: uninline some static inline helpers from tree-log.h + (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete buffered + writes (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete direct writes + (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete compressed + writes (git-fixes). +- btrfs: open code end_extent_writepage in + end_bio_extent_writepage (git-fixes). +- btrfs: add a btrfs_finish_ordered_extent helper (git-fixes). +- btrfs: factor out a btrfs_queue_ordered_fn helper (git-fixes). +- btrfs: factor out a can_finish_ordered_extent helper + (git-fixes). +- btrfs: use bbio->ordered in btrfs_csum_one_bio (git-fixes). +- btrfs: add an ordered_extent pointer to struct btrfs_bio + (git-fixes). +- btrfs: open code btrfs_bio_end_io in btrfs_dio_submit_io + (git-fixes). +- btrfs: add a is_data_bbio helper (git-fixes). +- btrfs: remove btrfs_add_ordered_extent (git-fixes). +- btrfs: pass an ordered_extent to btrfs_submit_compressed_write + (git-fixes). +- btrfs: pass an ordered_extent to btrfs_reloc_clone_csums + (git-fixes). +- btrfs: merge the two calls to btrfs_add_ordered_extent in + run_delalloc_nocow (git-fixes). +- btrfs: limit write bios to a single ordered extent (git-fixes). +- commit 90ea198 + +------------------------------------------------------------------- +Tue Aug 13 16:36:54 CEST 2024 - msuchanek@suse.de + +- powerpc/topology: Check if a core is online (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588 git-fixes). +- cpu/SMT: Enable SMT only if a core is online (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588 git-fixes). +- commit 3d340df + +------------------------------------------------------------------- +Tue Aug 13 16:00:57 CEST 2024 - tiwai@suse.de + +- Update patch reference for MD patch (jsc#PED-10029 jsc#PED-10045) +- commit 1bf8fd1 + +------------------------------------------------------------------- +Tue Aug 13 15:51:56 CEST 2024 - tiwai@suse.de + +- Update patch refefernce for MFD patch (jsc#PED-10029) +- commit f36d989 + +------------------------------------------------------------------- +Tue Aug 13 14:25:48 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (jsc#PED-8779). +- commit c606582 + +------------------------------------------------------------------- +Tue Aug 13 14:25:28 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: switch to use device_add_groups() (jsc#PED-8779). +- commit 4007799 + +------------------------------------------------------------------- +Tue Aug 13 14:25:11 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779). +- commit 9854658 + +------------------------------------------------------------------- +Tue Aug 13 14:24:52 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Remove extra parenthesis and add a space (jsc#PED-8779). +- commit 0a84b39 + +------------------------------------------------------------------- +Tue Aug 13 14:24:33 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779). +- commit 85ba4b7 + +------------------------------------------------------------------- +Tue Aug 13 14:19:18 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779). +- commit 1b89039 + +------------------------------------------------------------------- +Tue Aug 13 14:18:50 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Add support for ACPI based probing (jsc#PED-8779). +- commit 73c2646 + +------------------------------------------------------------------- +Tue Aug 13 14:18:34 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Restructure sysfs group creation (jsc#PED-8779). +- commit 9e31807 + +------------------------------------------------------------------- +Tue Aug 13 14:17:58 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (jsc#PED-8779). +- commit f6baa58 + +------------------------------------------------------------------- +Tue Aug 13 14:17:28 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Define a struct to hold mailbox regs (jsc#PED-8779). +- commit 07f864e + +------------------------------------------------------------------- +Tue Aug 13 14:17:03 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Create static func to handle platdev (jsc#PED-8779). +- commit d5ea9be + +------------------------------------------------------------------- +Tue Aug 13 14:16:46 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (jsc#PED-8779). +- commit d314cb6 + +------------------------------------------------------------------- +Tue Aug 13 14:16:20 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Move hsmp_test to probe (jsc#PED-8779). +- commit b00829d + +------------------------------------------------------------------- +Tue Aug 13 13:44:00 CEST 2024 - jlee@suse.com + +- tools/resolve_btfids: Fix cross-compilation to non-host + endianness (git-fixes). +- tools/resolve_btfids: Refactor set sorting with types from + btf_ids.h (git-fixes). +- libbpf: Use OPTS_SET() macro in bpf_xdp_query() (git-fixes). +- commit 6fc7b9e + +------------------------------------------------------------------- +Tue Aug 13 13:26:47 CEST 2024 - jlee@suse.com + +- libbpf: Add missing LIBBPF_API annotation to + libbpf_set_memlock_rlim API (git-fixes). +- selftests/bpf: Disable IPv6 for lwt_redirect test (git-fixes). +- libbpf: Fix faccessat() usage on Android (git-fixes). +- selftests/bpf: Wait for the netstamp_needed_key static key to + be turned on (git-fixes). +- commit 89d6f3b + +------------------------------------------------------------------- +Tue Aug 13 12:46:27 CEST 2024 - jlee@suse.com + +- selftests/bpf: Fix the flaky tc_redirect_dtime test (git-fixes). +- selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY + values (git-fixes). +- libbpf: Apply map_set_def_max_entries() for inner_maps on + creation (git-fixes). +- selftests/bpf: Fix potential premature unload in bpf_testmod + (git-fixes). +- bpftool: Silence build warning about calloc() (git-fixes). +- commit 7aaf2fc + +------------------------------------------------------------------- +Tue Aug 13 12:05:34 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Use %c/%n instead of %P operand modifier in asm templates (git-fixes). +- Refresh + patches.suse/x86-uaccess-Fix-missed-zeroing-of-ia32-u64-get_user-range-.patch. +- commit 97ffc68 + +------------------------------------------------------------------- +Tue Aug 13 09:05:35 CEST 2024 - jlee@suse.com + +- selftests/bpf: Fix up xdp bonding test wrt feature flags + (git-fixes). +- selftests/bpf: fix compiler warnings in RELEASE=1 mode + (git-fixes). +- selftests/bpf: Relax time_tai test for equal timestamps in + tai_forward (git-fixes). +- bpf: Set uattr->batch.count as zero before batched update or + deletion (git-fixes). +- bpf: Remove unnecessary wait from bpf_map_copy_value() + (git-fixes). +- commit 19ebfe6 + +------------------------------------------------------------------- +Tue Aug 13 08:13:58 CEST 2024 - jlee@suse.com + +- bpf: enforce precision of R0 on callback return (git-fixes). +- selftests/bpf: Fix erroneous bitmask operation (git-fixes). +- bpf/tests: Remove duplicate JSGT tests (git-fixes). +- bpftool: mark orphaned programs during prog show (git-fixes). +- commit 2b6a18e + +------------------------------------------------------------------- +Tue Aug 13 07:05:22 CEST 2024 - jlee@suse.com + +- bpf: Fix a few selftest failures due to llvm18 change + (git-fixes). +- selftests/bpf: Fix issues in setup_classid_environment() + (git-fixes). +- selftests/bpf: Add assert for user stacks in test_task_stack + (git-fixes). +- selftests/bpf: Fix pyperf180 compilation failure with clang18 + (git-fixes). +- bpf: Add crosstask check to __bpf_get_stack (git-fixes). +- commit fce00e9 + +------------------------------------------------------------------- +Tue Aug 13 06:58:17 CEST 2024 - jlee@suse.com + +- bpf, lpm: Fix check prefixlen before walking trie (git-fixes). +- selftests/bpf: satisfy compiler by having explicit return in + btf test (git-fixes). +- selftests/bpf: fix RELEASE=1 build for tc_opts (git-fixes). +- bpf: Fix prog_array_map_poke_run map poke update (git-fixes). +- commit ca200c8 + +------------------------------------------------------------------- +Mon Aug 12 23:18:41 CEST 2024 - lduncan@suse.com + +- scsi: mpi3mr: Use proper format specifier in + mpi3mr_sas_port_add() (bsc#1228754 CVE-2024-42159 git-fixes). +- scsi: mpi3mr: Sanitise num_phys (bsc#1228754 CVE-2024-42159). +- commit e024eb0 + +------------------------------------------------------------------- +Mon Aug 12 18:06:12 CEST 2024 - jlee@suse.com + +- selftests/bpf: check if max number of bpf_loop iterations is + tracked (git-fixes). + Refresh + patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch. +- selftests/bpf: fix bpf_loop_bench for new callback verification + scheme (git-fixes). +- selftests/bpf: Add netkit to tc_redirect selftest (git-fixes). +- selftests/bpf: De-veth-ize the tc_redirect test case + (git-fixes). +- bpf: fix control-flow graph checking in privileged mode + (git-fixes). +- commit 27db2c6 + +------------------------------------------------------------------- +Mon Aug 12 17:49:14 CEST 2024 - jlee@suse.com + +- bpf: Fix check_stack_write_fixed_off() to correctly spill imm + (git-fixes). +- bpf: Fix unnecessary -EBUSY from htab_lock_bucket (git-fixes). +- commit b5c430e + +------------------------------------------------------------------- +Mon Aug 12 17:47:09 CEST 2024 - mhocko@suse.com + +- mm/shmem: disable PMD-sized page cache if needed (CVE-2024-42241 + bsc#1228986). +- commit 8ecdd91 + +------------------------------------------------------------------- +Mon Aug 12 16:03:05 CEST 2024 - nik.borisov@suse.com + +- x86/mm: Fix pti_clone_pgtable() alignment assumption (git-fixes). +- commit 1d041a1 + +------------------------------------------------------------------- +Mon Aug 12 16:02:48 CEST 2024 - nik.borisov@suse.com + +- x86/mm: Fix pti_clone_entry_text() for i386 (git-fixes). +- commit 5407674 + +------------------------------------------------------------------- +Mon Aug 12 15:59:41 CEST 2024 - nik.borisov@suse.com + +- x86/pci: Skip early E820 check for ECAM region (git-fixes). +- commit 7ac1bfc + +------------------------------------------------------------------- +Mon Aug 12 15:47:02 CEST 2024 - nik.borisov@suse.com + +- x86/mtrr: Check if fixed MTRRs exist before saving them (git-fixes). +- commit 03de6ee + +------------------------------------------------------------------- +Mon Aug 12 15:46:40 CEST 2024 - nik.borisov@suse.com + +- x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (git-fixes). +- commit 41708c1 + +------------------------------------------------------------------- +Mon Aug 12 15:35:45 CEST 2024 - mhocko@suse.com + +- memcg: protect concurrent access to mem_cgroup_idr (git-fixes). +- commit e9979b2 + +------------------------------------------------------------------- +Mon Aug 12 15:23:50 CEST 2024 - rhopkins@suse.de + +- Revert "sched/fair: Make sure to try to detach at least one + movable task" (CVE-2024-42245 bsc#1228978). +- commit bff0dc0 + +------------------------------------------------------------------- +Mon Aug 12 14:49:26 CEST 2024 - jlee@suse.com + +- selftests/bpf: Make linked_list failure test more robust + (git-fixes). +- bpf: Ensure proper register state printing for cond jumps + (git-fixes). +- commit 2ec4f49 + +------------------------------------------------------------------- +Mon Aug 12 14:33:27 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: sr: fix incorrect unregister order (git-fixes). +- commit f975fdd + +------------------------------------------------------------------- +Mon Aug 12 14:31:57 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: sr: fix possible use-after-free and null-ptr-deref + (CVE-2024-26735 bsc#1222372). +- commit 75aaed9 + +------------------------------------------------------------------- +Mon Aug 12 14:23:47 CEST 2024 - jlee@suse.com + +- bpftool: Align output skeleton ELF code (git-fixes). +- samples/bpf: syscall_tp_user: Fix array out-of-bound access + (git-fixes). +- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests + (git-fixes). +- bpf: Fix kfunc callback register type handling (git-fixes). +- commit ee3cca0 + +------------------------------------------------------------------- +Mon Aug 12 14:13:48 CEST 2024 - jlee@suse.com + +- bpf: Detect IP == ksym.end as part of BPF program (git-fixes). +- commit b5b57d0 + +------------------------------------------------------------------- +Mon Aug 12 14:06:01 CEST 2024 - jlee@suse.com + +- selftests/bpf: Skip module_fentry_shadow test when bpf_testmod + is not available (git-fixes). +- commit 85b5d5e + +------------------------------------------------------------------- +Mon Aug 12 14:00:29 CEST 2024 - jlee@suse.com + +- bpftool: Fix -Wcast-qual warning (git-fixes). +- commit 0417873 + +------------------------------------------------------------------- +Mon Aug 12 11:25:34 CEST 2024 - sjaeckel@suse.de + +- net: bridge: switchdev: Skip MDB replays of deferred events + on offload (CVE-2024-26837 bsc#1222973). +- commit 2f55c98 + +------------------------------------------------------------------- +Mon Aug 12 10:05:17 CEST 2024 - mfranc@suse.cz + +- s390/pkey: Wipe copies of protected- and secure-keys + (CVE-2024-42155 bsc#1228733). +- s390/pkey: Wipe copies of clear-key structures on failure + (CVE-2024-42156 bsc#1228722). +- s390/pkey: Wipe sensitive data on failure (CVE-2024-42157 + bsc#1228727). +- s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings + (CVE-2024-42158 bsc#1228720). +- s390/pkey: introduce dynamic debugging for pkey (bsc#1228720). +- s390/pkey: harmonize pkey s390 debug feature calls + (bsc#1228720). +- commit 72f0617 + +------------------------------------------------------------------- +Mon Aug 12 09:12:48 CEST 2024 - tiwai@suse.de + +- usb: gadget: u_serial: Set start_delayed during suspend + (git-fixes). +- usb: gadget: core: Check for unset descriptor (git-fixes). +- usb: gadget: u_audio: Check return codes from usb_ep_enable + and config_ep_by_speed (git-fixes). +- driver core: Fix uevent_show() vs driver detach race + (git-fixes). +- thermal/drivers/broadcom: Fix race between removal and clock + disable (git-fixes). +- thermal: bcm2835: Convert to platform remove callback returning + void (stable-fixes). +- commit 9bfd8af + +------------------------------------------------------------------- +Mon Aug 12 08:17:20 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Cover verifier checks for mutating + sockmap/sockhash (bsc#1226885 CVE-2024-38662). +- Revert "bpf, sockmap: Prevent lock inversion deadlock in map + delete elem" (bsc#1226885 CVE-2024-38662). +- bpf: Allow delete from sockmap/sockhash only if update is + allowed (bsc#1226885 CVE-2024-38662). +- commit 7f528cf + +------------------------------------------------------------------- +Mon Aug 12 07:45:29 CEST 2024 - jslaby@suse.cz + +- rpm/kernel-binary.spec.in: fix klp_symbols macro + The commit below removed openSUSE filter from %ifs of the klp_symbols + definition. But it removed -c of grep too and that causes: + error: syntax error in expression: 01 && ( || 1 ) + error: ^ + error: unmatched (: 01 && ( || 1 ) + error: ^ + error: kernel-default.spec:137: bad %if condition: 01 && ( || 1 ) + So reintroduce -c to the PTF's grep. + Fixes: fd0b293bebaf (kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042).) +- commit 4a36fe3 + +------------------------------------------------------------------- +Sun Aug 11 09:28:49 CEST 2024 - tiwai@suse.de + +- i2c: qcom-geni: Add missing geni_icc_disable in + geni_i2c_runtime_resume (git-fixes). +- i2c: qcom-geni: Add missing clk_disable_unprepare in + geni_i2c_runtime_resume (git-fixes). +- i2c: smbus: Send alert notifications to all devices if source + not found (git-fixes). +- i2c: smbus: Improve handling of stuck alerts (git-fixes). +- spi: spi-fsl-lpspi: Fix scldiv calculation (git-fixes). +- spi: spidev: Add missing spi_device_id for bh2228fv (git-fixes). +- drm/i915/gem: Fix Virtual Memory mapping boundaries calculation + (git-fixes). +- drm/client: fix null pointer dereference in + drm_client_modeset_probe (git-fixes). +- commit e093c66 + +------------------------------------------------------------------- +Sat Aug 10 13:21:34 CEST 2024 - tiwai@suse.de + +- Update patch references for ASoC regression fixes (bsc#1229045 bsc#1229046) +- commit 4e3f007 + +------------------------------------------------------------------- +Sat Aug 10 10:27:04 CEST 2024 - tiwai@suse.de + +- rpm/kernel-binary.spec.in: Fix build regression + The previous fix forgot to take over grep -c option that broke the + conditional expression +- commit d29edf2 + +------------------------------------------------------------------- +Sat Aug 10 09:45:49 CEST 2024 - tiwai@suse.de + +- Moved upstreamed ASoC patch into sorted section +- commit 3058bc3 + +------------------------------------------------------------------- +Sat Aug 10 09:37:31 CEST 2024 - tiwai@suse.de + +- ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value + (stable-fixes). +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 + (stable-fixes). +- ASoC: cs35l56: Handle OTP read latency over SoundWire + (stable-fixes). +- ASoC: nau8822: Lower debug print priority (stable-fixes). +- ASoC: fsl_micfil: Expand the range of FIFO watermark mask + (stable-fixes). +- ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). +- ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) + to quirks (stable-fixes). +- ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 + (stable-fixes). +- ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list + (stable-fixes). +- ALSA: line6: Fix racy access to midibuf (stable-fixes). +- ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value + (stable-fixes). +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 + (stable-fixes). +- ASoC: cs35l56: Handle OTP read latency over SoundWire + (stable-fixes). +- ASoC: nau8822: Lower debug print priority (stable-fixes). +- ASoC: fsl_micfil: Expand the range of FIFO watermark mask + (stable-fixes). +- ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). +- ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) + to quirks (stable-fixes). +- ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 + (stable-fixes). +- ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list + (stable-fixes). +- ALSA: line6: Fix racy access to midibuf (stable-fixes). +- commit a8c8868 + +------------------------------------------------------------------- +Sat Aug 10 09:30:52 CEST 2024 - tiwai@suse.de + +- ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT + (git-fixes). +- ASoC: SOF: Remove libraries from topology lookups (git-fixes). +- ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask + (git-fixes). +- ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). +- ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT + (git-fixes). +- ASoC: SOF: Remove libraries from topology lookups (git-fixes). +- ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask + (git-fixes). +- ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). +- commit cdc2939 + +------------------------------------------------------------------- +Fri Aug 9 21:13:42 CEST 2024 - mpdesouza@suse.com + +- kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042). + After the Jump project the kernel used by SLE and openSUSE Leap are the + same. As consequence the klp_symbols variable is set, enabling + kernel-default-livepatch-devel on both SLE and openSUSE. + The current rules to avoid enabling the package exclude openSUSE + Tumbleweed alone, which doesn't makes sense for now. Enabling + kernel-default-livepatch-devel on TW makes it easier to test the + creation of kernel livepatches of the next SLE versions. +- commit fd0b293 + +------------------------------------------------------------------- +Fri Aug 9 20:33:45 CEST 2024 - tiwai@suse.de + +- Split kABI workaround of recent hyperv fixes (bsc#1229040, bsc#1225745, CVE-2024-36911, bsc#1225717, CVE-2024-36910, bsc#1225744, CVE-2024-36909) +- commit 3639306 + +------------------------------------------------------------------- +Fri Aug 9 20:16:01 CEST 2024 - tiwai@suse.de + +- Yet more build fix without patches.kabi (bsc#1226502) +- commit 6bc3429 + +------------------------------------------------------------------- +Fri Aug 9 17:25:06 CEST 2024 - tiwai@suse.de + +- Fix build errors without patches.kabi (bsc#1226502) + Now patches.suse/x86-Stop-using-weak-symbols-for-__iowrite32_copy.patch + has a full backport and later partially reverted via + patches.kabi/kabi-partial-revert-commit-20516d6e51dd.patch +- commit 44c5e90 + +------------------------------------------------------------------- +Fri Aug 9 16:37:03 CEST 2024 - mfranc@suse.cz + +- landlock: Fix d_parent walk (CVE-2024-40938 bsc#1227840). +- commit 36de641 + +------------------------------------------------------------------- +Fri Aug 9 14:35:05 CEST 2024 - pmladek@suse.com + +- blacklist.conf: printk/sysctl: breaks kernel without pre-requisite + patches (bsc#1229025) +- Delete + patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. +- blacklist.conf: printk/sysctl: breaks kernel without pre-requisite patches (bsc#1229025) - Delete patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. +- commit 3560636 + +------------------------------------------------------------------- +Fri Aug 9 13:30:05 CEST 2024 - mfranc@suse.cz + +- net: fix sk_memory_allocated_{add|sub} vs softirqs + (bsc#1228757). +- commit a963c0f + +------------------------------------------------------------------- +Fri Aug 9 12:53:10 CEST 2024 - msuchanek@suse.de + +- minmax: fix up min3() and max3() too (bsc#1229024). +- minmax: improve macro expansion and type checking (bsc#1229024). +- minmax: simplify min()/max()/clamp() implementation + (bsc#1229024). +- minmax: don't use max() in situations that want a C constant + expression (bsc#1229024). +- minmax: make generic MIN() and MAX() macros available everywhere + (bsc#1229024). +- minmax: simplify and clarify min_t()/max_t() implementation + (bsc#1229024). +- minmax: add a few more MIN_T/MAX_T users (bsc#1229024). +- minmax: avoid overly complicated constant expressions in VM code + (bsc#1229024). +- drm/radeon/evergreen_cs: Clean up errors in evergreen_cs.c + (bsc#1229024). +- commit c64c296 + +------------------------------------------------------------------- +Fri Aug 9 12:02:13 CEST 2024 - jslaby@suse.cz + +- Update + patches.suse/ALSA-emux-improve-patch-ioctl-data-validation.patch + (stable-fixes CVE-2024-42097 bsc#1228766). +- Update + patches.suse/ASoC-SOF-Intel-hda-fix-null-deref-on-system-suspend-.patch + (git-fixes CVE-2024-41037 bsc#1228508). +- Update + patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch + (git-fixes CVE-2024-42074 bsc#1228481). +- Update + patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch + (git-fixes CVE-2024-42089 bsc#1228450). +- Update + patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch + (git-fixes CVE-2024-42141 bsc#1228502). +- Update + patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch + (git-fixes CVE-2024-42133 bsc#1228511). +- Update + patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch + (stable-fixes CVE-2024-41063 bsc#1228580). +- Update + patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch + (git-fixes CVE-2024-42137 bsc#1228563). +- Update patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch + (git-fixes CVE-2024-41096 bsc#1228479). +- Update + patches.suse/RDMA-restrack-Fix-potential-invalid-address-access.patch + (git-fixes CVE-2024-42080 bsc#1228673). +- Update + patches.suse/USB-core-Fix-duplicate-endpoint-bug-by-clearing-rese.patch + (git-fixes CVE-2024-41035 bsc#1228485). +- Update patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch + (git-fixes CVE-2024-42244 bsc#1228967). +- Update + patches.suse/ata-libata-core-Fix-null-pointer-dereference-on-erro.patch + (git-fixes CVE-2024-41098 bsc#1228467). +- Update + patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch + (git-fixes CVE-2024-42132 bsc#1228492). +- Update + patches.suse/bpf-Fail-bpf_timer_cancel-when-callback-is-being-can.patch + (bsc#1228531 CVE-2024-41045 CVE-2024-42239 bsc#1228979). +- Update + patches.suse/can-mcp251xfd-fix-infinite-loop-when-xmit-fails.patch + (git-fixes CVE-2024-41088 bsc#1228469). +- Update + patches.suse/cdrom-rearrange-last_media_change-check-to-avoid-uni.patch + (stable-fixes CVE-2024-42136 bsc#1228758). +- Update + patches.suse/crypto-aead-cipher-zeroize-key-buffer-after-use.patch + (stable-fixes CVE-2024-42229 bsc#1228708). +- Update + patches.suse/crypto-ecdh-explicitly-zeroize-private_key.patch + (stable-fixes CVE-2024-42098 bsc#1228779). +- Update + patches.suse/drm-amd-display-ASSERT-when-failing-to-find-index-by.patch + (stable-fixes CVE-2024-42117 bsc#1228582). +- Update + patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch + (stable-fixes CVE-2024-42121 bsc#1228590). +- Update + patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch + (stable-fixes CVE-2024-42120 bsc#1228588). +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dml.patch + (stable-fixes CVE-2024-41061 bsc#1228572). +- Update + patches.suse/drm-amd-display-Fix-overlapping-copy-within-dml_core.patch + (stable-fixes CVE-2024-42227 bsc#1228707). +- Update + patches.suse/drm-amd-display-Skip-finding-free-audio-for-unknown-.patch + (stable-fixes CVE-2024-42119 bsc#1228584). +- Update + patches.suse/drm-amd-display-Skip-pipe-if-the-pipe-idx-not-set-pr.patch + (stable-fixes CVE-2024-42064 bsc#1228586). +- Update + patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch + (git-fixes CVE-2024-41022 bsc#1228429). +- Update + patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch + (stable-fixes CVE-2024-42228 bsc#1228667). +- Update + patches.suse/drm-amdgpu-avoid-using-null-object-of-framebuffer.patch + (stable-fixes CVE-2024-41093 bsc#1228660). +- Update + patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch + (git-fixes CVE-2024-41094 bsc#1228458). +- Update + patches.suse/drm-i915-gt-Fix-potential-UAF-by-revoke-of-fence-reg.patch + (git-fixes CVE-2024-41092 bsc#1228483). +- Update + patches.suse/drm-lima-fix-shared-irq-handling-on-driver-remove.patch + (stable-fixes CVE-2024-42127 bsc#1228721). +- Update + patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in-66edf3f.patch + (stable-fixes CVE-2024-41095 bsc#1228662). +- Update + patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch + (stable-fixes CVE-2024-41089 bsc#1228658). +- Update + patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch + (git-fixes CVE-2024-42101 bsc#1228495). +- Update + patches.suse/drm-panel-ilitek-ili9881c-Fix-warning-with-GPIO-cont.patch + (stable-fixes CVE-2024-42087 bsc#1228677). +- Update + patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch + (stable-fixes CVE-2024-41060 bsc#1228567). +- Update + patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch + (git-fixes CVE-2024-41049 bsc#1228486). +- Update + patches.suse/firmware-cs_dsp-Fix-overflow-checking-of-wmfw-header.patch + (git-fixes CVE-2024-41039 bsc#1228515). +- Update + patches.suse/firmware-cs_dsp-Prevent-buffer-overrun-when-processi.patch + (git-fixes CVE-2024-41038 bsc#1228509). +- Update + patches.suse/firmware-cs_dsp-Return-error-if-block-header-overflo.patch + (git-fixes CVE-2024-42238 bsc#1228991). +- Update + patches.suse/firmware-cs_dsp-Use-strnlen-on-name-fields-in-V1-wmf.patch + (git-fixes CVE-2024-41056 bsc#1228480). +- Update + patches.suse/firmware-cs_dsp-Validate-payload-length-before-proce.patch + (git-fixes CVE-2024-42237 bsc#1228992). +- Update + patches.suse/genirq-cpuhotplug-x86-vector-Prevent-vector-leak-dur.patch + (git-fixes CVE-2024-31076 bsc#1226765). +- Update + patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch + (git-fixes CVE-2024-42092 bsc#1228447). +- Update + patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch + (stable-fixes CVE-2024-42253 bsc#1229005). +- Update + patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch + (git-fixes CVE-2024-42153 bsc#1228510). +- Update + patches.suse/iio-chemical-bme680-Fix-overflows-in-compensate-func.patch + (git-fixes CVE-2024-42086 bsc#1228452). +- Update + patches.suse/jffs2-Fix-potential-illegal-address-access-in-jffs2_free_inode.patch + (git-fixes CVE-2024-42115 bsc#1228656). +- Update + patches.suse/libceph-fix-race-between-delayed_work-and-ceph_monc_s.patch + (bsc#1228192 CVE-2024-42232 bsc#1228959). +- Update + patches.suse/media-dvb-frontends-tda10048-Fix-integer-overflow.patch + (stable-fixes CVE-2024-42223 bsc#1228726). +- Update + patches.suse/misc-fastrpc-Fix-memory-leak-in-audio-daemon-attach-.patch + (git-fixes CVE-2024-41025 bsc#1228527). +- Update + patches.suse/misc-fastrpc-Restrict-untrusted-app-to-attach-to-pri.patch + (git-fixes CVE-2024-41024 bsc#1228525). +- Update + patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch + (bsc#1222364 CVE-2024-26720 CVE-2024-42131 bsc#1228650). +- Update + patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch + (git-fixes CVE-2024-42069 bsc#1228463). +- Update + patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch + (git-fixes CVE-2024-42076 bsc#1228484). +- Update + patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch + (git-fixes CVE-2023-52887 bsc#1228426). +- Update + patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch + (stable-fixes CVE-2024-42130 bsc#1228687). +- Update + patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch + (stable-fixes CVE-2024-42104 bsc#1228654). +- Update patches.suse/nvme-avoid-double-free-special-payload.patch + (git-fixes CVE-2024-41073 bsc#1228635). +- Update patches.suse/nvmet-always-initialize-cqe.result.patch + (git-fixes CVE-2024-41079 bsc#1228615). +- Update + patches.suse/nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during.patch + (git-fixes CVE-2024-42152 bsc#1228724). +- Update + patches.suse/ocfs2-fix-DIO-failure-due-to-insufficient-transaction-credits.patch + (git-fixes CVE-2024-42077 bsc#1228516). +- Update + patches.suse/ocfs2-strict-bound-check-before-memcmp-in-ocfs2_xatt.patch + (bsc#1228410 CVE-2024-41016). +- Update patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch + (git-fixes CVE-2024-42143 bsc#1228748). +- Update + patches.suse/pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch + (git-fixes CVE-2024-42090 bsc#1228449). +- Update + patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch + (git-fixes CVE-2024-41028 bsc#1228539). +- Update + patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch + (bsc#1221645 ltc#205739 bsc#1223191 CVE-2024-42126 bsc#1228718). +- Update + patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch + (bsc#1194869 CVE-2024-42230 bsc#1228489). +- Update + patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch + (stable-fixes CVE-2024-42144 bsc#1228666). +- Update + patches.suse/usb-atm-cxacru-fix-endpoint-checking-in-cxacru_bind.patch + (git-fixes CVE-2024-41097 bsc#1228513). +- Update + patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch + (git-fixes CVE-2024-42085 bsc#1228456). +- Update + patches.suse/usb-gadget-configfs-Prevent-OOB-read-write-in-usb_st.patch + (stable-fixes CVE-2024-42236 bsc#1228964). +- Update + patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch + (stable-fixes CVE-2024-42226 bsc#1228709). +- Update + patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch + (git-fixes CVE-2024-42114 bsc#1228564). +- Update + patches.suse/wifi-cfg80211-wext-add-extra-SIOCSIWSCAN-data-check.patch + (stable-fixes CVE-2024-41072 bsc#1228626). +- Update + patches.suse/wifi-mac80211-Avoid-address-calculations-via-out-of-.patch + (stable-fixes CVE-2024-41071 bsc#1228625). +- Update + patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch + (stable-fixes CVE-2024-42225 bsc#1228710). +- Update + patches.suse/wifi-rtw89-fw-scan-offload-prohibit-all-6-GHz-channe.patch + (bsc#1227149 CVE-2024-42125 bsc#1228674). +- Update + patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation + (git-fixes CVE-2024-42240 bsc#1228966). + Add CVE references. +- commit dfa8582 + +------------------------------------------------------------------- +Fri Aug 9 10:16:40 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_sync: avoid dup filtering when passive scanning + with adv monitor (git-fixes). +- Bluetooth: l2cap: always unlock channel in + l2cap_conless_channel() (git-fixes). +- net: usb: qmi_wwan: fix memory leak for not ip packets + (git-fixes). +- padata: Fix possible divide-by-0 panic in padata_mt_helper() + (git-fixes). +- kcov: properly check for softirq context (git-fixes). +- commit fc99a65 + +------------------------------------------------------------------- +Fri Aug 9 08:21:23 CEST 2024 - tbogendoerfer@suse.de + +- wireguard: allowedips: avoid unaligned 64-bit memory accesses + (CVE-2024-42247 bsc#1228988). +- commit 12abe6d + +------------------------------------------------------------------- +Fri Aug 9 04:59:15 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add netlink helper library (bsc#1228021 + CVE-2024-41010). +- Fix BPF selftest build failure +- commit c3e9de4 + +------------------------------------------------------------------- +Fri Aug 9 03:13:22 CEST 2024 - jlee@suse.com + +- x86/numa: Fix the sort compare func used in numa_fill_memblks() + (git-fixes). +- x86/numa: Fix the address overlap check in numa_fill_memblks() + (git-fixes). +- commit b42baa2 + +------------------------------------------------------------------- +Thu Aug 8 16:36:12 CEST 2024 - davide.benini@suse.com + +- inet_diag: Initialize pad field in struct inet_diag_req_v2 + (CVE-2024-42106 bsc#1228493). +- commit 87d015b + +------------------------------------------------------------------- +Thu Aug 8 16:35:13 CEST 2024 - jlee@suse.com + +- x86/numa: Fix SRAT lookup of CFMWS ranges with + numa_fill_memblks() (git-fixes). +- ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window + (git-fixes). +- x86/numa: Introduce numa_fill_memblks() (git-fixes). +- commit 7f40727 + +------------------------------------------------------------------- +Thu Aug 8 15:04:02 CEST 2024 - jlee@suse.com + +- ACPI: processor_idle: use raw_safe_halt() in + acpi_idle_play_dead() (git-fixes). +- perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for + HIP08/09 (git-fixes). +- commit 23f94eb + +------------------------------------------------------------------- +Thu Aug 8 13:48:52 CEST 2024 - duwe@suse.de + +- Update + patches.suse/crypto-hisilicon-debugfs-Fix-debugfs-uninit-process-.patch + (bsc#1228764 CVE-2024-42147). +- commit 9b42aa7 + +------------------------------------------------------------------- +Thu Aug 8 13:35:10 CEST 2024 - jslaby@suse.cz + +- serial: 8250_omap: Fix Errata i2310 with RX FIFO level check + (bsc#1228446 CVE-2024-42095). +- commit 6d3406b + +------------------------------------------------------------------- +Thu Aug 8 12:57:31 CEST 2024 - jslaby@suse.cz + +- serial: 8250_omap: Implementation of Errata i2310 (bsc#1228446 + CVE-2024-42095). +- commit a3bd324 + +------------------------------------------------------------------- +Thu Aug 8 10:58:30 CEST 2024 - mfranc@suse.cz + +- net/iucv: fix use after free in iucv_sock_close() (bsc#1228973). +- commit c3ed1a0 + +------------------------------------------------------------------- +Thu Aug 8 10:56:59 CEST 2024 - mfranc@suse.cz + +- s390/sclp: Fix sclp_init() cleanup on failure (bsc#1228579 + CVE-2024-41068). +- commit a8db9f2 + +------------------------------------------------------------------- +Thu Aug 8 10:40:46 CEST 2024 - mvetter@suse.com + +- config.sh: generate and install compile_commands.json (bsc#1228971) + This file contains the command line options used to compile every C file. + It's useful for the livepatching team. +- kernel-binary: generate and install compile_commands.json (bsc#1228971) + This file contains the command line options used to compile every C file. + It's useful for the livepatching team. +- commit 15eff3e + +------------------------------------------------------------------- +Thu Aug 8 10:17:34 CEST 2024 - jslaby@suse.cz + +- irqdomain: Fixed unbalanced fwnode get and put (git-fixes). +- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU + offline (git-fixes). +- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain + aware (git-fixes). +- genirq/matrix: Exclude managed interrupts in + irq_matrix_allocated() (git-fixes). +- commit 592adb3 + +------------------------------------------------------------------- +Thu Aug 8 08:07:09 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test pinning bpf timer to a core (bsc#1228531 + CVE-2024-41045). +- Refresh patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch +- commit 1026c30 + +------------------------------------------------------------------- +Thu Aug 8 07:58:40 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Add ability to pin bpf timer to calling CPU (bsc#1228531 + CVE-2024-41045). +- commit 060adb3 + +------------------------------------------------------------------- +Thu Aug 8 07:29:22 CEST 2024 - tiwai@suse.de + +- power: supply: qcom_battmgr: return EAGAIN when firmware + service is not up (git-fixes). +- power: supply: axp288_charger: Round constant_charge_voltage + writes down (git-fixes). +- power: supply: axp288_charger: Fix constant_charge_voltage + writes (git-fixes). +- commit 5ff04d3 + +------------------------------------------------------------------- +Thu Aug 8 04:38:50 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add timer lockup selftest (bsc#1228531 + CVE-2024-41045). +- bpf: Defer work in bpf_timer_cancel_and_free (bsc#1228531 + CVE-2024-41045). +- bpf: Fail bpf_timer_cancel when callback is being cancelled + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_cancel_and_free with a generic helper + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_set_callback with a generic helper + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_init with a generic helper (bsc#1228531 + CVE-2024-41045). +- bpf: make timer data struct more generic (bsc#1228531 + CVE-2024-41045). +- bpf: Check map->usercnt after timer->timer is assigned + (bsc#1228531 CVE-2024-41045). +- commit a65dc5b + +------------------------------------------------------------------- +Wed Aug 7 19:06:34 CEST 2024 - tiwai@suse.de + +- Move upstreamed sound patches into sorted section +- commit df9598d + +------------------------------------------------------------------- +Wed Aug 7 19:06:05 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop + 16-n0xxx (bsc#1227182). +- commit 645364b + +------------------------------------------------------------------- +Wed Aug 7 16:20:34 CEST 2024 - sjaeckel@suse.de + +- tcp: avoid too many retransmit packets (CVE-2024-41007 + bsc#1227863). +- commit 8f47fe6 + +------------------------------------------------------------------- +Wed Aug 7 14:05:50 CEST 2024 - tbogendoerfer@suse.de + +- mlxsw: core_linecards: Fix double memory deallocation in case + of invalid INI file (CVE-2024-42138 bsc#1228500). +- ice: Don't process extts if PTP is disabled (CVE-2024-42107 + bsc#1228494). +- ice: Fix improper extts handling (CVE-2024-42139 bsc#1228503). +- net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() + from __netif_rx() (CVE-2024-42110 bsc#1228501). +- net: txgbe: initialize num_q_vectors for MSI/INTx interrupts + (CVE-2024-42113 bsc#1228568). +- bnx2x: Fix multiple UBSAN array-index-out-of-bounds + (CVE-2024-42148 bsc#1228487). +- net/mlx5: E-switch, Create ingress ACL when needed + (CVE-2024-42142 bsc#1228491). +- mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 + systems (CVE-2024-42073 bsc#1228457). +- gve: Account for stopped queues when reading NIC stats + (CVE-2024-42162 bsc#1228706). +- commit e94d07a + +------------------------------------------------------------------- +Wed Aug 7 13:29:08 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add some IRQ HANDLING ones +- commit 404c094 + +------------------------------------------------------------------- +Wed Aug 7 13:07:25 CEST 2024 - mkoutny@suse.com + +- packaging: Add case-sensitive perl option parsing + A recent change in Getopt::Long [1]: + Changes in version 2.55 + ----------------------- + * Fix long standing bug that duplicate options were not detected + when the options differ in case while ignore_case is in effect. + This will now yield a warning and become a fatal error in a future + release. + perl defaults to ignore_case by default, switch it off to avoid + accidental misparsing of options. + This was suggested after similar change in scripts/. +- commit e978477 + +------------------------------------------------------------------- +Wed Aug 7 12:57:06 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482 + CVE-2024-42082). +- commit 73e7677 + +------------------------------------------------------------------- +Wed Aug 7 09:50:28 CEST 2024 - iivanov@suse.de + +- arm64: jump_label: Ensure patched jump_labels are visible to all CPUs (git-fixes) +- commit 2480247 + +------------------------------------------------------------------- +Wed Aug 7 09:48:52 CEST 2024 - iivanov@suse.de + +- KVM: arm64: Fix clobbered ELR in sync abort/SError (git-fixes) +- commit 90dba9e + +------------------------------------------------------------------- +Wed Aug 7 09:47:32 CEST 2024 - iivanov@suse.de + +- bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (git-fixes) +- commit e10a18b + +------------------------------------------------------------------- +Wed Aug 7 09:39:57 CEST 2024 - iivanov@suse.de + +- arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process (git-fixes) +- commit bae6c4b + +------------------------------------------------------------------- +Wed Aug 7 09:37:31 CEST 2024 - dwagner@suse.de + +- nvme-pci: do not directly handle subsys reset fallout + (bsc#1220066). +- commit 2082e5f + +------------------------------------------------------------------- +Wed Aug 7 08:44:01 CEST 2024 - tiwai@suse.de + +- platform/x86/intel/ifs: Initialize union ifs_status to zero + (git-fixes). +- commit b291cc1 + +------------------------------------------------------------------- +Tue Aug 6 20:10:57 CEST 2024 - lduncan@suse.com + +- scsi: qedi: Fix crash while reading debugfs attribute + (bsc#1227929 CVE-2024-40978). +- block/ioctl: prefer different overflow check (bsc#1227867 + CVE-2024-41000). +- commit 4cc5e60 + +------------------------------------------------------------------- +Tue Aug 6 15:43:43 CEST 2024 - davide.benini@suse.com + +- net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() + (CVE-2024-40995 bsc#1227830). +- commit 0580a17 + +------------------------------------------------------------------- +Tue Aug 6 14:46:03 CEST 2024 - ohering@suse.de + +- PCI: hv: Return zero, not garbage, when reading + PCI_INTERRUPT_PIN (git-fixes). +- RDMA/mana_ib: Use virtual address in dma regions for MRs + (git-fixes). +- commit 9336dc6 + +------------------------------------------------------------------- +Tue Aug 6 08:54:53 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD + (bsc#1228756 CVE-2024-42161). +- commit 64d3ad2 + +------------------------------------------------------------------- +Tue Aug 6 08:36:07 CEST 2024 - tiwai@suse.de + +- ASoC: topology: Fix route memory corruption (CVE-2024-41069 + bsc#1228644). +- ASoC: topology: Clean up route loading (CVE-2024-41069 + bsc#1228644). +- commit 30d44d4 + +------------------------------------------------------------------- +Tue Aug 6 04:11:22 CEST 2024 - heming.zhao@suse.com + +- md-cluster: keeping kabi compatibility for upstream commit + 35a0a409fa26 (bsc#1223395). +- md-cluster: fix no recovery job when adding/re-adding a disk + (bsc#1223395). +- md-cluster: fix hanging issue while a new disk adding + (bsc#1223395). +- commit dac906f + +------------------------------------------------------------------- +Tue Aug 6 01:42:44 CEST 2024 - tonyj@suse.de + +- tools/perf: Fix timing issue with parallel threads in perf + bench wake-up-parallel (bsc#1227747). +- tools/perf: Fix perf bench epoll to enable the run when some + CPU's are offline (bsc#1227747). +- tools/perf: Fix perf bench futex to enable the run when some + CPU's are offline (bsc#1227747). +- commit 7bc1e4f + +------------------------------------------------------------------- +Mon Aug 5 20:57:57 CEST 2024 - msuchanek@suse.de + +- powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() + (bsc#1194869). +- KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 + (bsc#1194869). +- commit f36d7ca + +------------------------------------------------------------------- +Mon Aug 5 19:10:12 CEST 2024 - msuchanek@suse.de + +- KVM: PPC: Book3S HV: Handle pending exceptions on guest entry + with MSR_EE (bsc#1215199). +- commit 6051d0b + +------------------------------------------------------------------- +Mon Aug 5 18:57:39 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: KVM PPC APIv2 enablement not included. +- commit b36c39a + +------------------------------------------------------------------- +Mon Aug 5 16:35:22 CEST 2024 - tbogendoerfer@suse.de + +- liquidio: Adjust a NULL pointer handling path in + lio_vf_rep_copy_packet (CVE-2024-39506 bsc#1227729). +- commit 6f4e943 + +------------------------------------------------------------------- +Mon Aug 5 15:21:50 CEST 2024 - dwagner@suse.de + +- kabi/severity: add nvme common code + The nvme common code is also allowed to change the data structures, there + are only internal users. +- commit 3abdbd5 + +------------------------------------------------------------------- +Mon Aug 5 12:05:56 CEST 2024 - ddiss@suse.de + +- apparmor: unpack transition table if dfa is not present + (bsc#1226031). +- commit 10a598f + +------------------------------------------------------------------- +Mon Aug 5 11:05:53 CEST 2024 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857). +- scsi: lpfc: Revise lpfc_prep_embed_io routine with proper + endian macro usages (bsc#1228857). +- scsi: lpfc: Fix incorrect request len mbox field when setting + trunking via sysfs (bsc#1228857). +- scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info + (bsc#1228857). +- scsi: lpfc: Fix handling of fully recovered fabric node in + dev_loss callbk (bsc#1228857). +- scsi: lpfc: Relax PRLI issue conditions after GID_FT response + (bsc#1228857). +- scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if + in PRLI_ISSUE state (bsc#1228857). +- scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI + port is inactive (bsc#1228857). +- commit c4b9763 + +------------------------------------------------------------------- +Mon Aug 5 10:36:30 CEST 2024 - dwagner@suse.de + +- scsi: qla2xxx: Convert comma to semicolon (bsc#1228850). +- scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850). +- scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850). +- scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850). +- scsi: qla2xxx: Fix optrom version displayed in FDMI + (bsc#1228850). +- scsi: qla2xxx: During vport delete send async logout explicitly + (bsc#1228850). +- scsi: qla2xxx: Complete command early within lock (bsc#1228850). +- scsi: qla2xxx: Fix flash read failure (bsc#1228850). +- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for + ELS cmds (bsc#1228850). +- scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850). +- scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850). +- scsi: qla2xxx: Unable to act on RSCN for port online + (bsc#1228850). +- scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' + (bsc#1228850). +- scsi: qla2xxx: Fix debugfs output for fw_resource_count + (bsc#1228850). +- scsi: qla2xxx: Indent help text (bsc#1228850). +- scsi: qla2xxx: Drop driver owner assignment (bsc#1228850). +- scsi: qla2xxx: Avoid possible run-time warning with long + model_num (bsc#1228850). +- string.h: Introduce memtostr() and memtostr_pad() (bsc#1228849). +- commit 072d194 + +------------------------------------------------------------------- +Mon Aug 5 09:26:07 CEST 2024 - dwagner@suse.de + +- nvme-pci: add missing condition check for existence of mapped + data (git-fixes). +- nvme-pci: Fix the instructions for disabling power management + (git-fixes). +- nvmet-auth: fix nvmet_auth hash error handling (git-fixes). +- nvmet: make 'tsas' attribute idempotent for RDMA (git-fixes). +- nvme: fixup comment for nvme RDMA Provider Type (git-fixes). +- nvmet: do not return 'reserved' for empty TSAS values + (git-fixes). +- nvme: fix NVME_NS_DEAC may incorrectly identifying the disk + as EXT_LBA (git-fixes). +- nvmet: always initialize cqe.result (git-fixes). +- nvme: avoid double free special payload (git-fixes). +- nvmet: fix a possible leak when destroy a ctrl during qp + establishment (git-fixes). +- nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset + (git-fixes). +- nvme-multipath: find NUMA path only for online numa-node + (git-fixes). +- commit 7935501 + +------------------------------------------------------------------- +Mon Aug 5 01:37:13 CEST 2024 - mkubecek@suse.cz + +- check-for-config-changes: ignore also GCC_ASM_GOTO_OUTPUT_BROKEN + Mainline commit f2f6a8e88717 ("init/Kconfig: remove + CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND") replaced + GCC_ASM_GOTO_OUTPUT_WORKAROUND with GCC_ASM_GOTO_OUTPUT_BROKEN. Ignore both + when checking config changes. +- commit b60be3e + +------------------------------------------------------------------- +Sun Aug 4 17:14:55 CEST 2024 - nmorey@suse.com + +- RDMA: Fix netdev tracker in ib_device_set_netdev (git-fixes) +- commit 3130571 + +------------------------------------------------------------------- +Sun Aug 4 17:08:09 CEST 2024 - nmorey@suse.com + +- bnxt_re: Fix imm_data endianness (git-fixes) +- commit 49ce7dd + +------------------------------------------------------------------- +Sun Aug 4 17:07:18 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes) +- commit 09de886 + +------------------------------------------------------------------- +Sun Aug 4 17:06:53 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes) +- commit 9e511e1 + +------------------------------------------------------------------- +Sun Aug 4 17:06:27 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes) +- commit 75c8a8f + +------------------------------------------------------------------- +Sun Aug 4 17:06:06 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes) +- commit f76d2ac + +------------------------------------------------------------------- +Sun Aug 4 17:05:20 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes) +- commit 3200c5d + +------------------------------------------------------------------- +Sun Aug 4 17:03:03 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes) +- commit 1c3f5bc + +------------------------------------------------------------------- +Sun Aug 4 17:02:40 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes) +- commit bae3b01 + +------------------------------------------------------------------- +Sun Aug 4 17:02:21 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Check atomic wr length (git-fixes) +- commit 53b999f + +------------------------------------------------------------------- +Sun Aug 4 17:02:00 CEST 2024 - nmorey@suse.com + +- RDMA/device: Return error earlier if port in not valid (git-fixes) +- commit 1a6c9cf + +------------------------------------------------------------------- +Sun Aug 4 17:01:41 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs (git-fixes) +- commit ecbc61e + +------------------------------------------------------------------- +Sun Aug 4 17:01:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes) +- commit 9a0a984 + +------------------------------------------------------------------- +Sun Aug 4 17:00:48 CEST 2024 - nmorey@suse.com + +- RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes) +- commit e923a91 + +------------------------------------------------------------------- +Sun Aug 4 17:00:13 CEST 2024 - nmorey@suse.com + +- RDMA/cache: Release GID table even if leak is detected (git-fixes) +- commit e73316e + +------------------------------------------------------------------- +Sun Aug 4 16:59:03 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes) +- commit ee50dd0 + +------------------------------------------------------------------- +Sun Aug 4 16:57:11 CEST 2024 - nmorey@suse.com + +- RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes) +- commit 6b71029 + +------------------------------------------------------------------- +Sun Aug 4 16:55:12 CEST 2024 - nmorey@suse.com + +- IB/core: Implement a limit on UMAD receive List (bsc#1228743 CVE-2024-42145) +- commit 673df57 + +------------------------------------------------------------------- +Sun Aug 4 12:18:05 CEST 2024 - ailiop@suse.com + +- xfs: convert comma to semicolon (git-fixes). +- commit 8f18daf + +------------------------------------------------------------------- +Sun Aug 4 12:12:52 CEST 2024 - ailiop@suse.com + +- hfs: fix to initialize fields of hfs_inode_info after + hfs_alloc_inode() (git-fixes). +- commit 1aa4511 + +------------------------------------------------------------------- +Sun Aug 4 10:13:41 CEST 2024 - tiwai@suse.de + +- kABI workaround for sound core UMP conversion (stable-fixes). +- commit b9e008a + +------------------------------------------------------------------- +Sun Aug 4 10:05:46 CEST 2024 - tiwai@suse.de + +- ALSA: seq: ump: Explicitly reset RPN with Null RPN + (stable-fixes). +- ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data + reception (stable-fixes). +- ALSA: seq: ump: Use the common RPN/bank conversion context + (stable-fixes). +- ALSA: ump: Explicitly reset RPN with Null RPN (stable-fixes). +- ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data + reception (stable-fixes). +- commit 508da4c + +------------------------------------------------------------------- +Sun Aug 4 10:03:28 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783) +- commit 041506f + +------------------------------------------------------------------- +Sun Aug 4 09:56:32 CEST 2024 - tiwai@suse.de + +- Drop doubly put References tags in sound patches +- commit 92b6eba + +------------------------------------------------------------------- +Sun Aug 4 09:50:16 CEST 2024 - tiwai@suse.de + +- Revert "ALSA: firewire-lib: operate for period elapse event + in process context" (bsc#1208783). +- commit 2045d7f + +------------------------------------------------------------------- +Sun Aug 4 09:49:48 CEST 2024 - tiwai@suse.de + +- Revert "ALSA: firewire-lib: obsolete workqueue for period + update" (bsc#1208783). +- commit 09a87ea + +------------------------------------------------------------------- +Sun Aug 4 09:45:25 CEST 2024 - tiwai@suse.de + +- spi: microchip-core: switch to use modern name (stable-fixes). +- Refresh + patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch. +- commit 31d15b3 + +------------------------------------------------------------------- +Sun Aug 4 09:43:33 CEST 2024 - tiwai@suse.de + +- spi: microchip-core: fix init function not setting the master + and motorola modes (git-fixes). +- drm/amdgpu: reset vm state machine after gpu reset(vram lost) + (stable-fixes). +- drm/amd/display: Check for NULL pointer (stable-fixes). +- drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell + (stable-fixes). +- efi/libstub: Zero initialize heap allocated struct screen_info + (git-fixes). +- PCI: loongson: Enable MSI in LS7A Root Complex (stable-fixes). +- dev/parport: fix the array out-of-bounds risk (stable-fixes). +- clk: qcom: kpss-xcc: Return of_clk_add_hw_provider to transfer + the error (git-fixes). +- clk: qcom: Park shared RCGs upon registration (git-fixes). +- clk: qcom: gpucc-sa8775p: Update wait_val fields for GPU GDSC's + (git-fixes). +- clk: qcom: gpucc-sa8775p: Park RCG's clk source at XO during + disable (git-fixes). +- clk: qcom: gpucc-sa8775p: Remove the CLK_IS_CRITICAL and + ALWAYS_ON flags (git-fixes). +- clk: qcom: gcc-sa8775p: Update the GDSC wait_val fields and + flags (git-fixes). +- clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during + disable (git-fixes). +- clk: qcom: camcc-sc7280: Add parent dependency to all camera + GDSCs (git-fixes). +- clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE + clock (git-fixes). +- clk: en7523: fix rate divider for slic and spi clocks + (git-fixes). +- drm/etnaviv: don't block scheduler when GPU is still active + (stable-fixes). +- media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 + (git-fixes). +- media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 + (stable-fixes). +- ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no + error (stable-fixes). +- ata: libata-scsi: Do not overwrite valid sense data when + CK_COND=1 (stable-fixes). +- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 + (stable-fixes). +- Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device + tables (stable-fixes). +- wifi: rtw88: usb: Fix disconnection after beacon loss + (stable-fixes). +- media: uvcvideo: Disable autosuspend for Insta360 Link + (stable-fixes). +- sbitmap: use READ_ONCE to access map->word (stable-fixes). +- Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio + (stable-fixes). +- commit 5fabaee + +------------------------------------------------------------------- +Sat Aug 3 09:07:03 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G + (stable-fixes). +- commit ae4c81e + +------------------------------------------------------------------- +Sat Aug 3 08:34:10 CEST 2024 - tiwai@suse.de + +- ALSA: hda: Conditionally use snooping for AMD HDMI (git-fixes). +- ALSA: usb-audio: Correct surround channels in UAC1 channel map + (git-fixes). +- ALSA: seq: ump: Optimize conversions from SysEx to UMP + (git-fixes). +- ALSA: hda: conexant: Fix headset auto detect fail in the + polling mode (git-fixes). +- drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes). +- drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes). +- drm/virtio: Fix type of dma-fence context variable (git-fixes). +- drm/nouveau: prime: fix refcount underflow (git-fixes). +- drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() + (git-fixes). +- drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro (git-fixes). +- i915/perf: Remove code to update PWR_CLK_STATE for gen12 + (git-fixes). +- commit 581e0b5 + +------------------------------------------------------------------- +Sat Aug 3 01:05:40 CEST 2024 - krisman@suse.de + +- ptp: fix integer overflow in max_vclocks_store (bsc#1227829 + CVE-2024-40994). +- commit f2dc01f + +------------------------------------------------------------------- +Fri Aug 2 23:27:54 CEST 2024 - krisman@suse.de + +- Update + patches.suse/79b5b4b18bc8-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch + (CVE-2024-35854 bsc#1224636 CVE-2024-35855 bsc#1224694). +- Update + patches.suse/ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch + (git-fixes CVE-2024-40984 bsc#1227820). +- Update + patches.suse/ALSA-hda-cs35l41-Possible-null-pointer-dereference-i.patch + (git-fixes CVE-2024-40964 bsc#1227818). +- Update + patches.suse/ALSA-hda-cs35l56-Fix-lifetime-of-cs_dsp-instance.patch + (git-fixes CVE-2024-39491 bsc#1227627). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889 bsc#1228195). +- Update + patches.suse/HID-core-remove-unnecessary-WARN_ON-in-implement.patch + (git-fixes CVE-2024-39509 bsc#1227733). +- Update + patches.suse/HID-logitech-dj-Fix-memory-leak-in-logi_dj_recv_swit.patch + (git-fixes CVE-2024-40934 bsc#1227796). +- Update + patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch + (git-fixes CVE-2024-39483 bsc#1227494). +- Update + patches.suse/KVM-arm64-Fix-circular-locking-dependency.patch + (bsc#1222463 (CVE-2024-26691) CVE-2024-26691). +- Update + patches.suse/RDMA-mlx5-Add-check-for-srq-max_sge-attribute.patch + (git-fixes CVE-2024-40990 bsc#1227824). +- Update + patches.suse/RDMA-rxe-Fix-responder-length-checking-for-UD-reques.patch + (git-fixes CVE-2024-40992 bsc#1227826). +- Update + patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch + (git-fixes CVE-2024-36288 bsc#1226834). +- Update + patches.suse/USB-class-cdc-wdm-Fix-CPU-lockup-caused-by-excessive.patch + (git-fixes CVE-2024-40904 bsc#1227772). +- Update + patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch + (git-fixes CVE-2024-39488 bsc#1227618). +- Update + patches.suse/ata-libata-core-Fix-double-free-on-error.patch + (git-fixes CVE-2024-41087 bsc#1228740). +- Update + patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch + (git-fixes CVE-2024-40910 bsc#1227832). +- Update + patches.suse/batman-adv-bypass-empty-buckets-in-batadv_purge_orig.patch + (stable-fixes CVE-2024-40981 bsc#1227864). +- Update + patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch + (bsc#1223731 CVE-2024-26944 CVE-2024-40962 bsc#1227815). +- Update + patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch + (bsc#1226588 CVE-2024-40900 bsc#1227760). +- Update + patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch + (stable-fixes CVE-2024-40997 bsc#1227853). +- Update + patches.suse/crypto-hisilicon-sec-Fix-memory-leak-for-sec-resourc.patch + (stable-fixes CVE-2024-41002 bsc#1227870). +- Update + patches.suse/crypto-qat-Fix-ADF_DEV_RESET_SYNC-memory-leak.patch + (git-fixes CVE-2024-39493 bsc#1227620). +- Update + patches.suse/cxl-region-Fix-memregion-leaks-in-devm_cxl_add_regio.patch + (git-fixes CVE-2024-40936 bsc#1227833). +- Update + patches.suse/drivers-core-synchronize-really_probe-and-dev_uevent.patch + (git-fixes CVE-2024-39501 bsc#1227754). +- Update + patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch + (stable-fixes CVE-2024-40987 bsc#1228235). +- Update + patches.suse/drm-amdkfd-don-t-allow-mapping-the-MMIO-HDP-page-wit.patch + (CVE-2024-41011 bsc#1228115 git-fixes bsc#1228114). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548 bsc#1228202). +- Update patches.suse/drm-drm_file-Fix-pid-refcounting-race.patch + (git-fixes CVE-2024-39486 bsc#1227492). +- Update + patches.suse/drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallba.patch + (git-fixes CVE-2024-40916 bsc#1227846). +- Update + patches.suse/drm-exynos-vidi-fix-memory-leak-in-.get_modes.patch + (stable-fixes CVE-2024-40932 bsc#1227828). +- Update + patches.suse/drm-i915-dpt-Make-DPT-object-unshrinkable.patch + (git-fixes CVE-2024-40924 bsc#1227787). +- Update + patches.suse/drm-komeda-check-for-error-valued-pointer.patch + (git-fixes CVE-2024-39505 bsc#1227728). +- Update + patches.suse/drm-lima-mask-irqs-in-timeout-path-before-hard-reset.patch + (stable-fixes CVE-2024-40976 bsc#1227893). +- Update + patches.suse/drm-nouveau-don-t-attempt-to-schedule-hpd_work-on-he.patch + (git-fixes CVE-2024-40926 bsc#1227791). +- Update + patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch + (stable-fixes CVE-2024-40988 bsc#1227957). +- Update + patches.suse/drm-shmem-helper-Fix-BUG_ON-on-mmap-PROT_WRITE-MAP_P.patch + (git-fixes CVE-2024-39497 bsc#1227722). +- Update + patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch + (git-fixes CVE-2024-39508 bsc#1227732). +- Update + patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch + (git-fixes CVE-2024-40922 bsc#1227785). +- Update + patches.suse/io_uring-sqpoll-work-around-a-potential-audit-memory.patch + (git-fixes CVE-2024-41001 bsc#1227869). +- Update + patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch + (git-fixes CVE-2024-40945 bsc#1227802). +- Update + patches.suse/jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch + (bsc#1227383 CVE-2024-40902 bsc#1227764). +- Update + patches.suse/mmc-davinci-Don-t-strip-remove-function-when-driver-.patch + (git-fixes CVE-2024-39484 bsc#1227493). +- Update + patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch + (git-fixes CVE-2024-36939 bsc#1225838). +- Update + patches.suse/ocfs2-fix-races-between-hole-punching-and-AIO-DIO.patch + (git-fixes CVE-2024-40943 bsc#1227849). +- Update + patches.suse/serial-imx-Introduce-timeout-when-waiting-on-transmi.patch + (stable-fixes CVE-2024-40967 bsc#1227891). +- Update + patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch + (bsc#1225475 CVE-2023-52735 CVE-2024-39500 bsc#1227724). +- Update + patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch + (stable-fixes CVE-2024-40982 bsc#1227865). +- Update + patches.suse/tracing-Build-event-generation-tests-only-as-modules.patch + (git-fixes CVE-2024-41004 bsc#1227851). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920 bsc#1228237). +- Update + patches.suse/usb-typec-tcpm-fix-use-after-free-case-in-tcpm_regis.patch + (git-fixes CVE-2024-40903 bsc#1227766). +- Update + patches.suse/vmci-prevent-speculation-leaks-by-sanitizing-event-i.patch + (git-fixes CVE-2024-39499 bsc#1227725). +- Update + patches.suse/wifi-ath11k-rely-on-mac80211-debugfs-handling-for-vi.patch + (bsc#1227149 CVE-2024-26637 bsc#1221652). +- Update + patches.suse/wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch + (git-fixes CVE-2024-40911 bsc#1227792). +- Update + patches.suse/wifi-cfg80211-detect-stuck-ECSA-element-in-probe-res.patch + (bsc#1227149 CVE-2024-26683 bsc#1222434). +- Update + patches.suse/wifi-cfg80211-validate-HE-operation-element-parsing.patch + (bsc#1227149 CVE-2024-40930 bsc#1228236). +- Update patches.suse/wifi-iwlwifi-Use-request_module_nowait.patch + (bsc#1227149 CVE-2024-36970 bsc#1226127). +- Update + patches.suse/wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-.patch + (git-fixes CVE-2024-40929 bsc#1227774). +- Update + patches.suse/wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcat.patch + (git-fixes CVE-2024-40941 bsc#1227771). +- Update + patches.suse/wifi-iwlwifi-mvm-pick-the-version-of-SESSION_PROTECT.patch + (bsc#1227149 CVE-2024-35913 bsc#1224485). +- Update + patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch + (git-fixes CVE-2024-40912 bsc#1227790). +- Update + patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch + (bsc#1227149 CVE-2024-26682 bsc#1222433). +- Update + patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch + (git-fixes CVE-2024-40942 bsc#1227770). +- Update + patches.suse/wifi-mt76-connac-check-for-null-before-dereferencing.patch + (bsc#1227149 CVE-2024-38609 bsc#1226751). +- Update + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch + (stable-fixes CVE-2024-40977 bsc#1227950). +- Update + patches.suse/wifi-mt76-mt7925e-fix-use-after-free-in-free_irq.patch + (bsc#1227149 CVE-2024-27049 bsc#1223763). +- Update + patches.suse/wifi-mt76-mt7996-fix-potential-memory-leakage-when-r.patch + (bsc#1227149 CVE-2024-38563 bsc#1226743). +- Update + patches.suse/x86-kexec-Fix-bug-with-call-depth-tracking.patch + (git-fixes CVE-2024-40944 bsc#1227883). +- Update + patches.suse/xhci-Handle-TD-clearing-for-multiple-streams-case.patch + (git-fixes CVE-2024-40927 bsc#1227816). +- commit 2cd72fd + +------------------------------------------------------------------- +Fri Aug 2 23:27:25 CEST 2024 - krisman@suse.de + +- Update + patches.suse/SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch + (bsc#1012628 CVE-2023-52885 bsc#1227750). +- Update + patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch + (bsc#1213123 CVE-2023-37453 CVE-2023-52886 bsc#1227981). +- Update + patches.suse/btrfs-zoned-fix-lock-ordering-in-btrfs_zone_activate.patch + (bsc#1223731 CVE-2024-26944 CVE-2023-52668 bsc#1224690). +- Update + patches.suse/wifi-ath12k-fix-the-error-handler-of-rfkill-config.patch + (bsc#1227149 CVE-2023-52688 bsc#1224631). +- commit 0637df8 + +------------------------------------------------------------------- +Fri Aug 2 22:23:42 CEST 2024 - dsterba@suse.com + +- scsi: qedf: Make qedf_execute_tmf() non-preemptible (CVE-2024-42124 bsc#1228705) +- commit a8638c5 + +------------------------------------------------------------------- +Fri Aug 2 21:12:46 CEST 2024 - tonyj@suse.de + +- x86: stop playing stack games in profile_pc() (bsc#1228633 + CVE-2024-42096). +- commit 5c85064 + +------------------------------------------------------------------- +Fri Aug 2 18:58:11 CEST 2024 - dsterba@suse.com + +- net: dsa: mv88e6xxx: Correct check for empty list (CVE-2024-42224 bsc#1228723) +- commit 48e8710 + +------------------------------------------------------------------- +Fri Aug 2 18:32:27 CEST 2024 - dsterba@suse.com + +- skmsg: Skip zero length skb in sk_msg_recvmsg (CVE-2024-41048 bsc#1228565) +- commit 1a6942b + +------------------------------------------------------------------- +Fri Aug 2 18:06:51 CEST 2024 - davide.benini@suse.com + +- netns: Make get_net_ns() handle zero refcount net + (CVE-2024-40958 bsc#1227812). +- commit f6c7d72 + +------------------------------------------------------------------- +Fri Aug 2 17:44:49 CEST 2024 - dbond@suse.com + +- nvme_core: scan namespaces asynchronously (bsc#1224105). +- commit e6f41be + +------------------------------------------------------------------- +Fri Aug 2 15:47:25 CEST 2024 - sjaeckel@suse.de + +- net: wwan: iosm: Fix tainted pointer delete is case of region + creation fail (CVE-2024-40939 bsc#1227799). +- commit 0b93a9f + +------------------------------------------------------------------- +Fri Aug 2 15:36:25 CEST 2024 - sjaeckel@suse.de + +- nsh: Restore skb->{protocol,data,mac_header} for outer header + in nsh_gso_segment() (CVE-2024-36933 bsc#1225832). +- commit 6740d82 + +------------------------------------------------------------------- +Fri Aug 2 14:48:37 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 943ad0b62e3c kernel: rerun task_work while freezing in get_signal() + and related io_uring fix. +- commit ead5c32 + +------------------------------------------------------------------- +Fri Aug 2 14:12:56 CEST 2024 - sjaeckel@suse.de + +- net: core: reject skb_copy(_expand) for fraglist GSO skbs + (CVE-2024-36929 bsc#1225814). +- commit e49ed10 + +------------------------------------------------------------------- +Fri Aug 2 13:53:13 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 7a4479680d7f cgroup_misc: add kernel-doc comments for enum misc_res_type +- commit fe05fa4 + +------------------------------------------------------------------- +Fri Aug 2 13:52:28 CEST 2024 - mkoutny@suse.com + +- cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801). +- commit 8707a09 + +------------------------------------------------------------------- +Fri Aug 2 11:53:41 CEST 2024 - tiwai@suse.de + +- Drop MD patches that caused dependency cycles + Also the patch was placed in a wrong directory. + Deleted: + patches.kabi/0002-md-cluster-fix-no-recovery-job-when-adding-re-adding.patch + patches.suse/0001-md-cluster-fix-hanging-issue-while-a-new-disk-adding.patch +- commit f696a5b + +------------------------------------------------------------------- +Fri Aug 2 09:51:12 CEST 2024 - tiwai@suse.de + +- net: phy: micrel: Fix the KSZ9131 MDI-X status issue + (git-fixes). +- Bluetooth: hci_sync: Fix suspending with wrong filter policy + (git-fixes). +- Bluetooth: btintel: Fail setup on error (git-fixes). +- wifi: ath12k: fix soft lockup on suspend (git-fixes). +- wifi: cfg80211: fix reporting failed MLO links status with + cfg80211_connect_done (git-fixes). +- wifi: mac80211: use monitor sdata with driver only if desired + (git-fixes). +- net: phy: realtek: add support for RTL8366S Gigabit PHY + (git-fixes). +- net: usb: sr9700: fix uninitialized variable use in sr_mdio_read + (git-fixes). +- commit f33a0c2 + +------------------------------------------------------------------- +Fri Aug 2 09:38:01 CEST 2024 - tbogendoerfer@suse.de + +- ppp: reject claimed-as-LCP but actually malformed packets + (CVE-2024-41044 bsc#1228530). +- ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066 + bsc#1228640). +- net/dpaa2: Avoid explicit cpumask var allocation on stack + (CVE-2024-42093 bsc#1228680). +- commit 960e23f + +------------------------------------------------------------------- +Fri Aug 2 09:13:15 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591 CVE-2024-42122) +- commit 22c79c5 + +------------------------------------------------------------------- +Thu Aug 1 16:02:02 CEST 2024 - pmladek@suse.com + +- workqueue: Improve scalability of workqueue watchdog touch + (bsc#1193454). +- commit 3c83768 + +------------------------------------------------------------------- +Thu Aug 1 16:01:02 CEST 2024 - pmladek@suse.com + +- workqueue: wq_watchdog_touch is always called with valid CPU + (bsc#1193454). +- commit 5cd5767 + +------------------------------------------------------------------- +Thu Aug 1 13:41:49 CEST 2024 - fdmanana@suse.com + +- btrfs: qgroup: fix quota root leak after quota disable failure + (bsc#1228655 CVE-2024-41078). +- commit d598dd5 + +------------------------------------------------------------------- +Thu Aug 1 11:07:00 CEST 2024 - jgross@suse.com + +- KVM: arm64: Disassociate vcpus from redistributor region on + teardown (CVE-2024-40989 bsc#1227823). +- commit 8e9651c + +------------------------------------------------------------------- +Thu Aug 1 10:26:08 CEST 2024 - msuchanek@suse.de + +- powerpc/eeh: avoid possible crash when edev->pdev changes + (CVE-2024-41064 bsc#1228599). +- commit 2510511 + +------------------------------------------------------------------- +Thu Aug 1 01:59:20 CEST 2024 - dsterba@suse.com + +- net: ks8851: Fix deadlock with the SPI chip variant (CVE-2024-41036 bsc#1228496) +- commit 3cf617f + +------------------------------------------------------------------- +Thu Aug 1 01:41:18 CEST 2024 - dsterba@suse.com + +- net/sched: Fix UAF when resolving a clash (CVE-2024-41040 bsc#1228518) +- commit dea6a81 + +------------------------------------------------------------------- +Thu Aug 1 01:06:31 CEST 2024 - dsterba@suse.com + +- btrfs: make sure that WRITTEN is set on all metadata blocks (CVE-2024-35949 bsc#1224700) + Changes: adjust returned error codes to -EUCLEAN and drop definition of + the enum error. +- commit 7880179 + +------------------------------------------------------------------- +Wed Jul 31 23:22:27 CEST 2024 - dsterba@suse.com + +- ila: block BH in ila_output() (CVE-2024-41081 bsc#1228617) +- commit b832793 + +------------------------------------------------------------------- +Wed Jul 31 21:08:02 CEST 2024 - dsterba@suse.com + +- NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076 bsc#1228649) +- commit c2db2a8 + +------------------------------------------------------------------- +Wed Jul 31 20:56:31 CEST 2024 - ailiop@suse.com + +- gfs2: Fix NULL pointer dereference in gfs2_log_flush + (bsc#1228672 CVE-2024-42079). +- commit 61cd0c5 + +------------------------------------------------------------------- +Wed Jul 31 18:11:25 CEST 2024 - tiwai@suse.de + +- Update patch reference for ASoC fix (CVE-2024-41069 bsc#1228644) +- commit bc5c8af + +------------------------------------------------------------------- +Wed Jul 31 16:28:11 CEST 2024 - ailiop@suse.com + +- Update patches.suse/nilfs2-fix-inode-number-range-checks.patch + (stable-fixes bsc#1228665 CVE-2024-42105). +- commit c8d5b4d + +------------------------------------------------------------------- +Wed Jul 31 15:31:22 CEST 2024 - ailiop@suse.com + +- Update patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch + (git-fixes bsc#1228561 CVE-2024-41059). +- commit f1238d0 + +------------------------------------------------------------------- +Wed Jul 31 10:48:53 CEST 2024 - lhenriques@suse.de + +- cachefiles: fix slab-use-after-free in + cachefiles_withdraw_cookie() (bsc#1228462 CVE-2024-41057). +- cachefiles: fix slab-use-after-free in fscache_withdraw_volume() + (bsc#1228459 CVE-2024-41058). +- netfs, fscache: export fscache_put_volume() and add + fscache_try_get_volume() (bsc#1228459 bsc#1228462). +- commit a80ddf3 + +------------------------------------------------------------------- +Wed Jul 31 10:25:23 CEST 2024 - oneukum@suse.com + +- platform/chrome: cros_ec_proto: Lock device when updating MKBP + version (git-fixes). +- commit ab277a6 + +------------------------------------------------------------------- +Wed Jul 31 10:02:32 CEST 2024 - heming.zhao@suse.com + +- ocfs2: add bounds checking to ocfs2_check_dir_entry() + (bsc#1228409 CVE-2024-41015). +- ocfs2: strict bound check before memcmp in + ocfs2_xattr_find_entry() (bsc#1228410). +- ocfs2: add bounds checking to ocfs2_xattr_find_entry() + (bsc#1228410 CVE-2024-41016). +- commit ec6fa65 + +------------------------------------------------------------------- +Wed Jul 31 09:56:44 CEST 2024 - tiwai@suse.de + +- platform/chrome: cros_ec_proto: Lock device when updating MKBP + version (git-fixes). +- commit d441a76 + +------------------------------------------------------------------- +Wed Jul 31 09:55:28 CEST 2024 - tiwai@suse.de + +- Update patch reference of dmaengine fix (CVE-2024-40956 bsc#1227810) +- commit d7e764c + +------------------------------------------------------------------- +Wed Jul 31 08:17:35 CEST 2024 - jslaby@suse.cz + +- vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625 + CVE-2024-27437). +- commit de8901b + +------------------------------------------------------------------- +Wed Jul 31 03:30:27 CEST 2024 - dsterba@suse.com + +- mm: vmalloc: check if a hash-index is in cpu_possible_mask (CVE-2024-41032 bsc#1228460) +- commit 9b04845 + +------------------------------------------------------------------- +Wed Jul 31 03:14:16 CEST 2024 - dsterba@suse.com + +- seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (CVE-2024-40957 bsc#1227811) +- commit a8ab7dd + +------------------------------------------------------------------- +Wed Jul 31 03:09:50 CEST 2024 - dsterba@suse.com + +- udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041 bsc#1228520) +- commit 74b98cc + +------------------------------------------------------------------- +Wed Jul 31 02:59:22 CEST 2024 - dsterba@suse.com + +- net: do not leave a dangling sk pointer, when socket creation fails (CVE-2024-40954 bsc#1227808) +- commit 5ea4aa9 + +------------------------------------------------------------------- +Wed Jul 31 02:49:07 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070 bsc#1228470) +- commit 3ac6386 + +------------------------------------------------------------------- +Tue Jul 30 20:28:30 CEST 2024 - msuchanek@suse.de + +- KVM: PPC: Book3S HV: Prevent UAF in + kvm_spapr_tce_attach_iommu_group() (bsc#1228581 CVE-2024-41070). +- commit 89912c7 + +------------------------------------------------------------------- +Tue Jul 30 17:51:48 CEST 2024 - davide.benini@suse.com + +- xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() + (CVE-2024-40959 bsc#1227884). +- commit 3a174d1 + +------------------------------------------------------------------- +Tue Jul 30 15:37:55 CEST 2024 - tbogendoerfer@suse.de + +- Update config files. + Disable vdpa drivers for Alibaba ENI and SolidNET (jsc#PED-8954, bsc#1227834) +- commit 9287d7f + +------------------------------------------------------------------- +Tue Jul 30 14:16:48 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Extend tcx tests to cover late tcx_entry release + (bsc#1228021 CVE-2024-41010). +- bpf: Fix too early release of tcx_entry (bsc#1228021 + CVE-2024-41010). +- commit 57180df + +------------------------------------------------------------------- +Tue Jul 30 13:07:00 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add more ring buffer test coverage (bsc#1228020 + CVE-2024-41009). +- bpf: Fix overrunning reservations in ringbuf (bsc#1228020 + CVE-2024-41009). +- commit cd82cf6 + +------------------------------------------------------------------- +Tue Jul 30 11:18:58 CEST 2024 - heming.zhao@suse.com + +- md-cluster: fix no recovery job when adding/re-adding a disk + (bsc#1223395). +- md-cluster: fix hanging issue while a new disk adding + (bsc#1223395). +- commit d3c6e61 + +------------------------------------------------------------------- +Tue Jul 30 11:16:24 CEST 2024 - shung-hsi.yu@suse.com + +- rpm/guards: fix precedence issue with control flow operator + With perl 5.40 it report the following error on rpm/guards script: + Possible precedence issue with control flow operator (exit) at scripts/guards line 208. + Fix the issue by adding parenthesis around ternary operator. +- commit dfba20e + +------------------------------------------------------------------- +Tue Jul 30 11:10:16 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 9c573cd31343 randomize_kstack: Improve entropy diffusion +- commit 095be15 + +------------------------------------------------------------------- +Tue Jul 30 10:53:31 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 1dd3f93 + +------------------------------------------------------------------- +Tue Jul 30 10:50:00 CEST 2024 - oneukum@suse.com + +- blacklist.conf: spelling fix in comment +- commit de0ca0a + +------------------------------------------------------------------- +Tue Jul 30 10:48:26 CEST 2024 - oneukum@suse.com + +- blacklist.conf: cleanup, no code change +- commit 19384b6 + +------------------------------------------------------------------- +Tue Jul 30 10:46:03 CEST 2024 - oneukum@suse.com + +- blacklist.conf: pure cleanup +- commit 21ff021 + +------------------------------------------------------------------- +Tue Jul 30 10:43:49 CEST 2024 - oneukum@suse.com + +- blacklist.conf: pure cleanup +- commit fef6015 + ------------------------------------------------------------------- Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de @@ -109,6 +4826,13 @@ Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 +------------------------------------------------------------------- +Mon Jul 29 13:40:36 CEST 2024 - sjaeckel@suse.de + +- netlink: add nla be16/32 types to minlen array (CVE-2024-26849 + bsc#1223053). +- commit 2747893 + ------------------------------------------------------------------- Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz @@ -236,6 +4960,14 @@ Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 +------------------------------------------------------------------- +Fri Jul 26 08:25:20 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix a potential use-after-free in bpf_link_free() + (bsc#1227798 CVE-2024-40909). +- Refresh patches.kabi/bpf-bpf_link-and-bpf_link_ops-kABI-workaround.patch +- commit 377837f + ------------------------------------------------------------------- Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de @@ -457,6 +5189,19 @@ Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 +------------------------------------------------------------------- +Wed Jul 24 10:53:48 CEST 2024 - sjaeckel@suse.de + +- net/rds: fix WARNING in rds_conn_connect_if_down (CVE-2024-27024 + bsc#1223777). +- commit 466c800 + +------------------------------------------------------------------- +Wed Jul 24 10:38:28 CEST 2024 - mhocko@suse.com + +- Update config files. Disable CONFIG_KFENCE on ppc64le (bsc#1226920) +- commit 05180ef + ------------------------------------------------------------------- Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com @@ -9286,6 +14031,12 @@ Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com (bsc#1225903). - commit 63dfc45 +------------------------------------------------------------------- +Fri Jun 14 13:27:19 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add a7fb0423c201 cgroup: Move rcu_head up near the top of cgroup_root +- commit 3f951ce + ------------------------------------------------------------------- Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com @@ -9633,6 +14384,24 @@ Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com in CPUID (git-fixes). - commit 001738e +------------------------------------------------------------------- +Thu Jun 13 19:16:45 CEST 2024 - mkoutny@suse.com + +- cgroup: preserve KABI of cgroup_root (bsc#1222254). +- commit d652cd6 + +------------------------------------------------------------------- +Thu Jun 13 18:41:00 CEST 2024 - mkoutny@suse.com + +- cgroup: Add annotation for holding namespace_sem in + current_cgns_cgroup_from_root() (bsc#1222254). +- cgroup: Eliminate the need for cgroup_mutex in + proc_cgroup_show() (bsc#1222254). +- cgroup: Make operations on the cgroup root_list RCU safe + (bsc#1222254). +- cgroup: Remove unnecessary list_empty() (bsc#1222254). +- commit 8dc654b + ------------------------------------------------------------------- Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com @@ -10244,6 +15013,732 @@ Mon Jun 3 15:25:22 CEST 2024 - dwagner@suse.de - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 +------------------------------------------------------------------- +Mon Jun 3 14:40:11 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch + (stable-fixes bsc#1224557 CVE-2024-35995). +- Update + patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch + (git-fixes bsc#1224627 CVE-2023-52683). +- Update + patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch + (git-fixes bsc#1224686 CVE-2023-52693). +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955). +- Update + patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch + (git-fixes bsc#1224803 CVE-2024-27436). +- Update + patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch + (git-fixes bsc#1225715 CVE-2024-36906). +- Update + patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch + (git-fixes bsc#1224596 CVE-2023-52697). +- Update + patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch + (git-fixes bsc#1224630 CVE-2023-52663). +- Update + patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch + (stable-fixes bsc#1223831 CVE-2024-27057). +- Update + patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch + (git-fixes bsc#1224688 CVE-2024-35842). +- Update + patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch + (git-fixes bsc#1224571 CVE-2024-35978). +- Update + patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch + (git-fixes bsc#1224174 CVE-2024-27398). +- Update + patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch + (git-fixes bsc#1225579 CVE-2024-36011). +- Update + patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch + (git-fixes bsc#1224579 CVE-2024-35965). +- Update + patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch + (git-fixes bsc#1224576 CVE-2024-35966). +- Update + patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch + (git-fixes bsc#1224587 CVE-2024-35967). +- Update + patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch + (stable-fixes bsc#1224640 CVE-2024-35933). +- Update + patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch + (git-fixes bsc#1224723 CVE-2024-27416). +- Update + patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch + (git-fixes bsc#1224582 CVE-2024-35963). +- Update + patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch + (git-fixes bsc#1224177 CVE-2024-27399). +- Update + patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch + (git-fixes bsc#1225502 CVE-2024-36012). +- Update + patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch + (git-fixes bsc#1225722 CVE-2024-36880). +- Update + patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch + (git-fixes bsc#1224600 CVE-2024-35850). +- Update + patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch + (git-fixes bsc#1224509 CVE-2024-35851). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942). +- Update + patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch + (git-fixes bsc#1225720 CVE-2024-36032). +- Update + patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch + (bsc#1219170 CVE-2024-22099 bsc#1223187 CVE-2024-26903). +- Update + patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch + (git-fixes bsc#1224552 CVE-2024-35997). +- Update + patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch + (git-fixes bsc#1223805 CVE-2024-27031). +- Update + patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch + (git-fixes bsc#1223113 CVE-2024-26870). +- Update + patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch + (stable-fixes bsc#1224738 CVE-2024-35809). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944). +- Update + patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch + (git-fixes bsc#1224722 CVE-2023-52657). +- Update + patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch + (git-fixes bsc#1224719 CVE-2023-52658). +- Update + patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch + (git-fixes bsc#1223712 CVE-2023-52653). +- Update + patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch + (git-fixes bsc#1223744 CVE-2024-27388). +- Update + patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch + (git-fixes bsc#1225734 CVE-2024-36896). +- Update + patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch + (git-fixes bsc#1223671 CVE-2024-26934). +- Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch + (git-fixes bsc#1224704 CVE-2024-35953). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949). +- Update + patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch + (git-fixes bsc#1223748 CVE-2024-26989). +- Update patches.suse/ax25-Fix-netdev-refcount-issue.patch + (git-fixes bsc#1224542 CVE-2024-36009). +- Update + patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch + (git-fixes bsc#1224663 CVE-2024-35887). +- Update + patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch + (git-fixes bsc#1224566 CVE-2024-35982). +- Update + patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch + (bsc#1223591 bsc#1224573 CVE-2024-35974). +- Update + patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch + (git-fixes bsc#1224577 CVE-2024-35972). +- Update + patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch + (git-fixes bsc#1223637 CVE-2024-26983). +- Update + patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch + (git-fixes bsc#1224730 CVE-2023-52676). +- Update + patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch + (bsc#1223285 bsc#1224804 CVE-2024-35784). +- Update + patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch + (git-fixes bsc#1224733 CVE-2024-35849). +- Update + patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch + (bsc#1223285 bsc#1222426 CVE-2024-26794). +- Update + patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch + (bsc#1223285 bsc#1223782 CVE-2024-27080). +- Update + patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch + (git-fixes bsc#1224644 CVE-2024-35936). +- Update + patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch + (git-fixes bsc#1223762 CVE-2024-27004). +- Update + patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch + (git-fixes bsc#1223761 CVE-2024-27003). +- Update + patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch + (git-fixes bsc#1223759 CVE-2024-27002). +- Update + patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch + (git-fixes bsc#1225692 CVE-2023-52882). +- Update + patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch + (git-fixes bsc#1223698 CVE-2024-27001). +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 bsc#1220430 CVE-2023-52472). +- Update + patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch + (git-fixes bsc#1224637 CVE-2023-52669). +- Update + patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch + (git-fixes bsc#1224501 CVE-2023-52687). +- Update + patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch + (git-fixes CVE-2024-26761). +- Update + patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch + (jsc#PED-7542 bsc#1224706 CVE-2024-35794). +- Update + patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch + (bsc#1219596 bsc#1223654 CVE-2024-26962). +- Update + patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch + (git-fixes bsc#1224480 CVE-2024-35916). +- Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch + (git-fixes bsc#1224559 CVE-2024-35990). +- Update + patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch + (git-fixes bsc#1224632 CVE-2024-35833). +- Update + patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch + (git-fixes bsc#1224558 CVE-2024-35989). +- Update + patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch + (CVE-2024-27027 bsc#1223787 bsc#1224546 CVE-2024-36002). +- Update + patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch + (jsc#PED-6079 bsc#1224633 CVE-2024-35836). +- Update + patches.suse/drm-Check-output-polling-initialized-before-disablin.patch + (stable-fixes bsc#1224654 CVE-2024-35927). +- Update + patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch + (stable-fixes bsc#1224653 CVE-2024-35928). +- Update + patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch + (stable-fixes bsc#1225735 CVE-2024-36897). +- Update + patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch + (git-fixes bsc#1224506 CVE-2023-52695). +- Update + patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch + (git-fixes bsc#1224741 CVE-2023-52673). +- Update + patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch + (git-fixes bsc#1224709 CVE-2024-35788). +- Update + patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch + (git-fixes bsc#1224729 CVE-2023-52671). +- Update + patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch + (stable-fixes bsc#1224740 CVE-2024-35799). +- Update + patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch + (git-fixes bsc#1224607 CVE-2023-52691). +- Update + patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch + (stable-fixes bsc#1225705 CVE-2024-36026). +- Update + patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch + (stable-fixes bsc#1224736 CVE-2024-35817). +- Update + patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch + (git-fixes bsc#1224634 CVE-2024-35795). +- Update + patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch + (git-fixes bsc#1223789 CVE-2024-27029). +- Update + patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch + (git-fixes bsc#1224180 CVE-2024-27400). +- Update + patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch + (git-fixes bsc#1223665 CVE-2024-26949). +- Update + patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch + (git-fixes bsc#1223315 CVE-2024-26922). +- Update + patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch + (git-fixes bsc#1224617 CVE-2023-52678). +- Update + patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch + (git-fixes bsc#1223728 CVE-2024-26986). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951). +- Update + patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch + (git-fixes bsc#1225593 CVE-2024-36014). +- Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes + bsc#1224705 CVE-2024-35952). +- Update + patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch + (git-fixes bsc#1224598 CVE-2023-52694). +- Update + patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch + (stable-fixes bsc#1224703 CVE-2024-35950). +- Update + patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch + (stable-fixes bsc#1223678 CVE-2024-26938). +- Update + patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch + (git-fixes bsc#1223677 CVE-2024-26937). +- Update + patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch + (git-fixes bsc#1224707 CVE-2024-35829). +- Update + patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch + (stable-fixes bsc#1225728 CVE-2024-36885). +- Update + patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch + (git-fixes bsc#1224714 CVE-2024-35786). +- Update + patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch + (git-fixes bsc#1224433 CVE-2024-27411). +- Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch + (git-fixes bsc#1223802 CVE-2024-27008). +- Update + patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch + (git-fixes bsc#1224701 CVE-2024-35951). +- Update + patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch + (git-fixes bsc#1224445 CVE-2023-52661). +- Update + patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch + (stable-fixes bsc#1224650 CVE-2024-35932). +- Update + patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch + (git-fixes bsc#1223718 CVE-2024-26940). +- Update + patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch + (git-fixes bsc#1224626 CVE-2024-35810). +- Update + patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch + (git-fixes bsc#1224449 CVE-2023-52662). +- Update + patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch + (stable-fixes bsc#1224647 CVE-2024-35947). +- Update + patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch + (git-fixes bsc#1224438 CVE-2024-27413). +- Update patches.suse/efi-fix-panic-in-kdump-kernel.patch + (git-fixes bsc#1224507 CVE-2024-35800). +- Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch + (bsc#1220328 CVE-2023-52463 bsc#1224505 CVE-2023-52681). +- Update + patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch + (git-fixes bsc#1223641 CVE-2024-26973). +- Update + patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch + (stable-fixes bsc#1224660 CVE-2024-35922). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950). +- Update + patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch + (bsc#1222721 CVE-2024-26764 bsc#1224685 CVE-2024-35815). +- Update + patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch + (git-fixes bsc#1224586 CVE-2024-35973). +- Update + patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch + (git-fixes bsc#1223058 CVE-2024-26857). +- Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch + (git-fixes bsc#1225736 CVE-2024-36898). +- Update + patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch + (git-fixes bsc#1224567 CVE-2024-35984). +- Update + patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch + (git-fixes bsc#1225698 CVE-2024-36020). +- Update + patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch + (git-fixes bsc#1224486 CVE-2024-35911). +- Update + patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch + (git-fixes bsc#1223039 CVE-2024-26854). +- Update + patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch + (git-fixes bsc#1224517 CVE-2024-35889). +- Update + patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch + (git-fixes bsc#1223061 CVE-2024-26853). +- Update + patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch + (git-fixes bsc#1223747 CVE-2024-26988). +- Update + patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch + (git-fixes bsc#1222780 CVE-2024-26786). +- Update + patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch + (git-fixes bsc#1224697 CVE-2024-35847). +- Update + patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch + (git-fixes bsc#1224676 CVE-2024-35955). +- Update + patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch + (git-fixes bsc#1223652 CVE-2024-26961). +- Update + patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch + (git-fixes bsc#1225710 CVE-2024-36891). +- Update + patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch + (jsc#PED-7542 bsc#1224623 CVE-2024-35808). +- Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch + (jsc#PED-7542 bsc#1223046 CVE-2024-26900). +- Update + patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch + (stable-fixes bsc#1224443 CVE-2023-52660). +- Update + patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch + (git-fixes bsc#1224680 CVE-2024-35830). +- Update + patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch + (git-fixes bsc#1224609 CVE-2024-35824). +- Update + patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch + (git-fixes bsc#1224492 CVE-2024-35907). +- Update + patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch + (git-fixes bsc#1224519 CVE-2024-35885). +- Update + patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch + (git-fixes bsc#1224618 CVE-2024-35813). +- Update + patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch + (git-fixes bsc#1225708 CVE-2024-36029). +- Update + patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch + (git-fixes bsc#1224495 CVE-2024-35901). +- Update + patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch + (git-fixes bsc#1224747 CVE-2023-52664). +- Update + patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch + (git-fixes bsc#1224677 CVE-2024-35958). +- Update + patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch + (git-fixes bsc#1224716 CVE-2024-27432). +- Update + patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch + (git-fixes bsc#1223041 CVE-2024-26881). +- Update + patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch + (git-fixes bsc#1225699 CVE-2024-36021). +- Update + patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch + (git-fixes bsc#1223051 CVE-2024-26855). +- Update + patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch + (git-fixes bsc#1224578 CVE-2024-35971). +- Update + patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch + (git-fixes bsc#1224615 CVE-2024-35796). +- Update + patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch + (git-fixes bsc#1224588 CVE-2024-35960). +- Update + patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch + (git-fixes bsc#1224585 CVE-2024-35961). +- Update + patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch + (git-fixes bsc#1224666 CVE-2024-35959). +- Update + patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch + (git-fixes bsc#1223020 CVE-2024-26858). +- Update + patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch + (jsc#PED-3311 bsc#1224605 CVE-2024-35835). +- Update + patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch + (jsc#PED-3311 bsc#1224603 CVE-2023-52667). +- Update + patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch + (git-fixes bsc#1224500 CVE-2024-35837). +- Update + patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch + (git-fixes bsc#1224513 CVE-2024-35891). +- Update + patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch + (stable-fixes bsc#1224639 CVE-2024-35945). +- Update + patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch + (git-fixes bsc#1223052 CVE-2024-26856). +- Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch + (bsc#1221858 bsc#1224687 CVE-2024-35841). +- Update + patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch + (git-fixes bsc#1224491 CVE-2024-35909). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch + (git-fixes bsc#1224479 CVE-2024-35915). +- Update + patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch + (git-fixes bsc#1223827 CVE-2024-27046). +- Update + patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch + (git-fixes bsc#1223038 CVE-2024-26868). +- Update + patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch + (bsc#1221044 CVE-2023-52591 bsc#1224482 CVE-2024-35914). +- Update + patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch + (git-fixes CVE-2024-26943). +- Update + patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch + (git-fixes bsc#1223633 CVE-2024-26984). +- Update patches.suse/nouveau-lock-the-client-object-tree.patch + (stable-fixes bsc#1223834 CVE-2024-27062). +- Update + patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch + (git-fixes bsc#1225694 CVE-2024-36018). +- Update + patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch + (git-fixes bsc#1223023 CVE-2024-26846). +- Update + patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch + (git-fixes bsc#1224717 CVE-2024-27435). +- Update + patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch + (git-fixes bsc#1223790 CVE-2024-27030). +- Update + patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch + (git-fixes bsc#1224569 CVE-2024-35975). +- Update + patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch + (git-fixes bsc#1224508 CVE-2023-52679). +- Update + patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch + (git-fixes bsc#1224524 CVE-2024-35879). +- Update + patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch + (stable-fixes bsc#1224671 CVE-2024-35878). +- Update + patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch + (git-fixes bsc#1224555 CVE-2024-35992). +- Update + patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch + (git-fixes bsc#1224562 CVE-2024-35986). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959). +- Update + patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch + (git-fixes bsc#1224568 CVE-2024-35977). +- Update + patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch + (git-fixes bsc#1224437 CVE-2024-27412). +- Update + patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch + (git-fixes bsc#1224504 CVE-2023-52675). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch + (bsc#1065729 bsc#1224682 CVE-2023-52686). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch + (bsc#1181674 ltc#189159 git-fixes bsc#1224601 CVE-2023-52696). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch + (bsc#1194869 bsc#1224611 CVE-2023-52690). +- Update + patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch + (git-fixes bsc#1223705 CVE-2024-27389). +- Update + patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch + (git-fixes bsc#1224728 CVE-2023-52685). +- Update + patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch + (stable-fixes bsc#1224537 CVE-2024-35940). +- Update + patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch + (git-fixes bsc#1225695 CVE-2024-36019). +- Update + patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch + (git-fixes bsc#1224696 CVE-2023-52670). +- Update + patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch + (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). +- Update + patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch + (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). +- Update + patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch + (git-fixes bsc#1223592 bsc#1223666 CVE-2024-26957). +- Update + patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch + (git-fixes bsc#1223675 CVE-2024-26935). +- Update + patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch + (bsc#1220021 bsc#1224651 CVE-2024-35930). +- Update + patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch + (git-fixes bsc#1225704 CVE-2024-36025). +- Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch + (git-fixes bsc#1224675 CVE-2024-35954). +- Update + patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch + (git-fixes bsc#1222608 CVE-2024-26742). +- Update + patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch + (git-fixes bsc#1224494 CVE-2024-35904). +- Update + patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch + (git-fixes bsc#1223757 CVE-2024-27000). +- Update + patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch + (git-fixes bsc#1223754 CVE-2024-26999). +- Update + patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch + (git-fixes bsc#1224699 CVE-2024-35806). +- Update + patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch + (git-fixes bsc#1224683 CVE-2024-35819). +- Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch + (git-fixes bsc#1223750 CVE-2024-26994). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930). +- Update + patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch + (git-fixes bsc#1223024 CVE-2024-26866). +- Update + patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch + (git-fixes bsc#1224521 CVE-2024-35883). +- Update + patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch + (git-fixes bsc#1223788 CVE-2024-27028). +- Update + patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch + (git-fixes bsc#1224629 CVE-2024-35821). +- Update + patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch + (git-fixes bsc#1224624 CVE-2024-35812). +- Update + patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch + (git-fixes bsc#1223741 CVE-2024-26997). +- Update + patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch + (git-fixes bsc#1223651 CVE-2024-26963). +- Update + patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch + (git-fixes bsc#1225749 CVE-2024-36894). +- Update + patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch + (stable-fixes bsc#1223752 CVE-2024-26996). +- Update + patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch + (git-fixes bsc#1224423 CVE-2024-27405). +- Update + patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch + (git-fixes bsc#1224681 CVE-2024-35825). +- Update + patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch + (git-fixes bsc#1225750 CVE-2024-36895). +- Update + patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch + (git-fixes bsc#1224712 CVE-2024-35790). +- Update + patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch + (git-fixes bsc#1225748 CVE-2024-36893). +- Update + patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch + (git-fixes bsc#1223696 CVE-2024-26995). +- Update + patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch + (git-fixes bsc#1223649 CVE-2024-26932). +- Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch + (stable-fixes bsc#1224657 CVE-2024-35924). +- Update + patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch + (stable-fixes bsc#1224739 CVE-2024-35822). +- Update + patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch + (git-fixes bsc#1223650 CVE-2024-26964). +- Update + patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch + (git-fixes bsc#1224692 CVE-2024-35823). +- Update + patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch + (bsc#1207948 bsc#1224643 CVE-2024-35938). +- Update + patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + (CVE-2023-47233 bsc#1216702 bsc#1224592 CVE-2024-35811). +- Update + patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch + (stable-fixes bsc#1224526 CVE-2024-35937). +- Update + patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch + (git-fixes bsc#1224731 CVE-2024-35845). +- Update + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch + (git-fixes bsc#1224710 CVE-2024-27434). +- Update + patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch + (stable-fixes bsc#1225769 CVE-2024-36921). +- Update + patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch + (git-fixes bsc#1224487 CVE-2024-35912). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922). +- Update + patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch + (git-fixes bsc#1224622 CVE-2024-35828). +- Update + patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch + (stable-fixes bsc#1224749 CVE-2024-35789). +- Update + patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch + (git-fixes bsc#1224613 CVE-2024-35838). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941). +- Update + patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch + (git-fixes bsc#1224432 CVE-2024-27410). +- Update + patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch + (stable-fixes bsc#1224646 CVE-2024-35946). +- Update + patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch + (git-fixes bsc#1223661 CVE-2024-26950). +- Update + patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch + (git-fixes bsc#1223660 CVE-2024-26951). +- Update + patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch + (git-fixes bsc#1223076 CVE-2024-26861). +- Update + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch + (git-fixes bsc#1224665 CVE-2024-35875). +- Update + patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch + (git-fixes bsc#1224732 CVE-2024-35801). +- Update + patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch + (git-fixes bsc#1223739 CVE-2024-27067). +- Update + patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch + (bsc#1221303 CVE-2024-26611 bsc#1224620 CVE-2024-35834). +- commit 0191191 + ------------------------------------------------------------------- Mon Jun 3 14:06:08 CEST 2024 - mfranc@suse.cz @@ -13723,6 +19218,13 @@ Sun May 19 09:24:05 CEST 2024 - tiwai@suse.de (git-fixes). - commit 8bfa411 +------------------------------------------------------------------- +Sun May 19 04:57:25 CEST 2024 - jlee@suse.com + +- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout + (bsc#1224174 CVE-2024-27398). +- commit 5039ac8 + ------------------------------------------------------------------- Sat May 18 09:44:27 CEST 2024 - tiwai@suse.de diff --git a/kernel-rt.spec b/kernel-rt.spec index 7984590..31af32d 100644 --- a/kernel-rt.spec +++ b/kernel-rt.spec @@ -19,7 +19,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit 90a8c81ce3c9ae3591acca72f13d2ff0a2f960d4 +%define git_commit 02ae186887e396576d7eac8d2cd8e1c22baa862a %define variant -rt%{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -30,6 +30,7 @@ %define split_optional 0 %define supported_modules_check 1 %define build_flavor rt +%define generate_compile_commands 1 %include %_sourcedir/kernel-spec-macros @@ -38,7 +39,7 @@ Name: kernel-rt Version: 6.4.0 %if 0%{?is_kotd} -Release: .g90a8c81 +Release: .g02ae186 %else Release: 0 %endif @@ -133,7 +134,7 @@ ExclusiveArch: do_not_build %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -vc ^PTF) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) %define klp_symbols 1 %endif @@ -820,6 +821,9 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li %dir /usr/src/linux-obj/%cpu_arch %ghost /usr/src/linux-obj/%cpu_arch_flavor %exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if %generate_compile_commands +%exclude %obj_install_dir/%cpu_arch_flavor/compile_commands.json +%endif %if "%kmp_target_cpu" != "%cpu_arch" %obj_install_dir/%kmp_target_cpu /usr/src/linux-obj/%kmp_target_cpu @@ -1479,6 +1483,11 @@ done # Generate list of symbols that are used to create kernel livepatches %if 0%{?klp_symbols} %_sourcedir/klp-symbols . Symbols.list + + %if %generate_compile_commands + # Generate compile_commands.json + make compile_commands.json + %endif %endif %install @@ -1672,6 +1681,11 @@ if [ %CONFIG_MODULES = y ]; then cp Symbols.list %rpm_install_dir/%cpu_arch/%build_flavor echo %obj_install_dir/%cpu_arch/%build_flavor/Symbols.list > %my_builddir/livepatch-files.no_dir + %if %generate_compile_commands + cp compile_commands.json %rpm_install_dir/%cpu_arch/%build_flavor + echo %obj_install_dir/%cpu_arch/%build_flavor/compile_commands.json >> %my_builddir/livepatch-files.no_dir + %endif + %if "%CONFIG_LIVEPATCH_IPA_CLONES" == "y" find %kernel_build_dir -name "*.ipa-clones" ! -size 0 | sed -e 's|^%kernel_build_dir/||' | sort > ipa-clones.list cp ipa-clones.list %rpm_install_dir/%cpu_arch/%build_flavor diff --git a/kernel-rt_debug.changes b/kernel-rt_debug.changes index cc4c00e..65ab515 100644 --- a/kernel-rt_debug.changes +++ b/kernel-rt_debug.changes @@ -1,3 +1,4720 @@ +------------------------------------------------------------------- +Mon Sep 2 16:22:10 CEST 2024 - lhenriques@suse.de + +- ceph: periodically flush the cap releases (bsc#1230056). +- commit e22b6e0 + +------------------------------------------------------------------- +Mon Sep 2 16:22:00 CEST 2024 - denis.kirjanov@suse.com + +- Bluetooth: Fix usage of __hci_cmd_sync_status (git-fixes). +- commit 1bec58d + +------------------------------------------------------------------- +Mon Sep 2 15:18:57 CEST 2024 - denis.kirjanov@suse.com + +- Bluetooth: L2CAP: Fix deadlock (git-fixes). +- commit 13aba13 + +------------------------------------------------------------------- +Mon Sep 2 13:51:17 CEST 2024 - denis.kirjanov@suse.com + +- bluetooth/l2cap: sync sock recv cb and release (bsc#1228576 + CVE-2024-41062). +- commit 6553526 + +------------------------------------------------------------------- +Mon Sep 2 12:15:03 CEST 2024 - osalvador@suse.de + +- mm: prevent derefencing NULL ptr in pfn_section_valid() + (git-fixes). +- commit 35f619d + +------------------------------------------------------------------- +Mon Sep 2 12:09:00 CEST 2024 - osalvador@suse.de + +- mm, kmsan: fix infinite recursion due to RCU critical section + (git-fixes). +- commit 16ad73a + +------------------------------------------------------------------- +Mon Sep 2 11:55:59 CEST 2024 - osalvador@suse.de + +- mm/sparsemem: fix race in accessing memory_section->usage + (bsc#1221326 CVE-2023-52489). +- commit 6aa8957 + +------------------------------------------------------------------- +Mon Sep 2 07:32:45 CEST 2024 - ohering@suse.de + +- net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes). +- commit 4dc1da1 + +------------------------------------------------------------------- +Sun Sep 1 10:33:59 CEST 2024 - ailiop@suse.com + +- xfs: Fix missing interval for missing_owner in xfs fsmap + (git-fixes). +- commit 5448ab5 + +------------------------------------------------------------------- +Sun Sep 1 10:33:26 CEST 2024 - ailiop@suse.com + +- xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code + (git-fixes). +- commit 288ad9b + +------------------------------------------------------------------- +Sun Sep 1 10:32:08 CEST 2024 - ailiop@suse.com + +- xfs: Fix the owner setting issue for rmap query in xfs fsmap + (git-fixes). +- commit 49b5eec + +------------------------------------------------------------------- +Sun Sep 1 09:18:07 CEST 2024 - tiwai@suse.de + +- usb: cdnsp: fix for Link TRB with TC (git-fixes). +- usb: dwc3: st: add missing depopulate in probe error path + (git-fixes). +- usb: dwc3: st: fix probed platform device ref count on probe + error path (git-fixes). +- usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in + remove_power_attributes() (git-fixes). +- usb: typec: fsa4480: Relax CHIP_ID check (git-fixes). +- usb: dwc3: omap: add missing depopulate in probe error path + (git-fixes). +- usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function + (git-fixes). +- soc: qcom: pmic_glink: Actually communicate when remote goes + down (git-fixes). +- soc: qcom: cmd-db: Map shared memory as WC, not WB (git-fixes). +- commit 7121142 + +------------------------------------------------------------------- +Sat Aug 31 10:20:36 CEST 2024 - tiwai@suse.de + +- dmaengine: dw: Add memory bus width verification (git-fixes). +- dmaengine: dw: Add peripheral bus width verification + (git-fixes). +- soundwire: stream: fix programming slave ports for non-continous + port maps (git-fixes). +- commit b7e9784 + +------------------------------------------------------------------- +Fri Aug 30 19:14:44 CEST 2024 - mkoutny@suse.com + +- Update + patches.suse/0001-net-rds-fix-possible-cp-null-dereference.patch + (git-fixes CVE-2024-35902 bsc#1224496). +- Update + patches.suse/ASoC-TAS2781-Fix-tasdev_load_calibrated_data.patch + (git-fixes CVE-2024-42278 bsc#1229403). +- Update + patches.suse/ASoC-amd-Adjust-error-handling-in-case-of-absent-cod.patch + (git-fixes CVE-2024-43818 bsc#1229296). +- Update + patches.suse/ASoC-fsl-fsl_qmc_audio-Check-devm_kasprintf-returned.patch + (git-fixes CVE-2024-42298 bsc#1229369). +- Update + patches.suse/Bluetooth-MGMT-Add-error-handling-to-pair_device.patch + (git-fixes CVE-2024-43884 bsc#1229739). +- Update + patches.suse/KVM-Always-flush-async-PF-workqueue-when-vCPU-is-bei.patch + (git-fixes CVE-2024-26976 bsc#1223635). +- Update + patches.suse/PCI-DPC-Fix-use-after-free-on-concurrent-DPC-and-hot.patch + (git-fixes CVE-2024-42302 bsc#1229366). +- Update + patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch + (git-fixes CVE-2024-43875 bsc#1229486). +- Update + patches.suse/PCI-endpoint-pci-epf-test-Make-use-of-cached-epc_fea.patch + (git-fixes CVE-2024-43824 bsc#1229320). +- Update + patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch + (git-fixes CVE-2024-43823 bsc#1229303). +- Update + patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch + (git-fixes CVE-2024-43876 bsc#1229485). +- Update + patches.suse/RDMA-hns-Fix-soft-lockup-under-heavy-CEQE-load.patch + (git-fixes CVE-2024-43872 bsc#1229489). +- Update + patches.suse/RDMA-iwcm-Fix-a-use-after-free-related-to-destroying.patch + (git-fixes CVE-2024-42285 bsc#1229381). +- Update + patches.suse/Revert-ALSA-firewire-lib-operate-for-period-elapse-e.patch + (bsc#1208783 CVE-2024-42274 bsc#1229417). +- Update + patches.suse/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch + (git-fixes CVE-2024-36907 bsc#1225751). +- Update + patches.suse/bpf-arm64-Fix-trampoline-for-BPF_TRAMP_F_CALL_ORIG.patch + (git-fixes CVE-2024-43840 bsc#1229344). +- Update + patches.suse/btrfs-fix-double-inode-unlock-for-direct-IO-sync-wri.patch + (git-fixes CVE-2024-43885 bsc#1229747). +- Update + patches.suse/btrfs-fix-extent-map-use-after-free-when-adding-page.patch + (git-fixes CVE-2024-42314 bsc#1229355). +- Update + patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch + (bsc#1228801 CVE-2024-43853 bsc#1229292). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch + (git-fixes CVE-2024-43874 bsc#1229487). +- Update + patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch + (git-fixes CVE-2024-43871 bsc#1229490). +- Update + patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch + (git-fixes CVE-2024-43856 bsc#1229346). +- Update + patches.suse/drm-admgpu-fix-dereferencing-null-pointer-context.patch + (stable-fixes CVE-2024-43906 bsc#1229785). +- Update + patches.suse/drm-amd-display-Add-NULL-check-for-afb-before-derefe.patch + (stable-fixes CVE-2024-43903 bsc#1229781). +- Update + patches.suse/drm-amd-display-Add-null-checker-before-passing-vari.patch + (stable-fixes CVE-2024-43902 bsc#1229767). +- Update + patches.suse/drm-amd-display-Skip-Recompute-DSC-Params-if-no-Stre.patch + (stable-fixes CVE-2024-43895 bsc#1229755). +- Update + patches.suse/drm-amd-pm-Fix-the-null-pointer-dereference-for-vega.patch + (stable-fixes CVE-2024-43905 bsc#1229784). +- Update + patches.suse/drm-amdgpu-Fix-the-null-pointer-dereference-to-ras_m.patch + (stable-fixes CVE-2024-43908 bsc#1229788). +- Update + patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-for-s.patch + (stable-fixes CVE-2024-43909 bsc#1229789). +- Update + patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-in-ap.patch + (stable-fixes CVE-2024-43907 bsc#1229787). +- Update + patches.suse/drm-client-fix-null-pointer-dereference-in-drm_clien.patch + (git-fixes CVE-2024-43894 bsc#1229746). +- Update + patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch + (git-fixes CVE-2024-42310 bsc#1229358). +- Update + patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch + (git-fixes CVE-2024-42309 bsc#1229359). +- Update + patches.suse/drm-nouveau-prime-fix-refcount-underflow.patch + (git-fixes CVE-2024-43867 bsc#1229493). +- Update patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch + (git-fixes CVE-2024-43829 bsc#1229341). +- Update + patches.suse/drm-vmwgfx-Fix-a-deadlock-in-dma-buf-fence-polling.patch + (git-fixes CVE-2024-43863 bsc#1229497). +- Update + patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch + (git-fixes CVE-2024-42315 bsc#1229354). +- Update + patches.suse/gpio-prevent-potential-speculation-leaks-in-gpio_dev.patch + (stable-fixes CVE-2024-44931 bsc#1229837). +- Update + patches.suse/hfs-fix-to-initialize-fields-of-hfs_inode_info-after-hfs_alloc_inode.patch + (git-fixes CVE-2024-42311 bsc#1229413). +- Update + patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch + (git-fixes CVE-2024-43825 bsc#1229298). +- Update + patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch + (git-fixes CVE-2024-43858 bsc#1229414). +- Update + patches.suse/jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch + (git-fixes CVE-2024-44938 bsc#1229792). +- Update + patches.suse/jfs-fix-null-ptr-deref-in-dtInsertEntry.patch + (git-fixes CVE-2024-44939 bsc#1229820). +- Update + patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch + (git-fixes CVE-2024-42292 bsc#1229373). +- Update + patches.suse/kvm-s390-Reject-memory-region-operations-for-ucontrol-VMs.patch + (git-fixes bsc#1229168 CVE-2024-43819 bsc#1229290). +- Update + patches.suse/leds-trigger-Unregister-sysfs-attributes-before-call.patch + (git-fixes CVE-2024-43830 bsc#1229305). +- Update + patches.suse/lib-objagg-Fix-general-protection-fault.patch + (git-fixes CVE-2024-43846 bsc#1229360). +- Update + patches.suse/libbpf-Use-OPTS_SET-macro-in-bpf_xdp_query.patch + (git-fixes CVE-2024-27050 bsc#1223767). +- Update + patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch + (git-fixes CVE-2024-42280 bsc#1229388). +- Update + patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch + (git-fixes CVE-2024-42319 bsc#1229350). +- Update + patches.suse/md-raid5-fix-deadlock-that-raid5d-wait-for-itself-to-clear-MD_SB_CHANGE_PENDING-151f.patch + (git-fixes CVE-2024-39476 bsc#1227437). +- Update + patches.suse/media-imx-pxp-Fix-ERR_PTR-dereference-in-pxp_probe.patch + (git-fixes CVE-2024-42303 bsc#1229365). +- Update + patches.suse/media-pci-ivtv-Add-check-for-DMA-map-result.patch + (git-fixes CVE-2024-43877 bsc#1229484). +- Update + patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch + (git-fixes CVE-2024-43833 bsc#1229299). +- Update + patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch + (git-fixes CVE-2024-42313 bsc#1229356). +- Update + patches.suse/media-xc2028-avoid-use-after-free-in-load_firmware_c.patch + (stable-fixes CVE-2024-43900 bsc#1229756). +- Update + patches.suse/memcg-protect-concurrent-access-to-mem_cgroup_idr.patch + (git-fixes CVE-2024-43892 bsc#1229761). +- Update + patches.suse/net-drop-bad-gso-csum_start-and-offset-in-virtio_net.patch + (git-fixes CVE-2024-43897 bsc#1229752). +- Update + patches.suse/net-iucv-fix-use-after-free-in-iucv_sock_close.patch + (bsc#1228973 CVE-2024-42271 bsc#1229400). +- Update patches.suse/net-missing-check-virtio.patch (git-fixes + CVE-2024-43817 bsc#1229312). +- Update + patches.suse/net-usb-qmi_wwan-fix-memory-leak-for-not-ip-packets.patch + (git-fixes CVE-2024-43861 bsc#1229500). +- Update + patches.suse/nfs-pass-explicit-offset-count-to-trace-events.patch + (git-fixes CVE-2024-43826 bsc#1229294). +- Update + patches.suse/nvme-pci-add-missing-condition-check-for-existence-o.patch + (git-fixes CVE-2024-42276 bsc#1229410). +- Update + patches.suse/padata-Fix-possible-divide-by-0-panic-in-padata_mt_h.patch + (git-fixes CVE-2024-43889 bsc#1229743). +- Update + patches.suse/remoteproc-imx_rproc-Skip-over-memory-region-when-no.patch + (git-fixes CVE-2024-43860 bsc#1229319). +- Update + patches.suse/s390-dasd-fix-error-checks-in-dasd_copy_pair_store.patch + (git-fixes bsc#1229173 CVE-2024-42320 bsc#1229349). +- Update + patches.suse/scsi-lpfc-Revise-lpfc_prep_embed_io-routine-with-pro.patch + (bsc#1228857 CVE-2024-43816 bsc#1229318). +- Update + patches.suse/scsi-qla2xxx-Complete-command-early-within-lock.patch + (bsc#1228850 CVE-2024-42287 bsc#1229392). +- Update + patches.suse/scsi-qla2xxx-During-vport-delete-send-async-logout-e.patch + (bsc#1228850 CVE-2024-42289 bsc#1229399). +- Update + patches.suse/scsi-qla2xxx-Fix-for-possible-memory-corruption.patch + (bsc#1228850 CVE-2024-42288 bsc#1229398). +- Update + patches.suse/scsi-qla2xxx-validate-nvme_local_port-correctly.patch + (bsc#1228850 CVE-2024-42286 bsc#1229395). +- Update + patches.suse/serial-core-check-uartclk-for-zero-to-avoid-divide-b.patch + (stable-fixes CVE-2024-43893 bsc#1229759). +- Update + patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch + (git-fixes CVE-2024-43849 bsc#1229307). +- Update + patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch + (git-fixes CVE-2024-43851 bsc#1229313). +- Update + patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch + (git-fixes CVE-2024-42279 bsc#1229390). +- Update + patches.suse/usb-vhci-hcd-Do-not-drop-references-before-new-refer.patch + (stable-fixes CVE-2024-43883 bsc#1229707). +- Update + patches.suse/vhost-vsock-always-initialize-seqpacket_allow.patch + (git-fixes CVE-2024-43873 bsc#1229488). +- Update + patches.suse/wifi-ath12k-change-DMA-direction-while-mapping-reinj.patch + (git-fixes CVE-2024-43881 bsc#1229480). +- Update + patches.suse/wifi-ath12k-fix-invalid-memory-access-while-processi.patch + (git-fixes CVE-2024-43847 bsc#1229291). +- Update + patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch + (git-fixes CVE-2024-43879 bsc#1229482). +- Update + patches.suse/wifi-nl80211-disallow-setting-special-AP-channel-wid.patch + (stable-fixes CVE-2024-43912 bsc#1229830). +- Update + patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch + (git-fixes CVE-2024-43842 bsc#1229317). +- Update + patches.suse/wifi-virt_wifi-avoid-reporting-connection-success-wi.patch + (git-fixes CVE-2024-43841 bsc#1229304). +- commit 140ec33 + +------------------------------------------------------------------- +Fri Aug 30 16:32:57 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Convert comma to semicolon (git-fixes). +- commit 2714d8b + +------------------------------------------------------------------- +Fri Aug 30 16:32:00 CEST 2024 - lduncan@suse.com + +- scsi: lpfc: Fix a possible null pointer dereference (bsc#1229315 + CVE-2024-43821). +- commit eb73e94 + +------------------------------------------------------------------- +Fri Aug 30 16:24:18 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix identity map bounds in si_domain_init() + (git-fixes). +- commit b4d27e5 + +------------------------------------------------------------------- +Fri Aug 30 16:03:27 CEST 2024 - vkarasulli@suse.de + +- iommufd/device: Fix hwpt at err_unresv in + iommufd_device_do_replace() (git-fixes). +- commit bbc9a65 + +------------------------------------------------------------------- +Fri Aug 30 13:03:14 CEST 2024 - lhenriques@suse.de + +- blacklist.conf: add 053fc4f755ad fuse: fix UAF in rcu pathwalks + This commit breaks kABI and the data structure has no free room for the + extra field, i.e. memcpy would fail to copy the additional member added by + this patch. +- commit 941b81c + +------------------------------------------------------------------- +Fri Aug 30 11:44:34 CEST 2024 - lhenriques@suse.de + +- virtiofs: forbid newlines in tags (bsc#1229940). +- commit 61514ce + +------------------------------------------------------------------- +Fri Aug 30 11:11:17 CEST 2024 - petr.pavlu@suse.com + +- trace/pid_list: Change gfp flags in pid_list_fill_irq() + (git-fixes). +- commit 88d1dac + +------------------------------------------------------------------- +Fri Aug 30 11:00:49 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add a not-relevant tracing commit +- commit 9e3013e + +------------------------------------------------------------------- +Fri Aug 30 10:55:19 CEST 2024 - ailiop@suse.com + +- evm: don't copy up 'security.evm' xattr (git-fixes). +- commit d3bb5af + +------------------------------------------------------------------- +Fri Aug 30 10:51:58 CEST 2024 - ailiop@suse.com + +- afs: fix __afs_break_callback() / afs_drop_open_mmap() race + (git-fixes). +- commit 150e615 + +------------------------------------------------------------------- +Fri Aug 30 10:48:14 CEST 2024 - ailiop@suse.com + +- jfs: define xtree root and page independently (git-fixes). +- commit fc62e49 + +------------------------------------------------------------------- +Fri Aug 30 10:44:33 CEST 2024 - ailiop@suse.com + +- kernfs: fix false-positive WARN(nr_mmapped) in + kernfs_drain_open_files (git-fixes). +- commit 7fa46d1 + +------------------------------------------------------------------- +Fri Aug 30 10:42:20 CEST 2024 - ailiop@suse.com + +- gfs2: setattr_chown: Add missing initialization (git-fixes). +- commit 9b6ef3b + +------------------------------------------------------------------- +Fri Aug 30 09:23:42 CEST 2024 - tiwai@suse.de + +- nfc: pn533: Add poll mod list filling check (git-fixes). +- wifi: wfx: repair open network AP mode (git-fixes). +- wifi: iwlwifi: fw: fix wgds rev 3 exact size (git-fixes). +- wifi: mwifiex: duplicate static structs used in driver instances + (git-fixes). +- Input: i8042 - use new forcenorestore quirk to replace old + buggy quirk combination (stable-fixes). +- Input: i8042 - add forcenorestore quirk to leave controller + untouched even on s3 (stable-fixes). +- platform/surface: aggregator: Fix warning when controller is + destroyed in probe (git-fixes). +- thunderbolt: Mark XDomain as unplugged when router is removed + (stable-fixes). +- Input: MT - limit max slots (stable-fixes). +- usb: dwc3: core: Skip setting event buffers for host only + controllers (stable-fixes). +- platform/x86: lg-laptop: fix %s null argument warning + (stable-fixes). +- rtc: nct3018y: fix possible NULL dereference (stable-fixes). +- usb: gadget: fsl: Increase size of name buffer for endpoints + (stable-fixes). +- media: drivers/media/dvb-core: copy user arrays safely + (stable-fixes). +- media: pci: cx23885: check cx23885_vdev_init() return + (stable-fixes). +- memory: stm32-fmc2-ebi: check regmap_read return value + (stable-fixes). +- memory: tegra: Skip SID programming if SID registers aren't set + (stable-fixes). +- Revert "usb: gadget: uvc: cleanup request when not in correct + state" (stable-fixes). +- usb: gadget: uvc: cleanup request when not in correct state + (stable-fixes). +- staging: ks7010: disable bh on tx_dev_lock (stable-fixes). +- staging: iio: resolver: ad2s1210: fix use before initialization + (stable-fixes). +- ssb: Fix division by zero issue in ssb_calc_clock_rate + (stable-fixes). +- commit b84d799 + +------------------------------------------------------------------- +Fri Aug 30 09:20:29 CEST 2024 - tiwai@suse.de + +- drm/vmwgfx: Fix prime with external buffers (git-fixes). +- drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict + (git-fixes). +- drm/amd/display: avoid using null object of framebuffer + (git-fixes). +- Bluetooth: hci_core: Fix not handling hibernation actions + (git-fixes). +- drm/amdgpu: Validate TA binary size (stable-fixes). +- drm/msm/dpu: take plane rotation into account for wide planes + (git-fixes). +- drm/msm/dpu: move dpu_encoder's connector assignment to + atomic_enable() (git-fixes). +- char: xillybus: Refine workqueue handling (git-fixes). +- char: xillybus: Don't destroy workqueue from work item running + on it (stable-fixes). +- drm/amdgpu: Actually check flags for all context ops + (stable-fixes). +- drm/amdgpu/jpeg4: properly set atomics vmid field + (stable-fixes). +- drm/amdgpu/jpeg2: properly set atomics vmid field + (stable-fixes). +- drm/amd/display: fix s2idle entry for DCN3.5+ (stable-fixes). +- drm/amdgpu: fix dereference null return value for the function + amdgpu_vm_pt_parent (stable-fixes). +- hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() + (git-fixes). +- firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid + (stable-fixes). +- drm/msm/dpu: capture snapshot on the first commit_done timeout + (stable-fixes). +- drm/msm/dpu: split dpu_encoder_wait_for_event into two functions + (stable-fixes). +- drm/lima: set gp bus_stop bit before hard reset (stable-fixes). +- drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels + (stable-fixes). +- gpio: sysfs: extend the critical section for unregistering + sysfs devices (stable-fixes). +- Bluetooth: bnep: Fix out-of-bound access (stable-fixes). +- hwmon: (pc87360) Bounds check data->innr usage (stable-fixes). +- ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data + (stable-fixes). +- drm/msm/dpu: drop MSM_ENC_VBLANK support (stable-fixes). +- drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys + (stable-fixes). +- drm/msm/mdss: Rename path references to mdp_path (stable-fixes). +- drm/msm/mdss: switch mdss to use devm_of_icc_get() + (stable-fixes). +- drm/msm/dpu: try multirect based on mdp clock limits + (stable-fixes). +- drm/msm: Reduce fallout of fence signaling vs reclaim hangs + (stable-fixes). +- drm/rockchip: vop2: clear afbc en and transform bit for cluster + window at linear mode (stable-fixes). +- Bluetooth: hci_conn: Check non NULL function before calling + for HFP offload (stable-fixes). +- i2c: stm32f7: Add atomic_xfer method to driver (stable-fixes). +- i2c: riic: avoid potential division by zero (stable-fixes). +- i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer + (stable-fixes). +- i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times + out (stable-fixes). +- ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is + pending before suspend (stable-fixes). +- ASoC: cs35l45: Checks index of cs35l45_irqs[] (stable-fixes). +- clk: visconti: Add bounds-checking coverage for struct + visconti_pll_provider (stable-fixes). +- hwmon: (ltc2992) Avoid division by zero (stable-fixes). +- commit 1b92ddd + +------------------------------------------------------------------- +Thu Aug 29 17:18:53 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Fix the fix, brown paper bags galore (git-fixes). +- commit 89b2827 + +------------------------------------------------------------------- +Thu Aug 29 17:18:11 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Simplify and clarify + static_key_fast_inc_cpus_locked() (git-fixes). +- commit 954eaa3 + +------------------------------------------------------------------- +Thu Aug 29 17:17:18 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Clarify condition in + static_key_fast_inc_not_disabled() (git-fixes). +- commit eb457dc + +------------------------------------------------------------------- +Thu Aug 29 17:16:39 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Fix concurrency issues in static_key_slow_dec() + (git-fixes). +- commit 6e92a06 + +------------------------------------------------------------------- +Thu Aug 29 17:12:19 CEST 2024 - petr.pavlu@suse.com + +- tracing: Return from tracing_buffers_read() if the file has + been closed (bsc#1229136 git-fixes). +- commit 8dc8510 + +------------------------------------------------------------------- +Thu Aug 29 17:11:32 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Fix to check symbol prefixes correctly (git-fixes). +- commit e8b168b + +------------------------------------------------------------------- +Thu Aug 29 17:10:38 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Prohibit probing on CFI preamble symbol (git-fixes). +- commit 2f9e2b1 + +------------------------------------------------------------------- +Thu Aug 29 17:09:26 CEST 2024 - petr.pavlu@suse.com + +- bpf: kprobe: remove unused declaring of bpf_kprobe_override + (git-fixes). +- commit 4045c94 + +------------------------------------------------------------------- +Thu Aug 29 16:44:28 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix NULL dereference at band check in starting + tx ba session (CVE-2024-43911 bsc#1229827). +- commit 0892b94 + +------------------------------------------------------------------- +Thu Aug 29 14:57:50 CEST 2024 - andrea.porta@suse.com + +- syscalls: fix compat_sys_io_pgetevents_time64 usage (git-fixes). +- commit b90dd07 + +------------------------------------------------------------------- +Thu Aug 29 12:39:28 CEST 2024 - vkarasulli@suse.de + +- iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en + (CVE-2024-42277 bsc#1229409). +- commit ede2511 + +------------------------------------------------------------------- +Wed Aug 28 17:34:22 CEST 2024 - tbogendoerfer@suse.de + +- kabi: lib: objagg: Put back removed metod in struct objagg_ops + (CVE-2024-43880 bsc#1229481). +- commit 9566f2d + +------------------------------------------------------------------- +Wed Aug 28 15:40:49 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: initialize noop_qdisc owner (git-fixes). +- commit 66e8d18 + +------------------------------------------------------------------- +Wed Aug 28 14:06:14 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Fix null pointer deref in dcn20_resource.c (CVE-2024-43899 bsc#1229754). +- commit 1811990 + +------------------------------------------------------------------- +Wed Aug 28 10:37:01 CEST 2024 - andrea.porta@suse.com + +- blacklist.conf: add 56769ba4b297a629148eb24d554aef72d1ddfd9e +- commit e1cb2aa + +------------------------------------------------------------------- +Wed Aug 28 09:55:29 CEST 2024 - mhocko@suse.com + +- exec: Fix ToCToU between perm check and set-uid/gid usage + (CVE-2024-43882 bsc#1229503). +- commit 7a21b9d + +------------------------------------------------------------------- +Wed Aug 28 08:24:06 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED + (stable-fixes). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book3 Ultra (stable-fixes). +- ASoC: allow module autoloading for table board_ids + (stable-fixes). +- ASoC: allow module autoloading for table db1200_pids + (stable-fixes). +- ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile + (stable-fixes). +- ASoC: SOF: mediatek: Add missing board compatible + (stable-fixes). +- ALSA: hda/realtek - FIxed ALC285 headphone no sound + (stable-fixes). +- ALSA: hda/realtek - Fixed ALC256 headphone no sound + (stable-fixes). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop + 14-ey0xxx (stable-fixes). +- ALSA: hda/realtek: Implement sound init sequence for Samsung + Galaxy Book3 Pro 360 (stable-fixes). +- commit 97adcb2 + +------------------------------------------------------------------- +Wed Aug 28 08:22:32 CEST 2024 - tbogendoerfer@suse.de + +- ip6_tunnel: Fix broken GRO (bsc#1229444). +- net/mlx5: Always drain health in shutdown callback + (CVE-2024-43866 bsc#1229495). +- mlxsw: spectrum_acl_erp: Fix object nesting warning + (CVE-2024-43880 bsc#1229481). +- commit d9a404d + +------------------------------------------------------------------- +Wed Aug 28 08:13:00 CEST 2024 - tiwai@suse.de + +- pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B + pins (git-fixes). +- pinctrl: starfive: jh7110: Correct the level trigger + configuration of iev register (git-fixes). +- pinctrl: mediatek: common-v2: Fix broken bias-disable for + PULL_PU_PD_RSEL_TYPE (git-fixes). +- pinctrl: single: fix potential NULL dereference in + pcs_get_function() (git-fixes). +- ASoC: SOF: amd: Fix for acp init sequence (git-fixes). +- ASoC: amd: acp: fix module autoloading (git-fixes). +- ALSA: seq: Skip event type filtering for UMP events (git-fixes). +- commit 3fa4a0b + +------------------------------------------------------------------- +Tue Aug 27 23:50:25 CEST 2024 - tbogendoerfer@suse.de + +- ice: Fix NULL pointer access, if PF doesn't support SRIOV_LAG + (bsc#1228737). +- commit f1a9730 + +------------------------------------------------------------------- +Tue Aug 27 18:43:37 CEST 2024 - vkarasulli@suse.de + +- kABI: vfio: struct virqfd kABI workaround (CVE-2024-26812 + bsc#1222808). +- commit ae735c0 + +------------------------------------------------------------------- +Tue Aug 27 16:32:25 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: Fix mirred deadlock on device recursion + (CVE-2024-27010 bsc#1223720). +- commit 8c34ee8 + +------------------------------------------------------------------- +Tue Aug 27 16:14:49 CEST 2024 - dsterba@suse.com + +- Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (CVE-2024-36270 bsc#1226798) +- commit 052d917 + +------------------------------------------------------------------- +Tue Aug 27 15:53:29 CEST 2024 - denis.kirjanov@suse.com + +- net: qdisc: preserve kabi for struct QDisc (CVE-2024-27010 bsc#1223720). +- commit e31d466 + +------------------------------------------------------------------- +Tue Aug 27 11:48:23 CEST 2024 - vbabka@suse.cz + +- mm/userfaultfd: reset ptes when close() for wr-protected ones + (CVE-2024-36881 bsc#1225718). +- commit 2267d46 + +------------------------------------------------------------------- +Tue Aug 27 09:58:43 CEST 2024 - vbabka@suse.cz + +- mm/mglru: fix div-by-zero in vmpressure_calc_level() + (CVE-2024-42316 bsc#1229353). +- commit ba00671 + +------------------------------------------------------------------- +Tue Aug 27 03:42:04 CEST 2024 - colyli@suse.de + +- md/raid1: set max_sectors during early return from + choose_slow_rdev() (git-fixes). +- md/raid5: recheck if reshape has finished with device_lock held + (git-fixes). +- md: Don't wait for MD_RECOVERY_NEEDED for HOT_REMOVE_DISK ioctl + (git-fixes). +- md/raid5: fix spares errors about rcu usage (git-fixes). +- md/md-bitmap: fix writing non bitmap pages (git-fixes). +- md: fix deadlock between mddev_suspend and flush bio + (bsc#1229342, CVE-2024-43855). +- md: change the return value type of md_write_start to void + (git-fixes). +- md: do not delete safemode_timer in mddev_suspend (git-fixes). +- md: don't account sync_io if iostats of the disk is disabled + (git-fixes). +- md: add check for sleepers in md_wakeup_thread() (git-fixes). +- md/raid5: fix deadlock that raid5d() wait for itself to clear + MD_SB_CHANGE_PENDING (git-fixes). +- md: add a mddev_add_trace_msg helper (git-fixes). +- Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in + raid5d"" (git-fixes). +- md: fix a suspicious RCU usage warning (git-fixes). +- md/raid1: support read error check (git-fixes). +- commit f1ec0d4 + +------------------------------------------------------------------- +Tue Aug 27 03:40:27 CEST 2024 - colyli@suse.de + +- md: factor out a helper exceed_read_errors() to check + read_errors (git-fixes). +- Refresh for the above change, + patches.suse/md-display-timeout-error.patch. + patches.suse/md-raid1-10-add-a-helper-raid1_check_read_range-f298.patch. +- commit 035e3f0 + +------------------------------------------------------------------- +Tue Aug 27 03:38:35 CEST 2024 - colyli@suse.de + +- Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" + (git-fixes). +- commit 5cc0fdd + +------------------------------------------------------------------- +Mon Aug 26 22:10:50 CEST 2024 - dsterba@suse.com + +- net/mlx5e: Fix CT entry update leaks of modify header context (CVE-2024-43864 bsc#1229496) +- commit 316a4fe + +------------------------------------------------------------------- +Mon Aug 26 16:54:37 CEST 2024 - sjaeckel@suse.de + +- ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work + (CVE-2024-26631 bsc#1221630). +- commit 317a097 + +------------------------------------------------------------------- +Mon Aug 26 15:58:37 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: unconditionally flush pending work before notifier (CVE-2024-42109 bsc#1228505) +- commit 7a6a06c + +------------------------------------------------------------------- +Mon Aug 26 15:56:19 CEST 2024 - dsterba@suse.com + +- cxl/region: Avoid null pointer dereference in region lookup (CVE-2024-41084 bsc#1228472) +- commit fc1408b + +------------------------------------------------------------------- +Mon Aug 26 15:55:00 CEST 2024 - dsterba@suse.com + +- cxl/region: Move cxl_dpa_to_region() work to the region driver (bsc#1228472) +- commit ac0e984 + +------------------------------------------------------------------- +Mon Aug 26 15:08:09 CEST 2024 - dsterba@suse.com + +- ipv6: fix possible race in __fib6_drop_pcpu_from() (CVE-2024-40905 bsc#1227761) +- commit 6fcd399 + +------------------------------------------------------------------- +Mon Aug 26 14:59:51 CEST 2024 - dsterba@suse.com + +- ipv6: sr: fix memleak in seg6_hmac_init_algo (CVE-2024-39489 bsc#1227623) +- commit c55beb2 + +------------------------------------------------------------------- +Mon Aug 26 14:33:10 CEST 2024 - ptesarik@suse.com + +- swiotlb: do not set total_used to 0 in + swiotlb_create_debugfs_files() (git-fixes). +- swiotlb: fix swiotlb_bounce() to do partial sync's correctly + (git-fixes). +- commit 99fe6bb + +------------------------------------------------------------------- +Mon Aug 26 13:35:28 CEST 2024 - dsterba@suse.com + +- tls: fix missing memory barrier in tls_init (CVE-2024-36489 bsc#1226874) +- commit 67db543 + +------------------------------------------------------------------- +Mon Aug 26 09:49:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Add kABI workaround patch (bsc#1223742 + CVE-2024-27079). +- commit c4ebc76 + +------------------------------------------------------------------- +Mon Aug 26 06:03:29 CEST 2024 - wqu@suse.com + +- btrfs: copy dir permission and time when creating a stub + subvolume (bsc#1228321). +- commit 46e95d1 + +------------------------------------------------------------------- +Sat Aug 24 14:58:29 CEST 2024 - tiwai@suse.de + +- nouveau/firmware: use dma non-coherent allocator (git-fixes). +- drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 + (git-fixes). +- drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails + (git-fixes). +- drm/msm/dp: reset the link phy params before link training + (git-fixes). +- drm/msm/dp: fix the max supported bpp logic (git-fixes). +- drm/msm/dpu: don't play tricks with debug macros (git-fixes). +- mmc: mmc_test: Fix NULL dereference on allocation failure + (git-fixes). +- mmc: dw_mmc: allow biu and ciu clocks to defer (git-fixes). +- mmc: mtk-sd: receive cmd8 data when hs400 tuning fail + (git-fixes). +- commit ec72baf + +------------------------------------------------------------------- +Fri Aug 23 21:34:49 CEST 2024 - krisman@suse.de + +- filelock: Fix fcntl/close race recovery compat path (bsc#1228427 + CVE-2024-41020). +- commit 2c615e8 + +------------------------------------------------------------------- +Fri Aug 23 20:13:46 CEST 2024 - vkarasulli@suse.de + +- vfio/pci: fix potential memory leak in vfio_intx_enable() + (git-fixes). +- commit 45c2786 + +------------------------------------------------------------------- +Fri Aug 23 19:31:17 CEST 2024 - vkarasulli@suse.de + +- vfio: Introduce interface to flush virqfd inject workqueue + (CVE-2024-26812 bsc#1222808). +- commit 0704da7 + +------------------------------------------------------------------- +Fri Aug 23 16:17:01 CEST 2024 - vkarasulli@suse.de + +- vfio/pci: Create persistent INTx handler (CVE-2024-26812 + bsc#1222808). +- commit c0eeff7 + +------------------------------------------------------------------- +Fri Aug 23 13:54:07 CEST 2024 - mgorman@suse.de + +- README.BRANCH: Add Petr Tesarik as branch maintainer +- commit 25287be + +------------------------------------------------------------------- +Fri Aug 23 12:35:16 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: discard table flag update with pending + basechain deletion (CVE-2024-35897 bsc#1224510). +- netfilter: nf_tables: reject table flag and netdev basechain + updates (CVE-2024-35897 bsc#1224510). +- commit bc3bca5 + +------------------------------------------------------------------- +Fri Aug 23 11:14:28 CEST 2024 - mkubecek@suse.cz + +- kabi: restore const specifier in flow_offload_route_init() + (CVE-2024-27403 bsc#1224415). +- netfilter: nft_flow_offload: reset dst in route object after + setting up flow (CVE-2024-27403 bsc#1224415). +- commit f1d28bc + +------------------------------------------------------------------- +Fri Aug 23 10:46:18 CEST 2024 - tiwai@suse.de + +- Bluetooth: MGMT: Add error handling to pair_device() + (git-fixes). +- Bluetooth: SMP: Fix assumption of Central always being Initiator + (git-fixes). +- Bluetooth: hci_core: Fix LE quote calculation (git-fixes). +- commit 82ede4a + +------------------------------------------------------------------- +Fri Aug 23 10:17:03 CEST 2024 - sjaeckel@suse.de + +- netfilter: nf_tables: fix memleak in map from abort path + (CVE-2024-27011 bsc#1223803). +- commit df3e052 + +------------------------------------------------------------------- +Fri Aug 23 03:57:25 CEST 2024 - jgross@suse.com + +- KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes). +- commit acfc6dd + +------------------------------------------------------------------- +Fri Aug 23 03:16:40 CEST 2024 - jgross@suse.com + +- KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (git-fixes). +- commit ca5dde8 + +------------------------------------------------------------------- +Fri Aug 23 02:36:10 CEST 2024 - jgross@suse.com + +- KVM: Stop processing *all* memslots when "null" mmu_notifier + handler is found (git-fixes). +- commit edcaf30 + +------------------------------------------------------------------- +Fri Aug 23 01:55:40 CEST 2024 - jgross@suse.com + +- virt: guest_memfd: fix reference leak on hwpoisoned page + (git-fixes). +- commit 7ac89c3 + +------------------------------------------------------------------- +Fri Aug 23 01:15:14 CEST 2024 - jgross@suse.com + +- KVM: arm64: AArch32: Fix spurious trapping of conditional + instructions (git-fixes). +- commit 6b4a32b + +------------------------------------------------------------------- +Fri Aug 23 00:34:44 CEST 2024 - jgross@suse.com + +- KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode + (git-fixes). +- commit d2c979d + +------------------------------------------------------------------- +Thu Aug 22 23:52:46 CEST 2024 - jgross@suse.com + +- KVM: arm64: Fix AArch32 register narrowing on userspace write + (git-fixes). +- commit c002253 + +------------------------------------------------------------------- +Thu Aug 22 21:47:23 CEST 2024 - jgross@suse.com + +- KVM: fix kvm_mmu_memory_cache allocation warning (git-fixes). +- commit 9570c83 + +------------------------------------------------------------------- +Thu Aug 22 21:06:55 CEST 2024 - jgross@suse.com + +- KVM: Always flush async #PF workqueue when vCPU is being + destroyed (git-fixes). +- commit bbeeae4 + +------------------------------------------------------------------- +Thu Aug 22 20:30:21 CEST 2024 - vkarasulli@suse.de + +- iommu: Add static iommu_ops->release_domain (bsc#1223742 + CVE-2024-27079). +- iommu/vt-d: Fix NULL domain on device release (bsc#1223742 + CVE-2024-27079). +- Refresh + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch. +- commit 5ddde3c + +------------------------------------------------------------------- +Thu Aug 22 20:26:26 CEST 2024 - jgross@suse.com + +- KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with + KVM_MEM_READONLY (git-fixes). +- commit 7a71a2a + +------------------------------------------------------------------- +Thu Aug 22 19:46:06 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler + (git-fixes). +- commit ebc54df + +------------------------------------------------------------------- +Thu Aug 22 19:05:39 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-its: Test for valid IRQ in + its_sync_lpi_pending_table() (git-fixes). +- commit 989930f + +------------------------------------------------------------------- +Thu Aug 22 18:24:55 CEST 2024 - jgross@suse.com + +- KVM: arm64: Add missing memory barriers when switching to + pKVM's hyp pgd (git-fixes). +- commit 5599b84 + +------------------------------------------------------------------- +Thu Aug 22 17:44:26 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-v4: Restore pending state on host userspace + write (git-fixes). +- commit ba9826d + +------------------------------------------------------------------- +Thu Aug 22 17:04:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy + (git-fixes). +- commit 26e04aa + +------------------------------------------------------------------- +Thu Aug 22 16:23:32 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Add a non-locking primitive for + kvm_vgic_vcpu_destroy() (git-fixes). +- commit 686bc1c + +------------------------------------------------------------------- +Thu Aug 22 16:20:33 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_limit: reject configurations that cause integer + overflow (CVE-2024-26668 bsc#1222335). +- commit 8ea214b + +------------------------------------------------------------------- +Thu Aug 22 16:06:19 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: set dormant flag on hook register failure + (CVE-2024-26835 bsc#1222967). +- commit 8f4d028 + +------------------------------------------------------------------- +Thu Aug 22 15:43:04 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (git-fixes). +- commit 3a96863 + +------------------------------------------------------------------- +Thu Aug 22 15:02:38 CEST 2024 - jgross@suse.com + +- Revert "KVM: Prevent module exit until all VMs are freed" + (git-fixes). +- commit c075225 + +------------------------------------------------------------------- +Thu Aug 22 14:24:07 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for + inet/ingress basechain (CVE-2024-26808 bsc#1222634). +- commit 7f0379b + +------------------------------------------------------------------- +Thu Aug 22 14:22:17 CEST 2024 - jgross@suse.com + +- KVM: arm64: GICv4: Do not perform a map to a mapped vLPI + (git-fixes). +- commit 919175d + +------------------------------------------------------------------- +Thu Aug 22 13:58:19 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_set_pipapo: release elements in clone only from + destroy path (CVE-2024-26809 bsc#1222633). +- commit d3a3287 + +------------------------------------------------------------------- +Thu Aug 22 13:41:55 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id + (git-fixes). +- commit 7b3deae + +------------------------------------------------------------------- +Thu Aug 22 13:00:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: timers: Correctly handle TGE flip with CNTPOFF_EL2 + (git-fixes). +- commit 48c0cad + +------------------------------------------------------------------- +Thu Aug 22 12:44:16 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: fix memleak when more than 255 elements + expired (CVE-2023-52581 bsc#1220877). +- commit 26441fd + +------------------------------------------------------------------- +Thu Aug 22 12:19:25 CEST 2024 - jgross@suse.com + +- KVM: Protect vcpu->pid dereference via debugfs with RCU + (git-fixes). +- commit 55ae2a6 + +------------------------------------------------------------------- +Thu Aug 22 11:39:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() + (git-fixes). +- commit f80cefe + +------------------------------------------------------------------- +Thu Aug 22 10:41:45 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix updating attached freplace prog in prog_array map + (bsc#1229297 CVE-2024-43837). +- commit a9d7d77 + +------------------------------------------------------------------- +Thu Aug 22 09:59:00 CEST 2024 - nik.borisov@suse.com + +- dma-direct: Leak pages on dma_set_decrypted() failure (bsc#1224535 CVE-2024-35939). +- commit 7de8166 + +------------------------------------------------------------------- +Thu Aug 22 09:39:37 CEST 2024 - tbogendoerfer@suse.de + +- ice: Add a per-VF limit on number of FDIR filters + (CVE-2024-42291 bsc#1229374). +- commit ee2b93b + +------------------------------------------------------------------- +Thu Aug 22 09:25:27 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix missing lock on sync reset reload (CVE-2024-42268 + bsc#1229391). +- commit 268cdf6 + +------------------------------------------------------------------- +Thu Aug 22 08:56:13 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add a test to verify previous stacksafe() fix + (bsc#1225903). +- bpf: Fix a kernel verifier crash in stacksafe() (bsc#1225903). +- commit dab2844 + +------------------------------------------------------------------- +Thu Aug 22 03:22:00 CEST 2024 - dsterba@suse.com + +- xdp: fix invalid wait context of page_pool_destroy() (CVE-2024-43834 bsc#1229314) +- commit 6348ec4 + +------------------------------------------------------------------- +Thu Aug 22 02:48:56 CEST 2024 - jlee@suse.com + +- clk: mediatek: mt7622-apmixedsys: Fix an error handling path + in clk_mt8135_apmixed_probe() (bsc#1224711 CVE-2024-27433). +- commit 30e1ef1 + +------------------------------------------------------------------- +Thu Aug 22 02:42:11 CEST 2024 - dsterba@suse.com + +- netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (CVE-2024-36286 bsc#1226801) +- commit 3278d5d + +------------------------------------------------------------------- +Thu Aug 22 01:50:24 CEST 2024 - dsterba@suse.com + +- netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270 1226798) +- commit 26814d6 + +------------------------------------------------------------------- +Thu Aug 22 01:10:46 CEST 2024 - dsterba@suse.com + +- netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851 bsc#1223074) +- commit 6ad2cbe + +------------------------------------------------------------------- +Wed Aug 21 17:20:53 CEST 2024 - sjaeckel@suse.de + +- net: bridge: mst: fix suspicious rcu usage in br_mst_set_state + (CVE-2024-40920 bsc#1227781). +- net: bridge: mst: pass vlan group directly to + br_mst_vlan_set_state (CVE-2024-40921 bsc#1227784). +- net: bridge: mst: fix vlan use-after-free (CVE-2024-36979 + bsc#1226604). +- commit 7beae73 + +------------------------------------------------------------------- +Wed Aug 21 16:37:18 CEST 2024 - andrea.porta@suse.com + +- blacklist.conf: git-fixes f2eaed1565acc2bdeb5c433f5f6c7bd7a0d62db1 + blacklisted since it involves backporting many other commits not + that are relevnat only to gdb debug scripts and whose dependent + commits may break kABI. +- commit 323e420 + +------------------------------------------------------------------- +Wed Aug 21 16:19:21 CEST 2024 - rgoldwyn@suse.com + +- erofs: fix inconsistent per-file compression format (bsc#1220252, CVE-2024-26590). +- commit 4f99bd1 + +------------------------------------------------------------------- +Wed Aug 21 14:24:40 CEST 2024 - jlee@suse.com + +- perf: hisi: Fix use-after-free when register pmu fails + (bsc#1225582 CVE-2023-52859). +- commit a50ce06 + +------------------------------------------------------------------- +Wed Aug 21 13:08:25 CEST 2024 - pmladek@suse.com + +- printk/panic: Allow cpu backtraces to be written into ringbuffer + during panic (bsc#1225607). +- commit 1ebfff4 + +------------------------------------------------------------------- +Wed Aug 21 12:36:19 CEST 2024 - jgross@suse.com + +- net: drop bad gso csum_start and offset in virtio_net_hdr + (git-fixes). +- commit 6d27b13 + +------------------------------------------------------------------- +Wed Aug 21 12:34:25 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test for null-pointer-deref bugfix in + resolve_prog_type() (bsc#1229297 CVE-2024-43837). +- bpf: Fix null pointer dereference in resolve_prog_type() + for BPF_PROG_TYPE_EXT (bsc#1229297 CVE-2024-43837). +- commit 37e60d8 + +------------------------------------------------------------------- +Wed Aug 21 12:07:04 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: simplify btf_get_prog_ctx_type() into + btf_is_prog_ctx_type() (git-fixes). +- Refresh patches.suse/bpf-don-t-infer-PTR_TO_CTX-for-programs-with-unnamed.patch +- Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch +- bpf: extract bpf_ctx_convert_map logic and make it more reusable + (git-fixes). +- Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch +- commit a1a0c24 + +------------------------------------------------------------------- +Wed Aug 21 08:56:40 CEST 2024 - jgross@suse.com + +- vhost: Release worker mutex during flushes (git-fixes). +- commit be0d4d9 + +------------------------------------------------------------------- +Wed Aug 21 08:14:01 CEST 2024 - jgross@suse.com + +- virtio: reenable config if freezing device failed (git-fixes). +- commit d96d64e + +------------------------------------------------------------------- +Wed Aug 21 05:29:20 CEST 2024 - neilb@suse.de + +- kabi fix for SUNRPC: add a missing rpc_stat for TCP TLS + (git-fixes). +- SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). +- commit 4fa6f6d + +------------------------------------------------------------------- +Wed Aug 21 00:58:46 CEST 2024 - dsterba@suse.com + +- netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init() (CVE-2024-42270 bsc#1229404) +- commit eb407e1 + +------------------------------------------------------------------- +Wed Aug 21 00:57:00 CEST 2024 - dsterba@suse.com + +- netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init() (CVE-2024-42269 bsc#1229402) +- commit 6f31e8c + +------------------------------------------------------------------- +Wed Aug 21 00:40:12 CEST 2024 - dsterba@suse.com + +- tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284 bsc#1229382) +- commit 003e7ab + +------------------------------------------------------------------- +Wed Aug 21 00:31:00 CEST 2024 - dsterba@suse.com + +- net: nexthop: Initialize all fields in dumped nexthops (CVE-2024-42283 bsc#1229383) +- commit dd830eb + +------------------------------------------------------------------- +Wed Aug 21 00:21:52 CEST 2024 - dsterba@suse.com + +- sysctl: always initialize i_uid/i_gid (CVE-2024-42312 bsc#1229357) +- commit 683a109 + +------------------------------------------------------------------- +Wed Aug 21 00:06:46 CEST 2024 - dsterba@suse.com + +- block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854 bsc#1229345) +- commit bc065ac + +------------------------------------------------------------------- +Tue Aug 20 23:35:44 CEST 2024 - dsterba@suse.com + +- ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322 bsc#1229347) +- commit 5abcd51 + +------------------------------------------------------------------- +Tue Aug 20 20:31:18 CEST 2024 - jgross@suse.com + +- vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler + (git-fixes). +- commit efaee02 + +------------------------------------------------------------------- +Tue Aug 20 19:58:09 CEST 2024 - jgross@suse.com + +- net: missing check virtio (git-fixes). +- commit 547a4d8 + +------------------------------------------------------------------- +Tue Aug 20 19:24:47 CEST 2024 - jgross@suse.com + +- vhost/vsock: always initialize seqpacket_allow (git-fixes). +- commit 1501797 + +------------------------------------------------------------------- +Tue Aug 20 18:50:24 CEST 2024 - jgross@suse.com + +- vhost: Use virtqueue mutex for swapping worker (git-fixes). +- commit ee31e9d + +------------------------------------------------------------------- +Tue Aug 20 18:18:29 CEST 2024 - dwagner@suse.de + +- nvme-sysfs: add 'tls_keyring' attribute (bsc#1221857). +- nvme-sysfs: add 'tls_configured_key' sysfs attribute + (bsc#1221857). +- nvme: split off TLS sysfs attributes into a separate group + (bsc#1221857). +- nvme: add a newline to the 'tls_key' sysfs attribute + (bsc#1221857). +- nvme-tcp: check for invalidated or revoked key (bsc#1221857). +- nvme-tcp: sanitize TLS key handling (bsc#1221857). +- nvme: tcp: remove unnecessary goto statement (bsc#1221857). +- commit 95902b1 + +------------------------------------------------------------------- +Tue Aug 20 18:17:03 CEST 2024 - dwagner@suse.de + +- Refresh patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch. + Move into sorted section. +- commit 24e43c3 + +------------------------------------------------------------------- +Tue Aug 20 18:17:01 CEST 2024 - jgross@suse.com + +- vhost-scsi: Handle vhost_vq_work_queue failures for events + (git-fixes). +- commit bb54ef9 + +------------------------------------------------------------------- +Tue Aug 20 17:52:11 CEST 2024 - tiwai@suse.de + +- Update DRM patch reference (CVE-2024-42308 bsc#1229411) +- commit ddc1933 + +------------------------------------------------------------------- +Tue Aug 20 17:51:56 CEST 2024 - dwagner@suse.de + +- Update + patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 + bsc#1221857). + Fix backporting error. +- commit 35c7df3 + +------------------------------------------------------------------- +Tue Aug 20 17:48:34 CEST 2024 - tiwai@suse.de + +- Update parport patch reference (CVE-2024-42301 bsc#1229407) +- commit 6707829 + +------------------------------------------------------------------- +Tue Aug 20 17:34:18 CEST 2024 - dwagner@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. + Use the version which got upload upstream. +- commit 4896f98 + +------------------------------------------------------------------- +Tue Aug 20 17:32:22 CEST 2024 - jgross@suse.com + +- blacklist.conf: add ffe6176b7f53 ("virtio: store owner from modules + with register_virtio_driver()") +- commit 08df841 + +------------------------------------------------------------------- +Tue Aug 20 17:31:40 CEST 2024 - jgross@suse.com + +- virtio_net: use u64_stats_t infra to avoid data-races + (git-fixes). +- commit 1825530 + +------------------------------------------------------------------- +Tue Aug 20 16:26:45 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: Check if the chip is really there + (git-fixes). +- commit 771af75 + +------------------------------------------------------------------- +Tue Aug 20 16:26:13 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: Add support to swap SBU orientation + (git-fixes). +- commit b744e01 + +------------------------------------------------------------------- +Tue Aug 20 16:23:06 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: add support for Audio Accessory Mode + (git-fixes). +- commit 471d14e + +------------------------------------------------------------------- +Tue Aug 20 16:20:09 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: rework mux & switch setup to handle more + states (git-fixes). +- commit dc03605 + +------------------------------------------------------------------- +Tue Aug 20 15:56:50 CEST 2024 - tiwai@suse.de + +- irqchip/imx-irqsteer: Handle runtime power management correctly + (CVE-2024-42290 bsc#1229379). +- commit a3bbc63 + +------------------------------------------------------------------- +Tue Aug 20 15:56:24 CEST 2024 - ailiop@suse.com + +- landlock: Don't lose track of restrictions on cred_transfer + (bsc#1229351 CVE-2024-42318). +- commit e161e74 + +------------------------------------------------------------------- +Tue Aug 20 15:24:56 CEST 2024 - rgoldwyn@suse.com + +- apparmor: Fix null pointer deref when receiving skb during sock creation (bsc#1229287, CVE-2023-52889). +- commit 7a47d08 + +------------------------------------------------------------------- +Tue Aug 20 15:11:15 CEST 2024 - jgross@suse.com + +- kABI fix of: virtio-crypto: handle config changed by work queue + (git-fixes). +- commit 2e4646f + +------------------------------------------------------------------- +Tue Aug 20 14:51:23 CEST 2024 - dwagner@suse.de + +- nvme-multipath: implement "queue-depth" iopolicy (bsc#1227706). +- nvme-multipath: prepare for "queue-depth" iopolicy + (bsc#1227706). +- commit 796fd31 + +------------------------------------------------------------------- +Tue Aug 20 14:45:32 CEST 2024 - ailiop@suse.com + +- nilfs2: handle inconsistent state in nilfs_btnode_create_block() + (bsc#1229370 CVE-2024-42295). +- commit 34231c4 + +------------------------------------------------------------------- +Tue Aug 20 13:19:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Fix pgc vpu locations (git-fixes) +- commit 6f29859 + +------------------------------------------------------------------- +Tue Aug 20 13:17:15 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Fix pgc_mlmix location (git-fixes) +- commit 6b6ab8a + +------------------------------------------------------------------- +Tue Aug 20 13:11:27 CEST 2024 - tiwai@suse.de + +- soc: qcom: icc-bwmon: Fix refcount imbalance seen during + bwmon_remove (CVE-2024-43850 bsc#1229316). +- soc: qcom: icc-bwmon: Set default thresholds dynamically + (CVE-2024-43850 bsc#1229316). +- commit e842a77 + +------------------------------------------------------------------- +Tue Aug 20 13:11:14 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: add HDMI power-domains (git-fixes) +- commit 88b7cca + +------------------------------------------------------------------- +Tue Aug 20 13:10:05 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Add NPU Node (git-fixes) +- commit 55a2e84 + +------------------------------------------------------------------- +Tue Aug 20 12:58:53 CEST 2024 - tiwai@suse.de + +- media: mediatek: vcodec: Handle invalid decoder vsi + (CVE-2024-43831 bsc#1229309). +- commit a7b1ec0 + +------------------------------------------------------------------- +Tue Aug 20 12:49:04 CEST 2024 - tbogendoerfer@suse.de + +- bna: adjust 'name' buf size of bna_tcb and bna_ccb structures + (CVE-2024-43839 bsc#1229301). +- net: mana: Add support for page sizes other than 4KB on ARM64 + (jsc#PED-8491 bsc#1226530). +- commit 24750b5 + +------------------------------------------------------------------- +Tue Aug 20 12:19:28 CEST 2024 - ailiop@suse.com + +- Squashfs: fix variable overflow triggered by sysbot (git-fixes). +- commit 90b77e5 + +------------------------------------------------------------------- +Tue Aug 20 12:18:30 CEST 2024 - ailiop@suse.com + +- squashfs: squashfs_read_data need to check if the length is 0 + (git-fixes). +- commit 1ab3d64 + +------------------------------------------------------------------- +Tue Aug 20 12:13:58 CEST 2024 - ailiop@suse.com + +- jfs: Fix shift-out-of-bounds in dbDiscardAG (git-fixes). +- commit f862c1b + +------------------------------------------------------------------- +Tue Aug 20 12:11:43 CEST 2024 - ailiop@suse.com + +- jfs: fix null ptr deref in dtInsertEntry (git-fixes). +- commit 72d65ab + +------------------------------------------------------------------- +Tue Aug 20 12:11:05 CEST 2024 - ailiop@suse.com + +- reiserfs: fix uninit-value in comp_keys (git-fixes). +- commit aeea4b8 + +------------------------------------------------------------------- +Tue Aug 20 12:05:05 CEST 2024 - sjaeckel@suse.de + +- Update + patches.suse/0001-netlink-add-nla-be16-32-types-to-minlen-array.patch + (CVE-2024-26849 bsc#1223053). + Fixes: 2747893c94d9b55340403026d9430f2f93947449 +- commit 4cf09d7 + +------------------------------------------------------------------- +Tue Aug 20 11:50:59 CEST 2024 - jgross@suse.com + +- virtio-crypto: handle config changed by work queue (git-fixes). +- Refresh + patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch. +- commit 3719b45 + +------------------------------------------------------------------- +Tue Aug 20 11:27:30 CEST 2024 - lhenriques@suse.de + +- fuse: Initialize beyond-EOF page contents before setting + uptodate (bsc#1229456). +- fs/netfs/fscache_cookie: add missing "n_accesses" check + (bsc#1229455). +- commit 1ffdccd + +------------------------------------------------------------------- +Tue Aug 20 11:07:01 CEST 2024 - mfranc@suse.cz + +- s390/dasd: fix error recovery leading to data corruption on + ESE devices (git-fixes bsc#1229452). +- commit 421d882 + +------------------------------------------------------------------- +Tue Aug 20 10:34:40 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: Change entry to alt-commit +- Refresh patches.suse/tools-Disable-__packed-attribute-compiler-warning-due-to-Werror-attributes.patch. +- commit a7c7d40 + +------------------------------------------------------------------- +Tue Aug 20 10:32:23 CEST 2024 - mfranc@suse.cz + +- net/iucv: fix the allocation size of iucv_path_table array + (git-fixes bsc#1229451). +- commit 4e0b259 + +------------------------------------------------------------------- +Tue Aug 20 10:20:39 CEST 2024 - mfranc@suse.cz + +- blacklist.conf: we don't enable CONFIG_CPUMASK_OFFSTACK on s390 +- commit 8a36035 + +------------------------------------------------------------------- +Tue Aug 20 10:11:40 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/0001-drm-mst-Fix-NULL-pointer-dereference-at-drm_dp_add_p.patch (git-fixes) + Alt-commit +- commit 98e41cf + +------------------------------------------------------------------- +Tue Aug 20 10:10:58 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-vma-Fix-UAF-on-destroy-against-retire-race.patch (git-fixes) + Alt-commit +- commit 11ef901 + +------------------------------------------------------------------- +Tue Aug 20 10:10:04 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Send-DTBCLK-disable-message-on-first.patch (git-fixes) + Alt-commit +- commit 6d9aa0a + +------------------------------------------------------------------- +Tue Aug 20 09:59:44 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-DPSTREAM-CLK-on-and-off-sequence.patch (git-fixes) + Alt-commit +- commit 24768b9 + +------------------------------------------------------------------- +Tue Aug 20 09:18:24 CEST 2024 - sjaeckel@suse.de + +- tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() + (CVE-2024-41007 bsc#1227863). +- commit 35aaaf5 + +------------------------------------------------------------------- +Tue Aug 20 09:03:13 CEST 2024 - tiwai@suse.de + +- HID: wacom: Defer calculation of resolution until + resolution_code is known (git-fixes). +- ALSA: usb: Fix UBSAN warning in parse_audio_unit() + (stable-fixes). +- commit a485c9b + +------------------------------------------------------------------- +Tue Aug 20 08:53:29 CEST 2024 - tiwai@suse.de + +- blacklist.conf: Add libata upstream revert entry (bsc#1229054) +- commit 5ded40a + +------------------------------------------------------------------- +Tue Aug 20 08:24:59 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix a segment issue when downgrading gso_size (bsc#1229386 + CVE-2024-42281). +- commit f593f1f + +------------------------------------------------------------------- +Mon Aug 19 14:06:24 CEST 2024 - sjaeckel@suse.de + +- kABI fix for net/sched: flower: Fix chain template offload + (CVE-2024-26669 bsc#1222350). +- net/sched: flower: Fix chain template offload (CVE-2024-26669 + bsc#1222350). +- commit 43f1cd6 + +------------------------------------------------------------------- +Mon Aug 19 12:15:14 CEST 2024 - sjaeckel@suse.de + +- kABI fix for rxrpc: Fix delayed ACKs to not set the reference + serial number (CVE-2024-26677 bsc#1222387). +- rxrpc: Fix delayed ACKs to not set the reference serial number + (CVE-2024-26677 bsc#1222387). +- commit c3c3a27 + +------------------------------------------------------------------- +Mon Aug 19 11:13:28 CEST 2024 - msuchanek@suse.de + +- Update patches.suse/cpu-SMT-Enable-SMT-only-if-a-core-is-online.patch + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes + bsc#1229327 ltc#206365). +- Update patches.suse/powerpc-topology-Check-if-a-core-is-online.patch + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes + bsc#1229327 ltc#206365). +- commit fd7ec4b + +------------------------------------------------------------------- +Mon Aug 19 09:22:47 CEST 2024 - neilb@suse.de + +- xprtrdma: Fix rpcrdma_reqs_reset() (git-fixes). +- gss_krb5: Fix the error handling path for + crypto_sync_skcipher_setkey (git-fixes). +- commit c717fae + +------------------------------------------------------------------- +Mon Aug 19 09:04:22 CEST 2024 - neilb@suse.de + +- SUNRPC: Fix a race to wake a sync task (git-fixes). +- nfs: pass explicit offset/count to trace events (git-fixes). +- commit 6f41a0a + +------------------------------------------------------------------- +Mon Aug 19 08:47:29 CEST 2024 - neilb@suse.de + +- NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFSD: Support write delegations in LAYOUTGET (git-fixes). +- nfs: don't invalidate dentries on transient errors (git-fixes). +- nfs: propagate readlink errors in nfs_symlink_filler + (git-fixes). +- nfs: make the rpc_stat per net namespace (git-fixes). +- nfs: expose /proc/net/sunrpc/nfs in net namespaces (git-fixes). +- sunrpc: add a struct rpc_stats arg to rpc_create_args + (git-fixes). +- commit 6ab4001 + +------------------------------------------------------------------- +Mon Aug 19 08:44:51 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ata-libata-core-Fix-double-free-on-error.patch + (git-fixes CVE-2024-41087 bsc#1228740 bsc#1228466). +- Update + patches.suse/cachefiles-add-missing-lock-protection-when-polling.patch + (bsc#1229256 CVE-2024-42250 bsc#1228977). +- Update + patches.suse/cachefiles-defer-exposing-anon_fd-until-after-copy_to.patch + (bsc#1229251 CVE-2024-40913 bsc#1227839). +- Update + patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_onde.patch + (bsc#1229247 CVE-2024-39510 bsc#1227734). +- Update + patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_ondemand_daemon_read.patch + (bsc#1229246 CVE-2024-40899 bsc#1227758). +- Update + patches.suse/drm-i915-gem-Fix-Virtual-Memory-mapping-boundaries-c.patch + (git-fixes CVE-2024-42259 bsc#1229156). +- Update + patches.suse/powerpc-pseries-Whitelist-dtl-slub-object-for-copyin.patch + (bsc#1194869 CVE-2024-41065 bsc#1228636). +- commit 3fec826 + +------------------------------------------------------------------- +Mon Aug 19 08:41:03 CEST 2024 - tiwai@suse.de + +- char: xillybus: Check USB endpoints when probing device + (git-fixes). +- Revert "misc: fastrpc: Restrict untrusted app to attach to + privileged PD" (git-fixes). +- tty: atmel_serial: use the correct RTS flag (git-fixes). +- tty: serial: fsl_lpuart: mark last busy before uart_add_one_port + (git-fixes). +- xhci: Fix Panther point NULL pointer deref at full-speed + re-enumeration (git-fixes). +- Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" + (git-fixes). +- commit e3fe681 + +------------------------------------------------------------------- +Mon Aug 19 06:55:31 CEST 2024 - neilb@suse.de + +- blacklist.conf: add unwanted nfs/sunrpc patch +- commit 405ec89 + +------------------------------------------------------------------- +Mon Aug 19 06:53:37 CEST 2024 - neilb@suse.de + +- Refresh patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch. + Add git-commit +- commit 7a1e763 + +------------------------------------------------------------------- +Sun Aug 18 11:32:08 CEST 2024 - ailiop@suse.com + +- xfs: attr forks require attr, not attr2 (git-fixes). +- commit d1644af + +------------------------------------------------------------------- +Sun Aug 18 10:06:17 CEST 2024 - tiwai@suse.de + +- i2c: qcom-geni: Add missing geni_icc_disable in + geni_i2c_runtime_resume (git-fixes). +- i2c: Use IS_REACHABLE() for substituting empty ACPI functions + (git-fixes). +- commit 37fcb0e + +------------------------------------------------------------------- +Sun Aug 18 10:05:12 CEST 2024 - tiwai@suse.de + +- Move upstreamed powerpc patches into sorted section +- commit 7bdd775 + +------------------------------------------------------------------- +Sun Aug 18 01:16:52 CEST 2024 - ailiop@suse.com + +- xfs: journal geometry is not properly bounds checked + (git-fixes). +- commit 7680aeb + +------------------------------------------------------------------- +Sat Aug 17 18:02:15 CEST 2024 - svarbanov@suse.de + +- arm64: Fix KASAN random tag seed initialization (git-fixes) +- commit a300263 + +------------------------------------------------------------------- +Sat Aug 17 18:01:19 CEST 2024 - svarbanov@suse.de + +- arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to (git-fixes) +- commit a089c62 + +------------------------------------------------------------------- +Sat Aug 17 11:29:29 CEST 2024 - tiwai@suse.de + +- spi: Add empty versions of ACPI functions (stable-fixes). +- i2c: Fix conditional for substituting empty ACPI functions + (stable-fixes). +- commit 3dc083c + +------------------------------------------------------------------- +Sat Aug 17 10:26:09 CEST 2024 - tiwai@suse.de + +- gpio: mlxbf3: Support shutdown() function (git-fixes). +- ALSA: hda/tas2781: Use correct endian conversion (git-fixes). +- ALSA: usb-audio: Support Yamaha P-125 quirk entry + (stable-fixes). +- ALSA: hda/tas2781: fix wrong calibrated data order (git-fixes). +- ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET + (stable-fixes). +- ALSA: hda/realtek: Add support for new HP G12 laptops + (stable-fixes). +- ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad + 3 15IAU7 (git-fixes). +- ALSA: timer: Relax start tick time check for slave timer + elements (git-fixes). +- drm/amd/display: Adjust cursor position (git-fixes). +- drm/amd/display: fix cursor offset on rotation 180 (git-fixes). +- device property: Add cleanup.h based fwnode_handle_put() + scope based cleanup (stable-fixes). +- commit 51be9a0 + +------------------------------------------------------------------- +Fri Aug 16 23:09:09 CEST 2024 - ailiop@suse.com + +- xfs: allow cross-linking special files without project quota + (git-fixes). +- commit 8d26aca + +------------------------------------------------------------------- +Fri Aug 16 19:06:22 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Check for pending posted interrupts when looking + for nested events (git-fixes). +- commit 0b1027c + +------------------------------------------------------------------- +Fri Aug 16 18:33:00 CEST 2024 - jgross@suse.com + +- KVM: VMX: Split out the non-virtualization part of + vmx_interrupt_blocked() (git-fixes). +- commit 47fc351 + +------------------------------------------------------------------- +Fri Aug 16 18:09:42 CEST 2024 - ailiop@suse.com + +- xfs: use consistent uid/gid when grabbing dquots for inodes + (git-fixes). +- commit c1c88ce + +------------------------------------------------------------------- +Fri Aug 16 18:08:22 CEST 2024 - ailiop@suse.com + +- xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs + (git-fixes). +- commit fae2711 + +------------------------------------------------------------------- +Fri Aug 16 18:05:44 CEST 2024 - ailiop@suse.com + +- xfs: allow unlinked symlinks and dirs with zero size + (git-fixes). +- commit 184b713 + +------------------------------------------------------------------- +Fri Aug 16 17:59:06 CEST 2024 - jgross@suse.com + +- blacklist.conf: add f99b052256f1 ("KVM: SNP: Fix LBR Virtualization for SNP guest") +- commit c9ad47e + +------------------------------------------------------------------- +Fri Aug 16 17:52:51 CEST 2024 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE + (git-fixes). +- commit 96acab8 + +------------------------------------------------------------------- +Fri Aug 16 17:17:43 CEST 2024 - ailiop@suse.com + +- xfs: fix unlink vs cluster buffer instantiation race + (git-fixes). +- commit 0ae592b + +------------------------------------------------------------------- +Fri Aug 16 17:16:29 CEST 2024 - ailiop@suse.com + +- xfs: upgrade the extent counters in xfs_reflink_end_cow_extent + later (git-fixes). +- commit 730a4f0 + +------------------------------------------------------------------- +Fri Aug 16 17:15:17 CEST 2024 - ailiop@suse.com + +- xfs: match lock mode in xfs_buffered_write_iomap_begin() + (git-fixes). +- commit e70a195 + +------------------------------------------------------------------- +Fri Aug 16 17:12:53 CEST 2024 - ailiop@suse.com + +- xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log + intent item recovery (git-fixes). +- commit 85919a1 + +------------------------------------------------------------------- +Fri Aug 16 17:11:19 CEST 2024 - ailiop@suse.com + +- xfs: don't use current->journal_info (git-fixes). +- commit d96f684 + +------------------------------------------------------------------- +Fri Aug 16 16:51:59 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Request immediate exit iff pending nested event + needs injection (git-fixes). +- commit 9d306b8 + +------------------------------------------------------------------- +Fri Aug 16 16:23:53 CEST 2024 - lhenriques@suse.de + +- cachefiles: add missing lock protection when polling + (bsc#1229256). +- cachefiles: cyclic allocation of msg_id to avoid reuse + (bsc#1228499 CVE-2024-41050). +- cachefiles: wait for ondemand_object_worker to finish when + dropping object (bsc#1228468 CVE-2024-41051). +- cachefiles: cancel all requests for the object that is being + dropped (bsc#1229255). +- cachefiles: stop sending new request when dropping object + (bsc#1229254). +- cachefiles: propagate errors from vfs_getxattr() to avoid + infinite loop (bsc#1229253). +- cachefiles: make on-demand read killable (bsc#1229252). +- cachefiles: Set object to close if ondemand_id < 0 in copen + (bsc#1228643 CVE-2024-41074). +- cachefiles: defer exposing anon_fd until after copy_to_user() + succeeds (bsc#1229251). +- cachefiles: never get a new anonymous fd if ondemand_id is valid + (bsc#1229250). +- cachefiles: add spin_lock for cachefiles_ondemand_info + (bsc#1229249). +- cachefiles: add consistency check for copen/cread (bsc#1228646 + CVE-2024-41075). +- cachefiles: remove err_put_fd label in + cachefiles_ondemand_daemon_read() (bsc#1229248). +- cachefiles: fix slab-use-after-free in + cachefiles_ondemand_daemon_read() (bsc#1229247). +- cachefiles: fix slab-use-after-free in + cachefiles_ondemand_get_fd() (bsc#1229246). +- cachefiles, erofs: Fix NULL deref in when cachefiles is not + doing ondemand-mode (bsc#1229245). +- cachefiles: add restore command to recover inflight ondemand + read requests (bsc#1229244). +- cachefiles: narrow the scope of triggering EPOLLIN events in + ondemand mode (bsc#1229243). +- cachefiles: resend an open request if the read request's object + is closed (bsc#1229241). +- cachefiles: extract ondemand info field from cachefiles_object + (bsc#1229240). +- cachefiles: introduce object ondemand state (bsc#1229239). +- commit 3d893c5 + +------------------------------------------------------------------- +Fri Aug 16 16:18:48 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Add a helper to get highest pending from Posted + Interrupt vector (git-fixes). +- commit ebf04ff + +------------------------------------------------------------------- +Fri Aug 16 15:45:29 CEST 2024 - jgross@suse.com + +- KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in + vmx_exit() (git-fixes). +- commit 8ef91ee + +------------------------------------------------------------------- +Fri Aug 16 15:12:13 CEST 2024 - jgross@suse.com + +- KVM: x86: Limit check IDs for KVM_SET_BOOT_CPU_ID (git-fixes). +- commit 395837f + +------------------------------------------------------------------- +Fri Aug 16 14:38:51 CEST 2024 - jgross@suse.com + +- KVM: VMX: Move posted interrupt descriptor out of VMX code + (git-fixes). +- commit feb966b + +------------------------------------------------------------------- +Fri Aug 16 14:09:45 CEST 2024 - ailiop@suse.com + +- xfs: allow symlinks with short remote targets (bsc#1229160). +- commit e82d4ad + +------------------------------------------------------------------- +Fri Aug 16 14:04:33 CEST 2024 - jgross@suse.com + +- blacklist.conf: add 1c682593096a ("xen: privcmd: Switch from mutex to spinlock for irqfds") +- commit 46d4480 + +------------------------------------------------------------------- +Fri Aug 16 14:01:51 CEST 2024 - jgross@suse.com + +- x86/xen: Convert comma to semicolon (git-fixes). +- commit c8d2d16 + +------------------------------------------------------------------- +Fri Aug 16 10:40:11 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Fix doorbell out of order violation and avoid + unnecessary doorbell rings (bsc#1229154). +- net: mana: Fix RX buf alloc_size alignment and atomic op panic + (bsc#1229086). +- commit 59cb1c7 + +------------------------------------------------------------------- +Fri Aug 16 09:03:49 CEST 2024 - tiwai@suse.de + +- wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion + (git-fixes). +- net: ethernet: mtk_wed: fix use-after-free panic in + mtk_wed_setup_tc_block_cb() (git-fixes). +- media: Revert "media: dvb-usb: Fix unexpected infinite loop + in dvb_usb_read_remote_control()" (git-fixes). +- commit daf04e2 + +------------------------------------------------------------------- +Thu Aug 15 23:43:43 CEST 2024 - krisman@suse.de + +- filelock: Remove locks reliably when fcntl/close race is + detected (CVE-2024-41012 bsc#1228247). +- commit a736b9b + +------------------------------------------------------------------- +Thu Aug 15 22:54:37 CEST 2024 - krisman@suse.de + +- io_uring: fix possible deadlock in + io_register_iowq_max_workers() (bsc#1228616 CVE-2024-41080). +- commit eae6448 + +------------------------------------------------------------------- +Thu Aug 15 22:37:41 CEST 2024 - krisman@suse.de + +- io_uring: fix io_match_task must_hold (git-fixes). +- io_uring: tighten task exit cancellations (git-fixes). +- commit f9ce2d8 + +------------------------------------------------------------------- +Thu Aug 15 22:27:33 CEST 2024 - krisman@suse.de + +- io_uring: Fix probe of disabled operations (git-fixes). +- io_uring/advise: support 64-bit lengths (git-fixes). +- commit 7566a8d + +------------------------------------------------------------------- +Thu Aug 15 21:50:09 CEST 2024 - krisman@suse.de + +- io_uring: Drop per-ctx dummy_ubuf (git-fixes). +- commit 2717cc1 + +------------------------------------------------------------------- +Thu Aug 15 20:27:34 CEST 2024 - msuchanek@suse.de + +- powerpc/kexec_file: fix cpus node update to FDT (bsc#1194869). +- powerpc/pseries: Whitelist dtl slub object for copying to + userspace (bsc#1194869). +- powerpc/kexec: make the update_cpus_node() function public + (bsc#1194869). +- powerpc/xmon: Check cpu id in commands "c#", "dp#" and "dx#" + (bsc#1194869). +- powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for + CONFIG_PCI=n (bsc#1194869). +- powerpc/io: Avoid clang null pointer arithmetic warnings + (bsc#1194869). +- powerpc/pseries: Add failure related checks for h_get_mpp and + h_get_ppp (bsc#1194869). +- powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP + (bsc#1194869). +- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (bsc#1194869). +- powerpc/radix: Move some functions into #ifdef + CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869). +- commit 4e7f0fe + +------------------------------------------------------------------- +Thu Aug 15 19:38:47 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add a bunch of superfluous ppc changes reported by + git-fixes. +- commit 7c2a851 + +------------------------------------------------------------------- +Thu Aug 15 18:40:14 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add ppc more ppc unsupported arch paths and commits. +- commit 66e06b4 + +------------------------------------------------------------------- +Thu Aug 15 18:05:23 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add more ppc 32bit paths. +- commit 013a9db + +------------------------------------------------------------------- +Thu Aug 15 17:09:55 CEST 2024 - iivanov@suse.de + +- arm64: errata: Expand speculative SSBS workaround (again) (git-fixes) +- commit e589bbc + +------------------------------------------------------------------- +Thu Aug 15 17:02:21 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-A725 definitions (git-fixes) +- commit 0d04176 + +------------------------------------------------------------------- +Thu Aug 15 17:01:07 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X1C definitions (git-fixes) +- commit 6a5ea61 + +------------------------------------------------------------------- +Thu Aug 15 16:59:52 CEST 2024 - iivanov@suse.de + +- arm64: errata: Expand speculative SSBS workaround (git-fixes) +- commit f75d6ba + +------------------------------------------------------------------- +Thu Aug 15 16:52:06 CEST 2024 - iivanov@suse.de + +- arm64: errata: Unify speculative SSBS errata logic (git-fixes). + Update config files. +- commit ffaab08 + +------------------------------------------------------------------- +Thu Aug 15 16:45:06 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X925 definitions (git-fixes) +- commit 3c8ddb7 + +------------------------------------------------------------------- +Thu Aug 15 16:43:48 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-A720 definitions (git-fixes) +- commit f5fd7c6 + +------------------------------------------------------------------- +Thu Aug 15 16:37:00 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X3 definitions (git-fixes) +- commit d87d988 + +------------------------------------------------------------------- +Thu Aug 15 16:34:10 CEST 2024 - iivanov@suse.de + +- arm64: errata: Add workaround for Arm errata 3194386 and 3312417 (git-fixes) + Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + and enable around. +- commit b3747ef + +------------------------------------------------------------------- +Thu Aug 15 15:59:54 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Neoverse-V3 definitions (git-fixes) +- commit 78aeee9 + +------------------------------------------------------------------- +Thu Aug 15 15:58:26 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X4 definitions (git-fixes) +- commit 2841965 + +------------------------------------------------------------------- +Thu Aug 15 15:51:05 CEST 2024 - iivanov@suse.de + +- arm64: barrier: Restore spec_bar() macro (git-fixes) +- commit 5c935b6 + +------------------------------------------------------------------- +Thu Aug 15 15:49:33 CEST 2024 - iivanov@suse.de + +- arm64: Add Neoverse-V2 part (git-fixes) +- commit 0f9f30b + +------------------------------------------------------------------- +Thu Aug 15 14:44:20 CEST 2024 - mgorman@suse.de + +- Refresh + patches.suse/serial-8250_omap-Implementation-of-Errata-i2310.patch. +- commit f4f301e + +------------------------------------------------------------------- +Thu Aug 15 12:25:20 CEST 2024 - sjaeckel@suse.de + +- net/rds: fix possible cp null dereference (git-fixes). +- commit cac3126 + +------------------------------------------------------------------- +Thu Aug 15 10:59:02 CEST 2024 - mfranc@suse.cz + +- s390/pci: Add missing virt_to_phys() for directed DIBV + (git-fixes bsc#1229174). +- commit ea8e3e7 + +------------------------------------------------------------------- +Thu Aug 15 10:54:14 CEST 2024 - mfranc@suse.cz + +- s390/dasd: fix error checks in dasd_copy_pair_store() + (git-fixes bsc#1229173). +- commit f5c4fe8 + +------------------------------------------------------------------- +Thu Aug 15 10:51:55 CEST 2024 - mfranc@suse.cz + +- s390/pci: Allow allocation of more than 1 MSI interrupt + (git-fixes bsc#1229172). +- s390/pci: Refactor arch_setup_msi_irqs() (git-fixes + bsc#1229172). +- commit ad8c54b + +------------------------------------------------------------------- +Thu Aug 15 10:46:26 CEST 2024 - mfranc@suse.cz + +- s390/cpum_cf: Fix endless loop in CF_DIAG event stop (git-fixes + bsc#1229171). +- commit 94c7469 + +------------------------------------------------------------------- +Thu Aug 15 10:43:49 CEST 2024 - mfranc@suse.cz + +- s390/uv: Panic for set and remove shared access UVC errors + (git-fixes bsc#1229170). +- commit 447c271 + +------------------------------------------------------------------- +Thu Aug 15 10:40:05 CEST 2024 - mfranc@suse.cz + +- s390/sclp: Prevent release of buffer in I/O (git-fixes + bsc#1229169). +- commit 9daf007 + +------------------------------------------------------------------- +Thu Aug 15 10:35:12 CEST 2024 - mfranc@suse.cz + +- kvm: s390: Reject memory region operations for ucontrol VMs + (git-fixes bsc#1229168). +- commit 14a9742 + +------------------------------------------------------------------- +Thu Aug 15 10:30:21 CEST 2024 - mfranc@suse.cz + +- KVM: s390: fix validity interception issue when gisa is switched + off (git-fixes bsc#1229167). +- commit 5c4e348 + +------------------------------------------------------------------- +Thu Aug 15 08:30:19 CEST 2024 - tiwai@suse.de + +- Update patch reference of USB patch (jsc#PED-10108) +- commit edfa08b + +------------------------------------------------------------------- +Thu Aug 15 07:52:49 CEST 2024 - tiwai@suse.de + +- USB: serial: debug: do not echo input by default (stable-fixes). +- usb: vhci-hcd: Do not drop references before new references + are gained (stable-fixes). +- serial: core: check uartclk for zero to avoid divide by zero + (stable-fixes). +- media: xc2028: avoid use-after-free in load_firmware_cb() + (stable-fixes). +- media: uvcvideo: Fix the bandwdith quirk on USB 3.x + (stable-fixes). +- media: uvcvideo: Ignore empty TS packets (stable-fixes). +- media: amphion: Remove lock in s_ctrl callback (stable-fixes). +- wifi: nl80211: don't give key data to userspace (stable-fixes). +- PCI: Add Edimax Vendor ID to pci_ids.h (stable-fixes). +- wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() + (stable-fixes). +- wifi: nl80211: disallow setting special AP channel widths + (stable-fixes). +- gpio: prevent potential speculation leaks in + gpio_device_get_desc() (stable-fixes). +- commit 2335bf9 + +------------------------------------------------------------------- +Thu Aug 15 07:47:35 CEST 2024 - tiwai@suse.de + +- docs: KVM: Fix register ID of SPSR_FIQ (git-fixes). +- drm/i915/gem: Adjust vma offset for framebuffer mmap offset + (stable-fixes). +- drm/amd/display: Skip Recompute DSC Params if no Stream on Link + (stable-fixes). +- drm/amdgpu: Forward soft recovery errors to userspace + (stable-fixes). +- drm/dp_mst: Skip CSN if topology probing is not done yet + (stable-fixes). +- drm/mediatek/dp: Fix spurious kfree() (git-fixes). +- drm/amd/display: Add null checker before passing variables + (stable-fixes). +- Revert "drm/amd/display: Add NULL check for 'afb' before + dereferencing in amdgpu_dm_plane_handle_cursor_update" + (stable-fixes). +- drm/amd/display: Add NULL check for 'afb' before dereferencing + in amdgpu_dm_plane_handle_cursor_update (stable-fixes). +- drm/bridge: analogix_dp: properly handle zero sized AUX + transactions (stable-fixes). +- drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr + (stable-fixes). +- drm/radeon: Remove __counted_by from StateArray.states[] + (git-fixes). +- drm/amdgpu: Add lock around VF RLCG interface (stable-fixes). +- drm/admgpu: fix dereferencing null pointer context + (stable-fixes). +- drm/amdgpu/pm: Fix the null pointer dereference in + apply_state_adjust_rules (stable-fixes). +- drm/amdgpu: Fix the null pointer dereference to ras_manager + (stable-fixes). +- drm/amdgpu/pm: Fix the null pointer dereference for smu7 + (stable-fixes). +- drm/amdgpu/pm: Fix the param type of set_power_profile_mode + (stable-fixes). +- drm/amdgpu: fix potential resource leak warning (stable-fixes). +- drm/amd/display: Add delay to improve LTTPR UHBR interop + (stable-fixes). +- Bluetooth: btnxpuart: Shutdown timer and prevent rearming when + driver unloading (stable-fixes). +- can: mcp251xfd: tef: update workaround for erratum DS80000789E + 6 of mcp2518fd (stable-fixes). +- can: mcp251xfd: tef: prepare to workaround broken TEF FIFO + tail index erratum (stable-fixes). +- ACPI: SBS: manage alarm sysfs attribute through psy core + (stable-fixes). +- ACPI: battery: create alarm sysfs attribute atomically + (stable-fixes). +- clocksource/drivers/sh_cmt: Address race condition for clock + events (stable-fixes). +- commit 2a8ca72 + +------------------------------------------------------------------- +Wed Aug 14 17:36:53 CEST 2024 - tiwai@suse.de + +- Update patch reference for SPI patch (jsc#PED-10105) +- commit a896d55 + +------------------------------------------------------------------- +Wed Aug 14 16:02:39 CEST 2024 - mfranc@suse.cz + +- kabi fix for KVM: s390: fix LPSWEY handling (bsc#1227634 + git-fixes). +- KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). +- commit 576de67 + +------------------------------------------------------------------- +Wed Aug 14 11:24:13 CEST 2024 - mkoutny@suse.com + +- kernfs: Convert kernfs_path_from_node_locked() from strlcpy() + to strscpy() (bsc#1229134). +- Refresh + patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch. +- commit bc8376b + +------------------------------------------------------------------- +Wed Aug 14 08:45:43 CEST 2024 - tiwai@suse.de + +- Update patch reference for iwlwifi fix (jsc#PED-10055) +- commit 73fda85 + +------------------------------------------------------------------- +Wed Aug 14 08:05:24 CEST 2024 - tiwai@suse.de + +- Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table + (bsc#1229056). +- commit 0ae7f4e + +------------------------------------------------------------------- +Wed Aug 14 06:27:28 CEST 2024 - jlee@suse.com + +- bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes() + (git-fixes). +- bpf: don't infer PTR_TO_CTX for programs with unnamed context + type (git-fixes). +- bpf: handle bpf_user_pt_regs_t typedef explicitly for PTR_TO_CTX + global arg (git-fixes). +- bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace + correctly (git-fixes). +- commit dd0591b + +------------------------------------------------------------------- +Wed Aug 14 06:21:45 CEST 2024 - neilb@suse.de + +- net, sunrpc: Remap EPERM in case of connection failure in + xs_tcp_setup_socket (CVE-2024-42246 bsc#1228989). +- commit 12865c8 + +------------------------------------------------------------------- +Wed Aug 14 05:45:10 CEST 2024 - jlee@suse.com + +- tools/resolve_btfids: Fix comparison of distinct pointer types + warning in resolve_btfids (git-fixes). +- tools/resolve_btfids: fix build with musl libc (git-fixes). +- commit f42b517 + +------------------------------------------------------------------- +Tue Aug 13 18:54:26 CEST 2024 - fdmanana@suse.com + +- btrfs: fix leak of qgroup extent records after transaction abort + (git-fixes). +- btrfs: fix ordered extent split error handling in + btrfs_dio_submit_io (git-fixes). +- btrfs: use irq safe locking when running and adding delayed + iputs (git-fixes). +- commit 59b18df + +------------------------------------------------------------------- +Tue Aug 13 18:05:43 CEST 2024 - fdmanana@suse.com + +- btrfs: fix extent map use-after-free when adding pages to + compressed bio (git-fixes). +- commit b3e7c96 + +------------------------------------------------------------------- +Tue Aug 13 17:24:50 CEST 2024 - tiwai@suse.de + +- Drop libata patch that caused a regression (bsc#1229054) +- commit 3d5faca + +------------------------------------------------------------------- +Tue Aug 13 17:18:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix double inode unlock for direct IO sync writes + (git-fixes). +- btrfs: fix corruption after buffer fault in during direct IO + append write (git-fixes). +- btrfs: use a btrfs_inode local variable at btrfs_sync_file() + (git-fixes). +- btrfs: pass a btrfs_inode to btrfs_wait_ordered_range() + (git-fixes). +- btrfs: pass a btrfs_inode to btrfs_fdatawrite_range() + (git-fixes). +- btrfs: use a btrfs_inode in the log context (struct + btrfs_log_ctx) (git-fixes). +- btrfs: make btrfs_finish_ordered_extent() return void + (git-fixes). +- btrfs: ensure fast fsync waits for ordered extents after a + write failure (git-fixes). +- btrfs: rename err to ret in btrfs_direct_write() (git-fixes). +- btrfs: uninline some static inline helpers from tree-log.h + (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete buffered + writes (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete direct writes + (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete compressed + writes (git-fixes). +- btrfs: open code end_extent_writepage in + end_bio_extent_writepage (git-fixes). +- btrfs: add a btrfs_finish_ordered_extent helper (git-fixes). +- btrfs: factor out a btrfs_queue_ordered_fn helper (git-fixes). +- btrfs: factor out a can_finish_ordered_extent helper + (git-fixes). +- btrfs: use bbio->ordered in btrfs_csum_one_bio (git-fixes). +- btrfs: add an ordered_extent pointer to struct btrfs_bio + (git-fixes). +- btrfs: open code btrfs_bio_end_io in btrfs_dio_submit_io + (git-fixes). +- btrfs: add a is_data_bbio helper (git-fixes). +- btrfs: remove btrfs_add_ordered_extent (git-fixes). +- btrfs: pass an ordered_extent to btrfs_submit_compressed_write + (git-fixes). +- btrfs: pass an ordered_extent to btrfs_reloc_clone_csums + (git-fixes). +- btrfs: merge the two calls to btrfs_add_ordered_extent in + run_delalloc_nocow (git-fixes). +- btrfs: limit write bios to a single ordered extent (git-fixes). +- commit 90ea198 + +------------------------------------------------------------------- +Tue Aug 13 16:36:54 CEST 2024 - msuchanek@suse.de + +- powerpc/topology: Check if a core is online (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588 git-fixes). +- cpu/SMT: Enable SMT only if a core is online (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588 git-fixes). +- commit 3d340df + +------------------------------------------------------------------- +Tue Aug 13 16:00:57 CEST 2024 - tiwai@suse.de + +- Update patch reference for MD patch (jsc#PED-10029 jsc#PED-10045) +- commit 1bf8fd1 + +------------------------------------------------------------------- +Tue Aug 13 15:51:56 CEST 2024 - tiwai@suse.de + +- Update patch refefernce for MFD patch (jsc#PED-10029) +- commit f36d989 + +------------------------------------------------------------------- +Tue Aug 13 14:25:48 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (jsc#PED-8779). +- commit c606582 + +------------------------------------------------------------------- +Tue Aug 13 14:25:28 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: switch to use device_add_groups() (jsc#PED-8779). +- commit 4007799 + +------------------------------------------------------------------- +Tue Aug 13 14:25:11 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779). +- commit 9854658 + +------------------------------------------------------------------- +Tue Aug 13 14:24:52 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Remove extra parenthesis and add a space (jsc#PED-8779). +- commit 0a84b39 + +------------------------------------------------------------------- +Tue Aug 13 14:24:33 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779). +- commit 85ba4b7 + +------------------------------------------------------------------- +Tue Aug 13 14:19:18 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779). +- commit 1b89039 + +------------------------------------------------------------------- +Tue Aug 13 14:18:50 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Add support for ACPI based probing (jsc#PED-8779). +- commit 73c2646 + +------------------------------------------------------------------- +Tue Aug 13 14:18:34 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Restructure sysfs group creation (jsc#PED-8779). +- commit 9e31807 + +------------------------------------------------------------------- +Tue Aug 13 14:17:58 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (jsc#PED-8779). +- commit f6baa58 + +------------------------------------------------------------------- +Tue Aug 13 14:17:28 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Define a struct to hold mailbox regs (jsc#PED-8779). +- commit 07f864e + +------------------------------------------------------------------- +Tue Aug 13 14:17:03 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Create static func to handle platdev (jsc#PED-8779). +- commit d5ea9be + +------------------------------------------------------------------- +Tue Aug 13 14:16:46 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (jsc#PED-8779). +- commit d314cb6 + +------------------------------------------------------------------- +Tue Aug 13 14:16:20 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Move hsmp_test to probe (jsc#PED-8779). +- commit b00829d + +------------------------------------------------------------------- +Tue Aug 13 13:44:00 CEST 2024 - jlee@suse.com + +- tools/resolve_btfids: Fix cross-compilation to non-host + endianness (git-fixes). +- tools/resolve_btfids: Refactor set sorting with types from + btf_ids.h (git-fixes). +- libbpf: Use OPTS_SET() macro in bpf_xdp_query() (git-fixes). +- commit 6fc7b9e + +------------------------------------------------------------------- +Tue Aug 13 13:26:47 CEST 2024 - jlee@suse.com + +- libbpf: Add missing LIBBPF_API annotation to + libbpf_set_memlock_rlim API (git-fixes). +- selftests/bpf: Disable IPv6 for lwt_redirect test (git-fixes). +- libbpf: Fix faccessat() usage on Android (git-fixes). +- selftests/bpf: Wait for the netstamp_needed_key static key to + be turned on (git-fixes). +- commit 89d6f3b + +------------------------------------------------------------------- +Tue Aug 13 12:46:27 CEST 2024 - jlee@suse.com + +- selftests/bpf: Fix the flaky tc_redirect_dtime test (git-fixes). +- selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY + values (git-fixes). +- libbpf: Apply map_set_def_max_entries() for inner_maps on + creation (git-fixes). +- selftests/bpf: Fix potential premature unload in bpf_testmod + (git-fixes). +- bpftool: Silence build warning about calloc() (git-fixes). +- commit 7aaf2fc + +------------------------------------------------------------------- +Tue Aug 13 12:05:34 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Use %c/%n instead of %P operand modifier in asm templates (git-fixes). +- Refresh + patches.suse/x86-uaccess-Fix-missed-zeroing-of-ia32-u64-get_user-range-.patch. +- commit 97ffc68 + +------------------------------------------------------------------- +Tue Aug 13 09:05:35 CEST 2024 - jlee@suse.com + +- selftests/bpf: Fix up xdp bonding test wrt feature flags + (git-fixes). +- selftests/bpf: fix compiler warnings in RELEASE=1 mode + (git-fixes). +- selftests/bpf: Relax time_tai test for equal timestamps in + tai_forward (git-fixes). +- bpf: Set uattr->batch.count as zero before batched update or + deletion (git-fixes). +- bpf: Remove unnecessary wait from bpf_map_copy_value() + (git-fixes). +- commit 19ebfe6 + +------------------------------------------------------------------- +Tue Aug 13 08:13:58 CEST 2024 - jlee@suse.com + +- bpf: enforce precision of R0 on callback return (git-fixes). +- selftests/bpf: Fix erroneous bitmask operation (git-fixes). +- bpf/tests: Remove duplicate JSGT tests (git-fixes). +- bpftool: mark orphaned programs during prog show (git-fixes). +- commit 2b6a18e + +------------------------------------------------------------------- +Tue Aug 13 07:05:22 CEST 2024 - jlee@suse.com + +- bpf: Fix a few selftest failures due to llvm18 change + (git-fixes). +- selftests/bpf: Fix issues in setup_classid_environment() + (git-fixes). +- selftests/bpf: Add assert for user stacks in test_task_stack + (git-fixes). +- selftests/bpf: Fix pyperf180 compilation failure with clang18 + (git-fixes). +- bpf: Add crosstask check to __bpf_get_stack (git-fixes). +- commit fce00e9 + +------------------------------------------------------------------- +Tue Aug 13 06:58:17 CEST 2024 - jlee@suse.com + +- bpf, lpm: Fix check prefixlen before walking trie (git-fixes). +- selftests/bpf: satisfy compiler by having explicit return in + btf test (git-fixes). +- selftests/bpf: fix RELEASE=1 build for tc_opts (git-fixes). +- bpf: Fix prog_array_map_poke_run map poke update (git-fixes). +- commit ca200c8 + +------------------------------------------------------------------- +Mon Aug 12 23:18:41 CEST 2024 - lduncan@suse.com + +- scsi: mpi3mr: Use proper format specifier in + mpi3mr_sas_port_add() (bsc#1228754 CVE-2024-42159 git-fixes). +- scsi: mpi3mr: Sanitise num_phys (bsc#1228754 CVE-2024-42159). +- commit e024eb0 + +------------------------------------------------------------------- +Mon Aug 12 18:06:12 CEST 2024 - jlee@suse.com + +- selftests/bpf: check if max number of bpf_loop iterations is + tracked (git-fixes). + Refresh + patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch. +- selftests/bpf: fix bpf_loop_bench for new callback verification + scheme (git-fixes). +- selftests/bpf: Add netkit to tc_redirect selftest (git-fixes). +- selftests/bpf: De-veth-ize the tc_redirect test case + (git-fixes). +- bpf: fix control-flow graph checking in privileged mode + (git-fixes). +- commit 27db2c6 + +------------------------------------------------------------------- +Mon Aug 12 17:49:14 CEST 2024 - jlee@suse.com + +- bpf: Fix check_stack_write_fixed_off() to correctly spill imm + (git-fixes). +- bpf: Fix unnecessary -EBUSY from htab_lock_bucket (git-fixes). +- commit b5c430e + +------------------------------------------------------------------- +Mon Aug 12 17:47:09 CEST 2024 - mhocko@suse.com + +- mm/shmem: disable PMD-sized page cache if needed (CVE-2024-42241 + bsc#1228986). +- commit 8ecdd91 + +------------------------------------------------------------------- +Mon Aug 12 16:03:05 CEST 2024 - nik.borisov@suse.com + +- x86/mm: Fix pti_clone_pgtable() alignment assumption (git-fixes). +- commit 1d041a1 + +------------------------------------------------------------------- +Mon Aug 12 16:02:48 CEST 2024 - nik.borisov@suse.com + +- x86/mm: Fix pti_clone_entry_text() for i386 (git-fixes). +- commit 5407674 + +------------------------------------------------------------------- +Mon Aug 12 15:59:41 CEST 2024 - nik.borisov@suse.com + +- x86/pci: Skip early E820 check for ECAM region (git-fixes). +- commit 7ac1bfc + +------------------------------------------------------------------- +Mon Aug 12 15:47:02 CEST 2024 - nik.borisov@suse.com + +- x86/mtrr: Check if fixed MTRRs exist before saving them (git-fixes). +- commit 03de6ee + +------------------------------------------------------------------- +Mon Aug 12 15:46:40 CEST 2024 - nik.borisov@suse.com + +- x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (git-fixes). +- commit 41708c1 + +------------------------------------------------------------------- +Mon Aug 12 15:35:45 CEST 2024 - mhocko@suse.com + +- memcg: protect concurrent access to mem_cgroup_idr (git-fixes). +- commit e9979b2 + +------------------------------------------------------------------- +Mon Aug 12 15:23:50 CEST 2024 - rhopkins@suse.de + +- Revert "sched/fair: Make sure to try to detach at least one + movable task" (CVE-2024-42245 bsc#1228978). +- commit bff0dc0 + +------------------------------------------------------------------- +Mon Aug 12 14:49:26 CEST 2024 - jlee@suse.com + +- selftests/bpf: Make linked_list failure test more robust + (git-fixes). +- bpf: Ensure proper register state printing for cond jumps + (git-fixes). +- commit 2ec4f49 + +------------------------------------------------------------------- +Mon Aug 12 14:33:27 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: sr: fix incorrect unregister order (git-fixes). +- commit f975fdd + +------------------------------------------------------------------- +Mon Aug 12 14:31:57 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: sr: fix possible use-after-free and null-ptr-deref + (CVE-2024-26735 bsc#1222372). +- commit 75aaed9 + +------------------------------------------------------------------- +Mon Aug 12 14:23:47 CEST 2024 - jlee@suse.com + +- bpftool: Align output skeleton ELF code (git-fixes). +- samples/bpf: syscall_tp_user: Fix array out-of-bound access + (git-fixes). +- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests + (git-fixes). +- bpf: Fix kfunc callback register type handling (git-fixes). +- commit ee3cca0 + +------------------------------------------------------------------- +Mon Aug 12 14:13:48 CEST 2024 - jlee@suse.com + +- bpf: Detect IP == ksym.end as part of BPF program (git-fixes). +- commit b5b57d0 + +------------------------------------------------------------------- +Mon Aug 12 14:06:01 CEST 2024 - jlee@suse.com + +- selftests/bpf: Skip module_fentry_shadow test when bpf_testmod + is not available (git-fixes). +- commit 85b5d5e + +------------------------------------------------------------------- +Mon Aug 12 14:00:29 CEST 2024 - jlee@suse.com + +- bpftool: Fix -Wcast-qual warning (git-fixes). +- commit 0417873 + +------------------------------------------------------------------- +Mon Aug 12 11:25:34 CEST 2024 - sjaeckel@suse.de + +- net: bridge: switchdev: Skip MDB replays of deferred events + on offload (CVE-2024-26837 bsc#1222973). +- commit 2f55c98 + +------------------------------------------------------------------- +Mon Aug 12 10:05:17 CEST 2024 - mfranc@suse.cz + +- s390/pkey: Wipe copies of protected- and secure-keys + (CVE-2024-42155 bsc#1228733). +- s390/pkey: Wipe copies of clear-key structures on failure + (CVE-2024-42156 bsc#1228722). +- s390/pkey: Wipe sensitive data on failure (CVE-2024-42157 + bsc#1228727). +- s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings + (CVE-2024-42158 bsc#1228720). +- s390/pkey: introduce dynamic debugging for pkey (bsc#1228720). +- s390/pkey: harmonize pkey s390 debug feature calls + (bsc#1228720). +- commit 72f0617 + +------------------------------------------------------------------- +Mon Aug 12 09:12:48 CEST 2024 - tiwai@suse.de + +- usb: gadget: u_serial: Set start_delayed during suspend + (git-fixes). +- usb: gadget: core: Check for unset descriptor (git-fixes). +- usb: gadget: u_audio: Check return codes from usb_ep_enable + and config_ep_by_speed (git-fixes). +- driver core: Fix uevent_show() vs driver detach race + (git-fixes). +- thermal/drivers/broadcom: Fix race between removal and clock + disable (git-fixes). +- thermal: bcm2835: Convert to platform remove callback returning + void (stable-fixes). +- commit 9bfd8af + +------------------------------------------------------------------- +Mon Aug 12 08:17:20 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Cover verifier checks for mutating + sockmap/sockhash (bsc#1226885 CVE-2024-38662). +- Revert "bpf, sockmap: Prevent lock inversion deadlock in map + delete elem" (bsc#1226885 CVE-2024-38662). +- bpf: Allow delete from sockmap/sockhash only if update is + allowed (bsc#1226885 CVE-2024-38662). +- commit 7f528cf + +------------------------------------------------------------------- +Mon Aug 12 07:45:29 CEST 2024 - jslaby@suse.cz + +- rpm/kernel-binary.spec.in: fix klp_symbols macro + The commit below removed openSUSE filter from %ifs of the klp_symbols + definition. But it removed -c of grep too and that causes: + error: syntax error in expression: 01 && ( || 1 ) + error: ^ + error: unmatched (: 01 && ( || 1 ) + error: ^ + error: kernel-default.spec:137: bad %if condition: 01 && ( || 1 ) + So reintroduce -c to the PTF's grep. + Fixes: fd0b293bebaf (kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042).) +- commit 4a36fe3 + +------------------------------------------------------------------- +Sun Aug 11 09:28:49 CEST 2024 - tiwai@suse.de + +- i2c: qcom-geni: Add missing geni_icc_disable in + geni_i2c_runtime_resume (git-fixes). +- i2c: qcom-geni: Add missing clk_disable_unprepare in + geni_i2c_runtime_resume (git-fixes). +- i2c: smbus: Send alert notifications to all devices if source + not found (git-fixes). +- i2c: smbus: Improve handling of stuck alerts (git-fixes). +- spi: spi-fsl-lpspi: Fix scldiv calculation (git-fixes). +- spi: spidev: Add missing spi_device_id for bh2228fv (git-fixes). +- drm/i915/gem: Fix Virtual Memory mapping boundaries calculation + (git-fixes). +- drm/client: fix null pointer dereference in + drm_client_modeset_probe (git-fixes). +- commit e093c66 + +------------------------------------------------------------------- +Sat Aug 10 13:21:34 CEST 2024 - tiwai@suse.de + +- Update patch references for ASoC regression fixes (bsc#1229045 bsc#1229046) +- commit 4e3f007 + +------------------------------------------------------------------- +Sat Aug 10 10:27:04 CEST 2024 - tiwai@suse.de + +- rpm/kernel-binary.spec.in: Fix build regression + The previous fix forgot to take over grep -c option that broke the + conditional expression +- commit d29edf2 + +------------------------------------------------------------------- +Sat Aug 10 09:45:49 CEST 2024 - tiwai@suse.de + +- Moved upstreamed ASoC patch into sorted section +- commit 3058bc3 + +------------------------------------------------------------------- +Sat Aug 10 09:37:31 CEST 2024 - tiwai@suse.de + +- ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value + (stable-fixes). +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 + (stable-fixes). +- ASoC: cs35l56: Handle OTP read latency over SoundWire + (stable-fixes). +- ASoC: nau8822: Lower debug print priority (stable-fixes). +- ASoC: fsl_micfil: Expand the range of FIFO watermark mask + (stable-fixes). +- ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). +- ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) + to quirks (stable-fixes). +- ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 + (stable-fixes). +- ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list + (stable-fixes). +- ALSA: line6: Fix racy access to midibuf (stable-fixes). +- ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value + (stable-fixes). +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 + (stable-fixes). +- ASoC: cs35l56: Handle OTP read latency over SoundWire + (stable-fixes). +- ASoC: nau8822: Lower debug print priority (stable-fixes). +- ASoC: fsl_micfil: Expand the range of FIFO watermark mask + (stable-fixes). +- ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). +- ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) + to quirks (stable-fixes). +- ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 + (stable-fixes). +- ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list + (stable-fixes). +- ALSA: line6: Fix racy access to midibuf (stable-fixes). +- commit a8c8868 + +------------------------------------------------------------------- +Sat Aug 10 09:30:52 CEST 2024 - tiwai@suse.de + +- ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT + (git-fixes). +- ASoC: SOF: Remove libraries from topology lookups (git-fixes). +- ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask + (git-fixes). +- ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). +- ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT + (git-fixes). +- ASoC: SOF: Remove libraries from topology lookups (git-fixes). +- ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask + (git-fixes). +- ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). +- commit cdc2939 + +------------------------------------------------------------------- +Fri Aug 9 21:13:42 CEST 2024 - mpdesouza@suse.com + +- kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042). + After the Jump project the kernel used by SLE and openSUSE Leap are the + same. As consequence the klp_symbols variable is set, enabling + kernel-default-livepatch-devel on both SLE and openSUSE. + The current rules to avoid enabling the package exclude openSUSE + Tumbleweed alone, which doesn't makes sense for now. Enabling + kernel-default-livepatch-devel on TW makes it easier to test the + creation of kernel livepatches of the next SLE versions. +- commit fd0b293 + +------------------------------------------------------------------- +Fri Aug 9 20:33:45 CEST 2024 - tiwai@suse.de + +- Split kABI workaround of recent hyperv fixes (bsc#1229040, bsc#1225745, CVE-2024-36911, bsc#1225717, CVE-2024-36910, bsc#1225744, CVE-2024-36909) +- commit 3639306 + +------------------------------------------------------------------- +Fri Aug 9 20:16:01 CEST 2024 - tiwai@suse.de + +- Yet more build fix without patches.kabi (bsc#1226502) +- commit 6bc3429 + +------------------------------------------------------------------- +Fri Aug 9 17:25:06 CEST 2024 - tiwai@suse.de + +- Fix build errors without patches.kabi (bsc#1226502) + Now patches.suse/x86-Stop-using-weak-symbols-for-__iowrite32_copy.patch + has a full backport and later partially reverted via + patches.kabi/kabi-partial-revert-commit-20516d6e51dd.patch +- commit 44c5e90 + +------------------------------------------------------------------- +Fri Aug 9 16:37:03 CEST 2024 - mfranc@suse.cz + +- landlock: Fix d_parent walk (CVE-2024-40938 bsc#1227840). +- commit 36de641 + +------------------------------------------------------------------- +Fri Aug 9 14:35:05 CEST 2024 - pmladek@suse.com + +- blacklist.conf: printk/sysctl: breaks kernel without pre-requisite + patches (bsc#1229025) +- Delete + patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. +- blacklist.conf: printk/sysctl: breaks kernel without pre-requisite patches (bsc#1229025) - Delete patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. +- commit 3560636 + +------------------------------------------------------------------- +Fri Aug 9 13:30:05 CEST 2024 - mfranc@suse.cz + +- net: fix sk_memory_allocated_{add|sub} vs softirqs + (bsc#1228757). +- commit a963c0f + +------------------------------------------------------------------- +Fri Aug 9 12:53:10 CEST 2024 - msuchanek@suse.de + +- minmax: fix up min3() and max3() too (bsc#1229024). +- minmax: improve macro expansion and type checking (bsc#1229024). +- minmax: simplify min()/max()/clamp() implementation + (bsc#1229024). +- minmax: don't use max() in situations that want a C constant + expression (bsc#1229024). +- minmax: make generic MIN() and MAX() macros available everywhere + (bsc#1229024). +- minmax: simplify and clarify min_t()/max_t() implementation + (bsc#1229024). +- minmax: add a few more MIN_T/MAX_T users (bsc#1229024). +- minmax: avoid overly complicated constant expressions in VM code + (bsc#1229024). +- drm/radeon/evergreen_cs: Clean up errors in evergreen_cs.c + (bsc#1229024). +- commit c64c296 + +------------------------------------------------------------------- +Fri Aug 9 12:02:13 CEST 2024 - jslaby@suse.cz + +- Update + patches.suse/ALSA-emux-improve-patch-ioctl-data-validation.patch + (stable-fixes CVE-2024-42097 bsc#1228766). +- Update + patches.suse/ASoC-SOF-Intel-hda-fix-null-deref-on-system-suspend-.patch + (git-fixes CVE-2024-41037 bsc#1228508). +- Update + patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch + (git-fixes CVE-2024-42074 bsc#1228481). +- Update + patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch + (git-fixes CVE-2024-42089 bsc#1228450). +- Update + patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch + (git-fixes CVE-2024-42141 bsc#1228502). +- Update + patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch + (git-fixes CVE-2024-42133 bsc#1228511). +- Update + patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch + (stable-fixes CVE-2024-41063 bsc#1228580). +- Update + patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch + (git-fixes CVE-2024-42137 bsc#1228563). +- Update patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch + (git-fixes CVE-2024-41096 bsc#1228479). +- Update + patches.suse/RDMA-restrack-Fix-potential-invalid-address-access.patch + (git-fixes CVE-2024-42080 bsc#1228673). +- Update + patches.suse/USB-core-Fix-duplicate-endpoint-bug-by-clearing-rese.patch + (git-fixes CVE-2024-41035 bsc#1228485). +- Update patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch + (git-fixes CVE-2024-42244 bsc#1228967). +- Update + patches.suse/ata-libata-core-Fix-null-pointer-dereference-on-erro.patch + (git-fixes CVE-2024-41098 bsc#1228467). +- Update + patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch + (git-fixes CVE-2024-42132 bsc#1228492). +- Update + patches.suse/bpf-Fail-bpf_timer_cancel-when-callback-is-being-can.patch + (bsc#1228531 CVE-2024-41045 CVE-2024-42239 bsc#1228979). +- Update + patches.suse/can-mcp251xfd-fix-infinite-loop-when-xmit-fails.patch + (git-fixes CVE-2024-41088 bsc#1228469). +- Update + patches.suse/cdrom-rearrange-last_media_change-check-to-avoid-uni.patch + (stable-fixes CVE-2024-42136 bsc#1228758). +- Update + patches.suse/crypto-aead-cipher-zeroize-key-buffer-after-use.patch + (stable-fixes CVE-2024-42229 bsc#1228708). +- Update + patches.suse/crypto-ecdh-explicitly-zeroize-private_key.patch + (stable-fixes CVE-2024-42098 bsc#1228779). +- Update + patches.suse/drm-amd-display-ASSERT-when-failing-to-find-index-by.patch + (stable-fixes CVE-2024-42117 bsc#1228582). +- Update + patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch + (stable-fixes CVE-2024-42121 bsc#1228590). +- Update + patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch + (stable-fixes CVE-2024-42120 bsc#1228588). +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dml.patch + (stable-fixes CVE-2024-41061 bsc#1228572). +- Update + patches.suse/drm-amd-display-Fix-overlapping-copy-within-dml_core.patch + (stable-fixes CVE-2024-42227 bsc#1228707). +- Update + patches.suse/drm-amd-display-Skip-finding-free-audio-for-unknown-.patch + (stable-fixes CVE-2024-42119 bsc#1228584). +- Update + patches.suse/drm-amd-display-Skip-pipe-if-the-pipe-idx-not-set-pr.patch + (stable-fixes CVE-2024-42064 bsc#1228586). +- Update + patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch + (git-fixes CVE-2024-41022 bsc#1228429). +- Update + patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch + (stable-fixes CVE-2024-42228 bsc#1228667). +- Update + patches.suse/drm-amdgpu-avoid-using-null-object-of-framebuffer.patch + (stable-fixes CVE-2024-41093 bsc#1228660). +- Update + patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch + (git-fixes CVE-2024-41094 bsc#1228458). +- Update + patches.suse/drm-i915-gt-Fix-potential-UAF-by-revoke-of-fence-reg.patch + (git-fixes CVE-2024-41092 bsc#1228483). +- Update + patches.suse/drm-lima-fix-shared-irq-handling-on-driver-remove.patch + (stable-fixes CVE-2024-42127 bsc#1228721). +- Update + patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in-66edf3f.patch + (stable-fixes CVE-2024-41095 bsc#1228662). +- Update + patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch + (stable-fixes CVE-2024-41089 bsc#1228658). +- Update + patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch + (git-fixes CVE-2024-42101 bsc#1228495). +- Update + patches.suse/drm-panel-ilitek-ili9881c-Fix-warning-with-GPIO-cont.patch + (stable-fixes CVE-2024-42087 bsc#1228677). +- Update + patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch + (stable-fixes CVE-2024-41060 bsc#1228567). +- Update + patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch + (git-fixes CVE-2024-41049 bsc#1228486). +- Update + patches.suse/firmware-cs_dsp-Fix-overflow-checking-of-wmfw-header.patch + (git-fixes CVE-2024-41039 bsc#1228515). +- Update + patches.suse/firmware-cs_dsp-Prevent-buffer-overrun-when-processi.patch + (git-fixes CVE-2024-41038 bsc#1228509). +- Update + patches.suse/firmware-cs_dsp-Return-error-if-block-header-overflo.patch + (git-fixes CVE-2024-42238 bsc#1228991). +- Update + patches.suse/firmware-cs_dsp-Use-strnlen-on-name-fields-in-V1-wmf.patch + (git-fixes CVE-2024-41056 bsc#1228480). +- Update + patches.suse/firmware-cs_dsp-Validate-payload-length-before-proce.patch + (git-fixes CVE-2024-42237 bsc#1228992). +- Update + patches.suse/genirq-cpuhotplug-x86-vector-Prevent-vector-leak-dur.patch + (git-fixes CVE-2024-31076 bsc#1226765). +- Update + patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch + (git-fixes CVE-2024-42092 bsc#1228447). +- Update + patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch + (stable-fixes CVE-2024-42253 bsc#1229005). +- Update + patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch + (git-fixes CVE-2024-42153 bsc#1228510). +- Update + patches.suse/iio-chemical-bme680-Fix-overflows-in-compensate-func.patch + (git-fixes CVE-2024-42086 bsc#1228452). +- Update + patches.suse/jffs2-Fix-potential-illegal-address-access-in-jffs2_free_inode.patch + (git-fixes CVE-2024-42115 bsc#1228656). +- Update + patches.suse/libceph-fix-race-between-delayed_work-and-ceph_monc_s.patch + (bsc#1228192 CVE-2024-42232 bsc#1228959). +- Update + patches.suse/media-dvb-frontends-tda10048-Fix-integer-overflow.patch + (stable-fixes CVE-2024-42223 bsc#1228726). +- Update + patches.suse/misc-fastrpc-Fix-memory-leak-in-audio-daemon-attach-.patch + (git-fixes CVE-2024-41025 bsc#1228527). +- Update + patches.suse/misc-fastrpc-Restrict-untrusted-app-to-attach-to-pri.patch + (git-fixes CVE-2024-41024 bsc#1228525). +- Update + patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch + (bsc#1222364 CVE-2024-26720 CVE-2024-42131 bsc#1228650). +- Update + patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch + (git-fixes CVE-2024-42069 bsc#1228463). +- Update + patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch + (git-fixes CVE-2024-42076 bsc#1228484). +- Update + patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch + (git-fixes CVE-2023-52887 bsc#1228426). +- Update + patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch + (stable-fixes CVE-2024-42130 bsc#1228687). +- Update + patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch + (stable-fixes CVE-2024-42104 bsc#1228654). +- Update patches.suse/nvme-avoid-double-free-special-payload.patch + (git-fixes CVE-2024-41073 bsc#1228635). +- Update patches.suse/nvmet-always-initialize-cqe.result.patch + (git-fixes CVE-2024-41079 bsc#1228615). +- Update + patches.suse/nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during.patch + (git-fixes CVE-2024-42152 bsc#1228724). +- Update + patches.suse/ocfs2-fix-DIO-failure-due-to-insufficient-transaction-credits.patch + (git-fixes CVE-2024-42077 bsc#1228516). +- Update + patches.suse/ocfs2-strict-bound-check-before-memcmp-in-ocfs2_xatt.patch + (bsc#1228410 CVE-2024-41016). +- Update patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch + (git-fixes CVE-2024-42143 bsc#1228748). +- Update + patches.suse/pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch + (git-fixes CVE-2024-42090 bsc#1228449). +- Update + patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch + (git-fixes CVE-2024-41028 bsc#1228539). +- Update + patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch + (bsc#1221645 ltc#205739 bsc#1223191 CVE-2024-42126 bsc#1228718). +- Update + patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch + (bsc#1194869 CVE-2024-42230 bsc#1228489). +- Update + patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch + (stable-fixes CVE-2024-42144 bsc#1228666). +- Update + patches.suse/usb-atm-cxacru-fix-endpoint-checking-in-cxacru_bind.patch + (git-fixes CVE-2024-41097 bsc#1228513). +- Update + patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch + (git-fixes CVE-2024-42085 bsc#1228456). +- Update + patches.suse/usb-gadget-configfs-Prevent-OOB-read-write-in-usb_st.patch + (stable-fixes CVE-2024-42236 bsc#1228964). +- Update + patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch + (stable-fixes CVE-2024-42226 bsc#1228709). +- Update + patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch + (git-fixes CVE-2024-42114 bsc#1228564). +- Update + patches.suse/wifi-cfg80211-wext-add-extra-SIOCSIWSCAN-data-check.patch + (stable-fixes CVE-2024-41072 bsc#1228626). +- Update + patches.suse/wifi-mac80211-Avoid-address-calculations-via-out-of-.patch + (stable-fixes CVE-2024-41071 bsc#1228625). +- Update + patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch + (stable-fixes CVE-2024-42225 bsc#1228710). +- Update + patches.suse/wifi-rtw89-fw-scan-offload-prohibit-all-6-GHz-channe.patch + (bsc#1227149 CVE-2024-42125 bsc#1228674). +- Update + patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation + (git-fixes CVE-2024-42240 bsc#1228966). + Add CVE references. +- commit dfa8582 + +------------------------------------------------------------------- +Fri Aug 9 10:16:40 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_sync: avoid dup filtering when passive scanning + with adv monitor (git-fixes). +- Bluetooth: l2cap: always unlock channel in + l2cap_conless_channel() (git-fixes). +- net: usb: qmi_wwan: fix memory leak for not ip packets + (git-fixes). +- padata: Fix possible divide-by-0 panic in padata_mt_helper() + (git-fixes). +- kcov: properly check for softirq context (git-fixes). +- commit fc99a65 + +------------------------------------------------------------------- +Fri Aug 9 08:21:23 CEST 2024 - tbogendoerfer@suse.de + +- wireguard: allowedips: avoid unaligned 64-bit memory accesses + (CVE-2024-42247 bsc#1228988). +- commit 12abe6d + +------------------------------------------------------------------- +Fri Aug 9 04:59:15 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add netlink helper library (bsc#1228021 + CVE-2024-41010). +- Fix BPF selftest build failure +- commit c3e9de4 + +------------------------------------------------------------------- +Fri Aug 9 03:13:22 CEST 2024 - jlee@suse.com + +- x86/numa: Fix the sort compare func used in numa_fill_memblks() + (git-fixes). +- x86/numa: Fix the address overlap check in numa_fill_memblks() + (git-fixes). +- commit b42baa2 + +------------------------------------------------------------------- +Thu Aug 8 16:36:12 CEST 2024 - davide.benini@suse.com + +- inet_diag: Initialize pad field in struct inet_diag_req_v2 + (CVE-2024-42106 bsc#1228493). +- commit 87d015b + +------------------------------------------------------------------- +Thu Aug 8 16:35:13 CEST 2024 - jlee@suse.com + +- x86/numa: Fix SRAT lookup of CFMWS ranges with + numa_fill_memblks() (git-fixes). +- ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window + (git-fixes). +- x86/numa: Introduce numa_fill_memblks() (git-fixes). +- commit 7f40727 + +------------------------------------------------------------------- +Thu Aug 8 15:04:02 CEST 2024 - jlee@suse.com + +- ACPI: processor_idle: use raw_safe_halt() in + acpi_idle_play_dead() (git-fixes). +- perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for + HIP08/09 (git-fixes). +- commit 23f94eb + +------------------------------------------------------------------- +Thu Aug 8 13:48:52 CEST 2024 - duwe@suse.de + +- Update + patches.suse/crypto-hisilicon-debugfs-Fix-debugfs-uninit-process-.patch + (bsc#1228764 CVE-2024-42147). +- commit 9b42aa7 + +------------------------------------------------------------------- +Thu Aug 8 13:35:10 CEST 2024 - jslaby@suse.cz + +- serial: 8250_omap: Fix Errata i2310 with RX FIFO level check + (bsc#1228446 CVE-2024-42095). +- commit 6d3406b + +------------------------------------------------------------------- +Thu Aug 8 12:57:31 CEST 2024 - jslaby@suse.cz + +- serial: 8250_omap: Implementation of Errata i2310 (bsc#1228446 + CVE-2024-42095). +- commit a3bd324 + +------------------------------------------------------------------- +Thu Aug 8 10:58:30 CEST 2024 - mfranc@suse.cz + +- net/iucv: fix use after free in iucv_sock_close() (bsc#1228973). +- commit c3ed1a0 + +------------------------------------------------------------------- +Thu Aug 8 10:56:59 CEST 2024 - mfranc@suse.cz + +- s390/sclp: Fix sclp_init() cleanup on failure (bsc#1228579 + CVE-2024-41068). +- commit a8db9f2 + +------------------------------------------------------------------- +Thu Aug 8 10:40:46 CEST 2024 - mvetter@suse.com + +- config.sh: generate and install compile_commands.json (bsc#1228971) + This file contains the command line options used to compile every C file. + It's useful for the livepatching team. +- kernel-binary: generate and install compile_commands.json (bsc#1228971) + This file contains the command line options used to compile every C file. + It's useful for the livepatching team. +- commit 15eff3e + +------------------------------------------------------------------- +Thu Aug 8 10:17:34 CEST 2024 - jslaby@suse.cz + +- irqdomain: Fixed unbalanced fwnode get and put (git-fixes). +- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU + offline (git-fixes). +- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain + aware (git-fixes). +- genirq/matrix: Exclude managed interrupts in + irq_matrix_allocated() (git-fixes). +- commit 592adb3 + +------------------------------------------------------------------- +Thu Aug 8 08:07:09 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test pinning bpf timer to a core (bsc#1228531 + CVE-2024-41045). +- Refresh patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch +- commit 1026c30 + +------------------------------------------------------------------- +Thu Aug 8 07:58:40 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Add ability to pin bpf timer to calling CPU (bsc#1228531 + CVE-2024-41045). +- commit 060adb3 + +------------------------------------------------------------------- +Thu Aug 8 07:29:22 CEST 2024 - tiwai@suse.de + +- power: supply: qcom_battmgr: return EAGAIN when firmware + service is not up (git-fixes). +- power: supply: axp288_charger: Round constant_charge_voltage + writes down (git-fixes). +- power: supply: axp288_charger: Fix constant_charge_voltage + writes (git-fixes). +- commit 5ff04d3 + +------------------------------------------------------------------- +Thu Aug 8 04:38:50 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add timer lockup selftest (bsc#1228531 + CVE-2024-41045). +- bpf: Defer work in bpf_timer_cancel_and_free (bsc#1228531 + CVE-2024-41045). +- bpf: Fail bpf_timer_cancel when callback is being cancelled + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_cancel_and_free with a generic helper + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_set_callback with a generic helper + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_init with a generic helper (bsc#1228531 + CVE-2024-41045). +- bpf: make timer data struct more generic (bsc#1228531 + CVE-2024-41045). +- bpf: Check map->usercnt after timer->timer is assigned + (bsc#1228531 CVE-2024-41045). +- commit a65dc5b + +------------------------------------------------------------------- +Wed Aug 7 19:06:34 CEST 2024 - tiwai@suse.de + +- Move upstreamed sound patches into sorted section +- commit df9598d + +------------------------------------------------------------------- +Wed Aug 7 19:06:05 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop + 16-n0xxx (bsc#1227182). +- commit 645364b + +------------------------------------------------------------------- +Wed Aug 7 16:20:34 CEST 2024 - sjaeckel@suse.de + +- tcp: avoid too many retransmit packets (CVE-2024-41007 + bsc#1227863). +- commit 8f47fe6 + +------------------------------------------------------------------- +Wed Aug 7 14:05:50 CEST 2024 - tbogendoerfer@suse.de + +- mlxsw: core_linecards: Fix double memory deallocation in case + of invalid INI file (CVE-2024-42138 bsc#1228500). +- ice: Don't process extts if PTP is disabled (CVE-2024-42107 + bsc#1228494). +- ice: Fix improper extts handling (CVE-2024-42139 bsc#1228503). +- net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() + from __netif_rx() (CVE-2024-42110 bsc#1228501). +- net: txgbe: initialize num_q_vectors for MSI/INTx interrupts + (CVE-2024-42113 bsc#1228568). +- bnx2x: Fix multiple UBSAN array-index-out-of-bounds + (CVE-2024-42148 bsc#1228487). +- net/mlx5: E-switch, Create ingress ACL when needed + (CVE-2024-42142 bsc#1228491). +- mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 + systems (CVE-2024-42073 bsc#1228457). +- gve: Account for stopped queues when reading NIC stats + (CVE-2024-42162 bsc#1228706). +- commit e94d07a + +------------------------------------------------------------------- +Wed Aug 7 13:29:08 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add some IRQ HANDLING ones +- commit 404c094 + +------------------------------------------------------------------- +Wed Aug 7 13:07:25 CEST 2024 - mkoutny@suse.com + +- packaging: Add case-sensitive perl option parsing + A recent change in Getopt::Long [1]: + Changes in version 2.55 + ----------------------- + * Fix long standing bug that duplicate options were not detected + when the options differ in case while ignore_case is in effect. + This will now yield a warning and become a fatal error in a future + release. + perl defaults to ignore_case by default, switch it off to avoid + accidental misparsing of options. + This was suggested after similar change in scripts/. +- commit e978477 + +------------------------------------------------------------------- +Wed Aug 7 12:57:06 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482 + CVE-2024-42082). +- commit 73e7677 + +------------------------------------------------------------------- +Wed Aug 7 09:50:28 CEST 2024 - iivanov@suse.de + +- arm64: jump_label: Ensure patched jump_labels are visible to all CPUs (git-fixes) +- commit 2480247 + +------------------------------------------------------------------- +Wed Aug 7 09:48:52 CEST 2024 - iivanov@suse.de + +- KVM: arm64: Fix clobbered ELR in sync abort/SError (git-fixes) +- commit 90dba9e + +------------------------------------------------------------------- +Wed Aug 7 09:47:32 CEST 2024 - iivanov@suse.de + +- bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (git-fixes) +- commit e10a18b + +------------------------------------------------------------------- +Wed Aug 7 09:39:57 CEST 2024 - iivanov@suse.de + +- arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process (git-fixes) +- commit bae6c4b + +------------------------------------------------------------------- +Wed Aug 7 09:37:31 CEST 2024 - dwagner@suse.de + +- nvme-pci: do not directly handle subsys reset fallout + (bsc#1220066). +- commit 2082e5f + +------------------------------------------------------------------- +Wed Aug 7 08:44:01 CEST 2024 - tiwai@suse.de + +- platform/x86/intel/ifs: Initialize union ifs_status to zero + (git-fixes). +- commit b291cc1 + +------------------------------------------------------------------- +Tue Aug 6 20:10:57 CEST 2024 - lduncan@suse.com + +- scsi: qedi: Fix crash while reading debugfs attribute + (bsc#1227929 CVE-2024-40978). +- block/ioctl: prefer different overflow check (bsc#1227867 + CVE-2024-41000). +- commit 4cc5e60 + +------------------------------------------------------------------- +Tue Aug 6 15:43:43 CEST 2024 - davide.benini@suse.com + +- net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() + (CVE-2024-40995 bsc#1227830). +- commit 0580a17 + +------------------------------------------------------------------- +Tue Aug 6 14:46:03 CEST 2024 - ohering@suse.de + +- PCI: hv: Return zero, not garbage, when reading + PCI_INTERRUPT_PIN (git-fixes). +- RDMA/mana_ib: Use virtual address in dma regions for MRs + (git-fixes). +- commit 9336dc6 + +------------------------------------------------------------------- +Tue Aug 6 08:54:53 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD + (bsc#1228756 CVE-2024-42161). +- commit 64d3ad2 + +------------------------------------------------------------------- +Tue Aug 6 08:36:07 CEST 2024 - tiwai@suse.de + +- ASoC: topology: Fix route memory corruption (CVE-2024-41069 + bsc#1228644). +- ASoC: topology: Clean up route loading (CVE-2024-41069 + bsc#1228644). +- commit 30d44d4 + +------------------------------------------------------------------- +Tue Aug 6 04:11:22 CEST 2024 - heming.zhao@suse.com + +- md-cluster: keeping kabi compatibility for upstream commit + 35a0a409fa26 (bsc#1223395). +- md-cluster: fix no recovery job when adding/re-adding a disk + (bsc#1223395). +- md-cluster: fix hanging issue while a new disk adding + (bsc#1223395). +- commit dac906f + +------------------------------------------------------------------- +Tue Aug 6 01:42:44 CEST 2024 - tonyj@suse.de + +- tools/perf: Fix timing issue with parallel threads in perf + bench wake-up-parallel (bsc#1227747). +- tools/perf: Fix perf bench epoll to enable the run when some + CPU's are offline (bsc#1227747). +- tools/perf: Fix perf bench futex to enable the run when some + CPU's are offline (bsc#1227747). +- commit 7bc1e4f + +------------------------------------------------------------------- +Mon Aug 5 20:57:57 CEST 2024 - msuchanek@suse.de + +- powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() + (bsc#1194869). +- KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 + (bsc#1194869). +- commit f36d7ca + +------------------------------------------------------------------- +Mon Aug 5 19:10:12 CEST 2024 - msuchanek@suse.de + +- KVM: PPC: Book3S HV: Handle pending exceptions on guest entry + with MSR_EE (bsc#1215199). +- commit 6051d0b + +------------------------------------------------------------------- +Mon Aug 5 18:57:39 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: KVM PPC APIv2 enablement not included. +- commit b36c39a + +------------------------------------------------------------------- +Mon Aug 5 16:35:22 CEST 2024 - tbogendoerfer@suse.de + +- liquidio: Adjust a NULL pointer handling path in + lio_vf_rep_copy_packet (CVE-2024-39506 bsc#1227729). +- commit 6f4e943 + +------------------------------------------------------------------- +Mon Aug 5 15:21:50 CEST 2024 - dwagner@suse.de + +- kabi/severity: add nvme common code + The nvme common code is also allowed to change the data structures, there + are only internal users. +- commit 3abdbd5 + +------------------------------------------------------------------- +Mon Aug 5 12:05:56 CEST 2024 - ddiss@suse.de + +- apparmor: unpack transition table if dfa is not present + (bsc#1226031). +- commit 10a598f + +------------------------------------------------------------------- +Mon Aug 5 11:05:53 CEST 2024 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857). +- scsi: lpfc: Revise lpfc_prep_embed_io routine with proper + endian macro usages (bsc#1228857). +- scsi: lpfc: Fix incorrect request len mbox field when setting + trunking via sysfs (bsc#1228857). +- scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info + (bsc#1228857). +- scsi: lpfc: Fix handling of fully recovered fabric node in + dev_loss callbk (bsc#1228857). +- scsi: lpfc: Relax PRLI issue conditions after GID_FT response + (bsc#1228857). +- scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if + in PRLI_ISSUE state (bsc#1228857). +- scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI + port is inactive (bsc#1228857). +- commit c4b9763 + +------------------------------------------------------------------- +Mon Aug 5 10:36:30 CEST 2024 - dwagner@suse.de + +- scsi: qla2xxx: Convert comma to semicolon (bsc#1228850). +- scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850). +- scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850). +- scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850). +- scsi: qla2xxx: Fix optrom version displayed in FDMI + (bsc#1228850). +- scsi: qla2xxx: During vport delete send async logout explicitly + (bsc#1228850). +- scsi: qla2xxx: Complete command early within lock (bsc#1228850). +- scsi: qla2xxx: Fix flash read failure (bsc#1228850). +- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for + ELS cmds (bsc#1228850). +- scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850). +- scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850). +- scsi: qla2xxx: Unable to act on RSCN for port online + (bsc#1228850). +- scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' + (bsc#1228850). +- scsi: qla2xxx: Fix debugfs output for fw_resource_count + (bsc#1228850). +- scsi: qla2xxx: Indent help text (bsc#1228850). +- scsi: qla2xxx: Drop driver owner assignment (bsc#1228850). +- scsi: qla2xxx: Avoid possible run-time warning with long + model_num (bsc#1228850). +- string.h: Introduce memtostr() and memtostr_pad() (bsc#1228849). +- commit 072d194 + +------------------------------------------------------------------- +Mon Aug 5 09:26:07 CEST 2024 - dwagner@suse.de + +- nvme-pci: add missing condition check for existence of mapped + data (git-fixes). +- nvme-pci: Fix the instructions for disabling power management + (git-fixes). +- nvmet-auth: fix nvmet_auth hash error handling (git-fixes). +- nvmet: make 'tsas' attribute idempotent for RDMA (git-fixes). +- nvme: fixup comment for nvme RDMA Provider Type (git-fixes). +- nvmet: do not return 'reserved' for empty TSAS values + (git-fixes). +- nvme: fix NVME_NS_DEAC may incorrectly identifying the disk + as EXT_LBA (git-fixes). +- nvmet: always initialize cqe.result (git-fixes). +- nvme: avoid double free special payload (git-fixes). +- nvmet: fix a possible leak when destroy a ctrl during qp + establishment (git-fixes). +- nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset + (git-fixes). +- nvme-multipath: find NUMA path only for online numa-node + (git-fixes). +- commit 7935501 + +------------------------------------------------------------------- +Mon Aug 5 01:37:13 CEST 2024 - mkubecek@suse.cz + +- check-for-config-changes: ignore also GCC_ASM_GOTO_OUTPUT_BROKEN + Mainline commit f2f6a8e88717 ("init/Kconfig: remove + CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND") replaced + GCC_ASM_GOTO_OUTPUT_WORKAROUND with GCC_ASM_GOTO_OUTPUT_BROKEN. Ignore both + when checking config changes. +- commit b60be3e + +------------------------------------------------------------------- +Sun Aug 4 17:14:55 CEST 2024 - nmorey@suse.com + +- RDMA: Fix netdev tracker in ib_device_set_netdev (git-fixes) +- commit 3130571 + +------------------------------------------------------------------- +Sun Aug 4 17:08:09 CEST 2024 - nmorey@suse.com + +- bnxt_re: Fix imm_data endianness (git-fixes) +- commit 49ce7dd + +------------------------------------------------------------------- +Sun Aug 4 17:07:18 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes) +- commit 09de886 + +------------------------------------------------------------------- +Sun Aug 4 17:06:53 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes) +- commit 9e511e1 + +------------------------------------------------------------------- +Sun Aug 4 17:06:27 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes) +- commit 75c8a8f + +------------------------------------------------------------------- +Sun Aug 4 17:06:06 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes) +- commit f76d2ac + +------------------------------------------------------------------- +Sun Aug 4 17:05:20 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes) +- commit 3200c5d + +------------------------------------------------------------------- +Sun Aug 4 17:03:03 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes) +- commit 1c3f5bc + +------------------------------------------------------------------- +Sun Aug 4 17:02:40 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes) +- commit bae3b01 + +------------------------------------------------------------------- +Sun Aug 4 17:02:21 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Check atomic wr length (git-fixes) +- commit 53b999f + +------------------------------------------------------------------- +Sun Aug 4 17:02:00 CEST 2024 - nmorey@suse.com + +- RDMA/device: Return error earlier if port in not valid (git-fixes) +- commit 1a6c9cf + +------------------------------------------------------------------- +Sun Aug 4 17:01:41 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs (git-fixes) +- commit ecbc61e + +------------------------------------------------------------------- +Sun Aug 4 17:01:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes) +- commit 9a0a984 + +------------------------------------------------------------------- +Sun Aug 4 17:00:48 CEST 2024 - nmorey@suse.com + +- RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes) +- commit e923a91 + +------------------------------------------------------------------- +Sun Aug 4 17:00:13 CEST 2024 - nmorey@suse.com + +- RDMA/cache: Release GID table even if leak is detected (git-fixes) +- commit e73316e + +------------------------------------------------------------------- +Sun Aug 4 16:59:03 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes) +- commit ee50dd0 + +------------------------------------------------------------------- +Sun Aug 4 16:57:11 CEST 2024 - nmorey@suse.com + +- RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes) +- commit 6b71029 + +------------------------------------------------------------------- +Sun Aug 4 16:55:12 CEST 2024 - nmorey@suse.com + +- IB/core: Implement a limit on UMAD receive List (bsc#1228743 CVE-2024-42145) +- commit 673df57 + +------------------------------------------------------------------- +Sun Aug 4 12:18:05 CEST 2024 - ailiop@suse.com + +- xfs: convert comma to semicolon (git-fixes). +- commit 8f18daf + +------------------------------------------------------------------- +Sun Aug 4 12:12:52 CEST 2024 - ailiop@suse.com + +- hfs: fix to initialize fields of hfs_inode_info after + hfs_alloc_inode() (git-fixes). +- commit 1aa4511 + +------------------------------------------------------------------- +Sun Aug 4 10:13:41 CEST 2024 - tiwai@suse.de + +- kABI workaround for sound core UMP conversion (stable-fixes). +- commit b9e008a + +------------------------------------------------------------------- +Sun Aug 4 10:05:46 CEST 2024 - tiwai@suse.de + +- ALSA: seq: ump: Explicitly reset RPN with Null RPN + (stable-fixes). +- ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data + reception (stable-fixes). +- ALSA: seq: ump: Use the common RPN/bank conversion context + (stable-fixes). +- ALSA: ump: Explicitly reset RPN with Null RPN (stable-fixes). +- ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data + reception (stable-fixes). +- commit 508da4c + +------------------------------------------------------------------- +Sun Aug 4 10:03:28 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783) +- commit 041506f + +------------------------------------------------------------------- +Sun Aug 4 09:56:32 CEST 2024 - tiwai@suse.de + +- Drop doubly put References tags in sound patches +- commit 92b6eba + +------------------------------------------------------------------- +Sun Aug 4 09:50:16 CEST 2024 - tiwai@suse.de + +- Revert "ALSA: firewire-lib: operate for period elapse event + in process context" (bsc#1208783). +- commit 2045d7f + +------------------------------------------------------------------- +Sun Aug 4 09:49:48 CEST 2024 - tiwai@suse.de + +- Revert "ALSA: firewire-lib: obsolete workqueue for period + update" (bsc#1208783). +- commit 09a87ea + +------------------------------------------------------------------- +Sun Aug 4 09:45:25 CEST 2024 - tiwai@suse.de + +- spi: microchip-core: switch to use modern name (stable-fixes). +- Refresh + patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch. +- commit 31d15b3 + +------------------------------------------------------------------- +Sun Aug 4 09:43:33 CEST 2024 - tiwai@suse.de + +- spi: microchip-core: fix init function not setting the master + and motorola modes (git-fixes). +- drm/amdgpu: reset vm state machine after gpu reset(vram lost) + (stable-fixes). +- drm/amd/display: Check for NULL pointer (stable-fixes). +- drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell + (stable-fixes). +- efi/libstub: Zero initialize heap allocated struct screen_info + (git-fixes). +- PCI: loongson: Enable MSI in LS7A Root Complex (stable-fixes). +- dev/parport: fix the array out-of-bounds risk (stable-fixes). +- clk: qcom: kpss-xcc: Return of_clk_add_hw_provider to transfer + the error (git-fixes). +- clk: qcom: Park shared RCGs upon registration (git-fixes). +- clk: qcom: gpucc-sa8775p: Update wait_val fields for GPU GDSC's + (git-fixes). +- clk: qcom: gpucc-sa8775p: Park RCG's clk source at XO during + disable (git-fixes). +- clk: qcom: gpucc-sa8775p: Remove the CLK_IS_CRITICAL and + ALWAYS_ON flags (git-fixes). +- clk: qcom: gcc-sa8775p: Update the GDSC wait_val fields and + flags (git-fixes). +- clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during + disable (git-fixes). +- clk: qcom: camcc-sc7280: Add parent dependency to all camera + GDSCs (git-fixes). +- clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE + clock (git-fixes). +- clk: en7523: fix rate divider for slic and spi clocks + (git-fixes). +- drm/etnaviv: don't block scheduler when GPU is still active + (stable-fixes). +- media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 + (git-fixes). +- media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 + (stable-fixes). +- ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no + error (stable-fixes). +- ata: libata-scsi: Do not overwrite valid sense data when + CK_COND=1 (stable-fixes). +- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 + (stable-fixes). +- Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device + tables (stable-fixes). +- wifi: rtw88: usb: Fix disconnection after beacon loss + (stable-fixes). +- media: uvcvideo: Disable autosuspend for Insta360 Link + (stable-fixes). +- sbitmap: use READ_ONCE to access map->word (stable-fixes). +- Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio + (stable-fixes). +- commit 5fabaee + +------------------------------------------------------------------- +Sat Aug 3 09:07:03 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G + (stable-fixes). +- commit ae4c81e + +------------------------------------------------------------------- +Sat Aug 3 08:34:10 CEST 2024 - tiwai@suse.de + +- ALSA: hda: Conditionally use snooping for AMD HDMI (git-fixes). +- ALSA: usb-audio: Correct surround channels in UAC1 channel map + (git-fixes). +- ALSA: seq: ump: Optimize conversions from SysEx to UMP + (git-fixes). +- ALSA: hda: conexant: Fix headset auto detect fail in the + polling mode (git-fixes). +- drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes). +- drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes). +- drm/virtio: Fix type of dma-fence context variable (git-fixes). +- drm/nouveau: prime: fix refcount underflow (git-fixes). +- drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() + (git-fixes). +- drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro (git-fixes). +- i915/perf: Remove code to update PWR_CLK_STATE for gen12 + (git-fixes). +- commit 581e0b5 + +------------------------------------------------------------------- +Sat Aug 3 01:05:40 CEST 2024 - krisman@suse.de + +- ptp: fix integer overflow in max_vclocks_store (bsc#1227829 + CVE-2024-40994). +- commit f2dc01f + +------------------------------------------------------------------- +Fri Aug 2 23:27:54 CEST 2024 - krisman@suse.de + +- Update + patches.suse/79b5b4b18bc8-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch + (CVE-2024-35854 bsc#1224636 CVE-2024-35855 bsc#1224694). +- Update + patches.suse/ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch + (git-fixes CVE-2024-40984 bsc#1227820). +- Update + patches.suse/ALSA-hda-cs35l41-Possible-null-pointer-dereference-i.patch + (git-fixes CVE-2024-40964 bsc#1227818). +- Update + patches.suse/ALSA-hda-cs35l56-Fix-lifetime-of-cs_dsp-instance.patch + (git-fixes CVE-2024-39491 bsc#1227627). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889 bsc#1228195). +- Update + patches.suse/HID-core-remove-unnecessary-WARN_ON-in-implement.patch + (git-fixes CVE-2024-39509 bsc#1227733). +- Update + patches.suse/HID-logitech-dj-Fix-memory-leak-in-logi_dj_recv_swit.patch + (git-fixes CVE-2024-40934 bsc#1227796). +- Update + patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch + (git-fixes CVE-2024-39483 bsc#1227494). +- Update + patches.suse/KVM-arm64-Fix-circular-locking-dependency.patch + (bsc#1222463 (CVE-2024-26691) CVE-2024-26691). +- Update + patches.suse/RDMA-mlx5-Add-check-for-srq-max_sge-attribute.patch + (git-fixes CVE-2024-40990 bsc#1227824). +- Update + patches.suse/RDMA-rxe-Fix-responder-length-checking-for-UD-reques.patch + (git-fixes CVE-2024-40992 bsc#1227826). +- Update + patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch + (git-fixes CVE-2024-36288 bsc#1226834). +- Update + patches.suse/USB-class-cdc-wdm-Fix-CPU-lockup-caused-by-excessive.patch + (git-fixes CVE-2024-40904 bsc#1227772). +- Update + patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch + (git-fixes CVE-2024-39488 bsc#1227618). +- Update + patches.suse/ata-libata-core-Fix-double-free-on-error.patch + (git-fixes CVE-2024-41087 bsc#1228740). +- Update + patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch + (git-fixes CVE-2024-40910 bsc#1227832). +- Update + patches.suse/batman-adv-bypass-empty-buckets-in-batadv_purge_orig.patch + (stable-fixes CVE-2024-40981 bsc#1227864). +- Update + patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch + (bsc#1223731 CVE-2024-26944 CVE-2024-40962 bsc#1227815). +- Update + patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch + (bsc#1226588 CVE-2024-40900 bsc#1227760). +- Update + patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch + (stable-fixes CVE-2024-40997 bsc#1227853). +- Update + patches.suse/crypto-hisilicon-sec-Fix-memory-leak-for-sec-resourc.patch + (stable-fixes CVE-2024-41002 bsc#1227870). +- Update + patches.suse/crypto-qat-Fix-ADF_DEV_RESET_SYNC-memory-leak.patch + (git-fixes CVE-2024-39493 bsc#1227620). +- Update + patches.suse/cxl-region-Fix-memregion-leaks-in-devm_cxl_add_regio.patch + (git-fixes CVE-2024-40936 bsc#1227833). +- Update + patches.suse/drivers-core-synchronize-really_probe-and-dev_uevent.patch + (git-fixes CVE-2024-39501 bsc#1227754). +- Update + patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch + (stable-fixes CVE-2024-40987 bsc#1228235). +- Update + patches.suse/drm-amdkfd-don-t-allow-mapping-the-MMIO-HDP-page-wit.patch + (CVE-2024-41011 bsc#1228115 git-fixes bsc#1228114). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548 bsc#1228202). +- Update patches.suse/drm-drm_file-Fix-pid-refcounting-race.patch + (git-fixes CVE-2024-39486 bsc#1227492). +- Update + patches.suse/drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallba.patch + (git-fixes CVE-2024-40916 bsc#1227846). +- Update + patches.suse/drm-exynos-vidi-fix-memory-leak-in-.get_modes.patch + (stable-fixes CVE-2024-40932 bsc#1227828). +- Update + patches.suse/drm-i915-dpt-Make-DPT-object-unshrinkable.patch + (git-fixes CVE-2024-40924 bsc#1227787). +- Update + patches.suse/drm-komeda-check-for-error-valued-pointer.patch + (git-fixes CVE-2024-39505 bsc#1227728). +- Update + patches.suse/drm-lima-mask-irqs-in-timeout-path-before-hard-reset.patch + (stable-fixes CVE-2024-40976 bsc#1227893). +- Update + patches.suse/drm-nouveau-don-t-attempt-to-schedule-hpd_work-on-he.patch + (git-fixes CVE-2024-40926 bsc#1227791). +- Update + patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch + (stable-fixes CVE-2024-40988 bsc#1227957). +- Update + patches.suse/drm-shmem-helper-Fix-BUG_ON-on-mmap-PROT_WRITE-MAP_P.patch + (git-fixes CVE-2024-39497 bsc#1227722). +- Update + patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch + (git-fixes CVE-2024-39508 bsc#1227732). +- Update + patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch + (git-fixes CVE-2024-40922 bsc#1227785). +- Update + patches.suse/io_uring-sqpoll-work-around-a-potential-audit-memory.patch + (git-fixes CVE-2024-41001 bsc#1227869). +- Update + patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch + (git-fixes CVE-2024-40945 bsc#1227802). +- Update + patches.suse/jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch + (bsc#1227383 CVE-2024-40902 bsc#1227764). +- Update + patches.suse/mmc-davinci-Don-t-strip-remove-function-when-driver-.patch + (git-fixes CVE-2024-39484 bsc#1227493). +- Update + patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch + (git-fixes CVE-2024-36939 bsc#1225838). +- Update + patches.suse/ocfs2-fix-races-between-hole-punching-and-AIO-DIO.patch + (git-fixes CVE-2024-40943 bsc#1227849). +- Update + patches.suse/serial-imx-Introduce-timeout-when-waiting-on-transmi.patch + (stable-fixes CVE-2024-40967 bsc#1227891). +- Update + patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch + (bsc#1225475 CVE-2023-52735 CVE-2024-39500 bsc#1227724). +- Update + patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch + (stable-fixes CVE-2024-40982 bsc#1227865). +- Update + patches.suse/tracing-Build-event-generation-tests-only-as-modules.patch + (git-fixes CVE-2024-41004 bsc#1227851). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920 bsc#1228237). +- Update + patches.suse/usb-typec-tcpm-fix-use-after-free-case-in-tcpm_regis.patch + (git-fixes CVE-2024-40903 bsc#1227766). +- Update + patches.suse/vmci-prevent-speculation-leaks-by-sanitizing-event-i.patch + (git-fixes CVE-2024-39499 bsc#1227725). +- Update + patches.suse/wifi-ath11k-rely-on-mac80211-debugfs-handling-for-vi.patch + (bsc#1227149 CVE-2024-26637 bsc#1221652). +- Update + patches.suse/wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch + (git-fixes CVE-2024-40911 bsc#1227792). +- Update + patches.suse/wifi-cfg80211-detect-stuck-ECSA-element-in-probe-res.patch + (bsc#1227149 CVE-2024-26683 bsc#1222434). +- Update + patches.suse/wifi-cfg80211-validate-HE-operation-element-parsing.patch + (bsc#1227149 CVE-2024-40930 bsc#1228236). +- Update patches.suse/wifi-iwlwifi-Use-request_module_nowait.patch + (bsc#1227149 CVE-2024-36970 bsc#1226127). +- Update + patches.suse/wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-.patch + (git-fixes CVE-2024-40929 bsc#1227774). +- Update + patches.suse/wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcat.patch + (git-fixes CVE-2024-40941 bsc#1227771). +- Update + patches.suse/wifi-iwlwifi-mvm-pick-the-version-of-SESSION_PROTECT.patch + (bsc#1227149 CVE-2024-35913 bsc#1224485). +- Update + patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch + (git-fixes CVE-2024-40912 bsc#1227790). +- Update + patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch + (bsc#1227149 CVE-2024-26682 bsc#1222433). +- Update + patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch + (git-fixes CVE-2024-40942 bsc#1227770). +- Update + patches.suse/wifi-mt76-connac-check-for-null-before-dereferencing.patch + (bsc#1227149 CVE-2024-38609 bsc#1226751). +- Update + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch + (stable-fixes CVE-2024-40977 bsc#1227950). +- Update + patches.suse/wifi-mt76-mt7925e-fix-use-after-free-in-free_irq.patch + (bsc#1227149 CVE-2024-27049 bsc#1223763). +- Update + patches.suse/wifi-mt76-mt7996-fix-potential-memory-leakage-when-r.patch + (bsc#1227149 CVE-2024-38563 bsc#1226743). +- Update + patches.suse/x86-kexec-Fix-bug-with-call-depth-tracking.patch + (git-fixes CVE-2024-40944 bsc#1227883). +- Update + patches.suse/xhci-Handle-TD-clearing-for-multiple-streams-case.patch + (git-fixes CVE-2024-40927 bsc#1227816). +- commit 2cd72fd + +------------------------------------------------------------------- +Fri Aug 2 23:27:25 CEST 2024 - krisman@suse.de + +- Update + patches.suse/SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch + (bsc#1012628 CVE-2023-52885 bsc#1227750). +- Update + patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch + (bsc#1213123 CVE-2023-37453 CVE-2023-52886 bsc#1227981). +- Update + patches.suse/btrfs-zoned-fix-lock-ordering-in-btrfs_zone_activate.patch + (bsc#1223731 CVE-2024-26944 CVE-2023-52668 bsc#1224690). +- Update + patches.suse/wifi-ath12k-fix-the-error-handler-of-rfkill-config.patch + (bsc#1227149 CVE-2023-52688 bsc#1224631). +- commit 0637df8 + +------------------------------------------------------------------- +Fri Aug 2 22:23:42 CEST 2024 - dsterba@suse.com + +- scsi: qedf: Make qedf_execute_tmf() non-preemptible (CVE-2024-42124 bsc#1228705) +- commit a8638c5 + +------------------------------------------------------------------- +Fri Aug 2 21:12:46 CEST 2024 - tonyj@suse.de + +- x86: stop playing stack games in profile_pc() (bsc#1228633 + CVE-2024-42096). +- commit 5c85064 + +------------------------------------------------------------------- +Fri Aug 2 18:58:11 CEST 2024 - dsterba@suse.com + +- net: dsa: mv88e6xxx: Correct check for empty list (CVE-2024-42224 bsc#1228723) +- commit 48e8710 + +------------------------------------------------------------------- +Fri Aug 2 18:32:27 CEST 2024 - dsterba@suse.com + +- skmsg: Skip zero length skb in sk_msg_recvmsg (CVE-2024-41048 bsc#1228565) +- commit 1a6942b + +------------------------------------------------------------------- +Fri Aug 2 18:06:51 CEST 2024 - davide.benini@suse.com + +- netns: Make get_net_ns() handle zero refcount net + (CVE-2024-40958 bsc#1227812). +- commit f6c7d72 + +------------------------------------------------------------------- +Fri Aug 2 17:44:49 CEST 2024 - dbond@suse.com + +- nvme_core: scan namespaces asynchronously (bsc#1224105). +- commit e6f41be + +------------------------------------------------------------------- +Fri Aug 2 15:47:25 CEST 2024 - sjaeckel@suse.de + +- net: wwan: iosm: Fix tainted pointer delete is case of region + creation fail (CVE-2024-40939 bsc#1227799). +- commit 0b93a9f + +------------------------------------------------------------------- +Fri Aug 2 15:36:25 CEST 2024 - sjaeckel@suse.de + +- nsh: Restore skb->{protocol,data,mac_header} for outer header + in nsh_gso_segment() (CVE-2024-36933 bsc#1225832). +- commit 6740d82 + +------------------------------------------------------------------- +Fri Aug 2 14:48:37 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 943ad0b62e3c kernel: rerun task_work while freezing in get_signal() + and related io_uring fix. +- commit ead5c32 + +------------------------------------------------------------------- +Fri Aug 2 14:12:56 CEST 2024 - sjaeckel@suse.de + +- net: core: reject skb_copy(_expand) for fraglist GSO skbs + (CVE-2024-36929 bsc#1225814). +- commit e49ed10 + +------------------------------------------------------------------- +Fri Aug 2 13:53:13 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 7a4479680d7f cgroup_misc: add kernel-doc comments for enum misc_res_type +- commit fe05fa4 + +------------------------------------------------------------------- +Fri Aug 2 13:52:28 CEST 2024 - mkoutny@suse.com + +- cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801). +- commit 8707a09 + +------------------------------------------------------------------- +Fri Aug 2 11:53:41 CEST 2024 - tiwai@suse.de + +- Drop MD patches that caused dependency cycles + Also the patch was placed in a wrong directory. + Deleted: + patches.kabi/0002-md-cluster-fix-no-recovery-job-when-adding-re-adding.patch + patches.suse/0001-md-cluster-fix-hanging-issue-while-a-new-disk-adding.patch +- commit f696a5b + +------------------------------------------------------------------- +Fri Aug 2 09:51:12 CEST 2024 - tiwai@suse.de + +- net: phy: micrel: Fix the KSZ9131 MDI-X status issue + (git-fixes). +- Bluetooth: hci_sync: Fix suspending with wrong filter policy + (git-fixes). +- Bluetooth: btintel: Fail setup on error (git-fixes). +- wifi: ath12k: fix soft lockup on suspend (git-fixes). +- wifi: cfg80211: fix reporting failed MLO links status with + cfg80211_connect_done (git-fixes). +- wifi: mac80211: use monitor sdata with driver only if desired + (git-fixes). +- net: phy: realtek: add support for RTL8366S Gigabit PHY + (git-fixes). +- net: usb: sr9700: fix uninitialized variable use in sr_mdio_read + (git-fixes). +- commit f33a0c2 + +------------------------------------------------------------------- +Fri Aug 2 09:38:01 CEST 2024 - tbogendoerfer@suse.de + +- ppp: reject claimed-as-LCP but actually malformed packets + (CVE-2024-41044 bsc#1228530). +- ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066 + bsc#1228640). +- net/dpaa2: Avoid explicit cpumask var allocation on stack + (CVE-2024-42093 bsc#1228680). +- commit 960e23f + +------------------------------------------------------------------- +Fri Aug 2 09:13:15 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591 CVE-2024-42122) +- commit 22c79c5 + +------------------------------------------------------------------- +Thu Aug 1 16:02:02 CEST 2024 - pmladek@suse.com + +- workqueue: Improve scalability of workqueue watchdog touch + (bsc#1193454). +- commit 3c83768 + +------------------------------------------------------------------- +Thu Aug 1 16:01:02 CEST 2024 - pmladek@suse.com + +- workqueue: wq_watchdog_touch is always called with valid CPU + (bsc#1193454). +- commit 5cd5767 + +------------------------------------------------------------------- +Thu Aug 1 13:41:49 CEST 2024 - fdmanana@suse.com + +- btrfs: qgroup: fix quota root leak after quota disable failure + (bsc#1228655 CVE-2024-41078). +- commit d598dd5 + +------------------------------------------------------------------- +Thu Aug 1 11:07:00 CEST 2024 - jgross@suse.com + +- KVM: arm64: Disassociate vcpus from redistributor region on + teardown (CVE-2024-40989 bsc#1227823). +- commit 8e9651c + +------------------------------------------------------------------- +Thu Aug 1 10:26:08 CEST 2024 - msuchanek@suse.de + +- powerpc/eeh: avoid possible crash when edev->pdev changes + (CVE-2024-41064 bsc#1228599). +- commit 2510511 + +------------------------------------------------------------------- +Thu Aug 1 01:59:20 CEST 2024 - dsterba@suse.com + +- net: ks8851: Fix deadlock with the SPI chip variant (CVE-2024-41036 bsc#1228496) +- commit 3cf617f + +------------------------------------------------------------------- +Thu Aug 1 01:41:18 CEST 2024 - dsterba@suse.com + +- net/sched: Fix UAF when resolving a clash (CVE-2024-41040 bsc#1228518) +- commit dea6a81 + +------------------------------------------------------------------- +Thu Aug 1 01:06:31 CEST 2024 - dsterba@suse.com + +- btrfs: make sure that WRITTEN is set on all metadata blocks (CVE-2024-35949 bsc#1224700) + Changes: adjust returned error codes to -EUCLEAN and drop definition of + the enum error. +- commit 7880179 + +------------------------------------------------------------------- +Wed Jul 31 23:22:27 CEST 2024 - dsterba@suse.com + +- ila: block BH in ila_output() (CVE-2024-41081 bsc#1228617) +- commit b832793 + +------------------------------------------------------------------- +Wed Jul 31 21:08:02 CEST 2024 - dsterba@suse.com + +- NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076 bsc#1228649) +- commit c2db2a8 + +------------------------------------------------------------------- +Wed Jul 31 20:56:31 CEST 2024 - ailiop@suse.com + +- gfs2: Fix NULL pointer dereference in gfs2_log_flush + (bsc#1228672 CVE-2024-42079). +- commit 61cd0c5 + +------------------------------------------------------------------- +Wed Jul 31 18:11:25 CEST 2024 - tiwai@suse.de + +- Update patch reference for ASoC fix (CVE-2024-41069 bsc#1228644) +- commit bc5c8af + +------------------------------------------------------------------- +Wed Jul 31 16:28:11 CEST 2024 - ailiop@suse.com + +- Update patches.suse/nilfs2-fix-inode-number-range-checks.patch + (stable-fixes bsc#1228665 CVE-2024-42105). +- commit c8d5b4d + +------------------------------------------------------------------- +Wed Jul 31 15:31:22 CEST 2024 - ailiop@suse.com + +- Update patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch + (git-fixes bsc#1228561 CVE-2024-41059). +- commit f1238d0 + +------------------------------------------------------------------- +Wed Jul 31 10:48:53 CEST 2024 - lhenriques@suse.de + +- cachefiles: fix slab-use-after-free in + cachefiles_withdraw_cookie() (bsc#1228462 CVE-2024-41057). +- cachefiles: fix slab-use-after-free in fscache_withdraw_volume() + (bsc#1228459 CVE-2024-41058). +- netfs, fscache: export fscache_put_volume() and add + fscache_try_get_volume() (bsc#1228459 bsc#1228462). +- commit a80ddf3 + +------------------------------------------------------------------- +Wed Jul 31 10:25:23 CEST 2024 - oneukum@suse.com + +- platform/chrome: cros_ec_proto: Lock device when updating MKBP + version (git-fixes). +- commit ab277a6 + +------------------------------------------------------------------- +Wed Jul 31 10:02:32 CEST 2024 - heming.zhao@suse.com + +- ocfs2: add bounds checking to ocfs2_check_dir_entry() + (bsc#1228409 CVE-2024-41015). +- ocfs2: strict bound check before memcmp in + ocfs2_xattr_find_entry() (bsc#1228410). +- ocfs2: add bounds checking to ocfs2_xattr_find_entry() + (bsc#1228410 CVE-2024-41016). +- commit ec6fa65 + +------------------------------------------------------------------- +Wed Jul 31 09:56:44 CEST 2024 - tiwai@suse.de + +- platform/chrome: cros_ec_proto: Lock device when updating MKBP + version (git-fixes). +- commit d441a76 + +------------------------------------------------------------------- +Wed Jul 31 09:55:28 CEST 2024 - tiwai@suse.de + +- Update patch reference of dmaengine fix (CVE-2024-40956 bsc#1227810) +- commit d7e764c + +------------------------------------------------------------------- +Wed Jul 31 08:17:35 CEST 2024 - jslaby@suse.cz + +- vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625 + CVE-2024-27437). +- commit de8901b + +------------------------------------------------------------------- +Wed Jul 31 03:30:27 CEST 2024 - dsterba@suse.com + +- mm: vmalloc: check if a hash-index is in cpu_possible_mask (CVE-2024-41032 bsc#1228460) +- commit 9b04845 + +------------------------------------------------------------------- +Wed Jul 31 03:14:16 CEST 2024 - dsterba@suse.com + +- seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (CVE-2024-40957 bsc#1227811) +- commit a8ab7dd + +------------------------------------------------------------------- +Wed Jul 31 03:09:50 CEST 2024 - dsterba@suse.com + +- udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041 bsc#1228520) +- commit 74b98cc + +------------------------------------------------------------------- +Wed Jul 31 02:59:22 CEST 2024 - dsterba@suse.com + +- net: do not leave a dangling sk pointer, when socket creation fails (CVE-2024-40954 bsc#1227808) +- commit 5ea4aa9 + +------------------------------------------------------------------- +Wed Jul 31 02:49:07 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070 bsc#1228470) +- commit 3ac6386 + +------------------------------------------------------------------- +Tue Jul 30 20:28:30 CEST 2024 - msuchanek@suse.de + +- KVM: PPC: Book3S HV: Prevent UAF in + kvm_spapr_tce_attach_iommu_group() (bsc#1228581 CVE-2024-41070). +- commit 89912c7 + +------------------------------------------------------------------- +Tue Jul 30 17:51:48 CEST 2024 - davide.benini@suse.com + +- xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() + (CVE-2024-40959 bsc#1227884). +- commit 3a174d1 + +------------------------------------------------------------------- +Tue Jul 30 15:37:55 CEST 2024 - tbogendoerfer@suse.de + +- Update config files. + Disable vdpa drivers for Alibaba ENI and SolidNET (jsc#PED-8954, bsc#1227834) +- commit 9287d7f + +------------------------------------------------------------------- +Tue Jul 30 14:16:48 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Extend tcx tests to cover late tcx_entry release + (bsc#1228021 CVE-2024-41010). +- bpf: Fix too early release of tcx_entry (bsc#1228021 + CVE-2024-41010). +- commit 57180df + +------------------------------------------------------------------- +Tue Jul 30 13:07:00 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add more ring buffer test coverage (bsc#1228020 + CVE-2024-41009). +- bpf: Fix overrunning reservations in ringbuf (bsc#1228020 + CVE-2024-41009). +- commit cd82cf6 + +------------------------------------------------------------------- +Tue Jul 30 11:18:58 CEST 2024 - heming.zhao@suse.com + +- md-cluster: fix no recovery job when adding/re-adding a disk + (bsc#1223395). +- md-cluster: fix hanging issue while a new disk adding + (bsc#1223395). +- commit d3c6e61 + +------------------------------------------------------------------- +Tue Jul 30 11:16:24 CEST 2024 - shung-hsi.yu@suse.com + +- rpm/guards: fix precedence issue with control flow operator + With perl 5.40 it report the following error on rpm/guards script: + Possible precedence issue with control flow operator (exit) at scripts/guards line 208. + Fix the issue by adding parenthesis around ternary operator. +- commit dfba20e + +------------------------------------------------------------------- +Tue Jul 30 11:10:16 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 9c573cd31343 randomize_kstack: Improve entropy diffusion +- commit 095be15 + +------------------------------------------------------------------- +Tue Jul 30 10:53:31 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 1dd3f93 + +------------------------------------------------------------------- +Tue Jul 30 10:50:00 CEST 2024 - oneukum@suse.com + +- blacklist.conf: spelling fix in comment +- commit de0ca0a + +------------------------------------------------------------------- +Tue Jul 30 10:48:26 CEST 2024 - oneukum@suse.com + +- blacklist.conf: cleanup, no code change +- commit 19384b6 + +------------------------------------------------------------------- +Tue Jul 30 10:46:03 CEST 2024 - oneukum@suse.com + +- blacklist.conf: pure cleanup +- commit 21ff021 + +------------------------------------------------------------------- +Tue Jul 30 10:43:49 CEST 2024 - oneukum@suse.com + +- blacklist.conf: pure cleanup +- commit fef6015 + ------------------------------------------------------------------- Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de @@ -109,6 +4826,13 @@ Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 +------------------------------------------------------------------- +Mon Jul 29 13:40:36 CEST 2024 - sjaeckel@suse.de + +- netlink: add nla be16/32 types to minlen array (CVE-2024-26849 + bsc#1223053). +- commit 2747893 + ------------------------------------------------------------------- Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz @@ -236,6 +4960,14 @@ Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 +------------------------------------------------------------------- +Fri Jul 26 08:25:20 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix a potential use-after-free in bpf_link_free() + (bsc#1227798 CVE-2024-40909). +- Refresh patches.kabi/bpf-bpf_link-and-bpf_link_ops-kABI-workaround.patch +- commit 377837f + ------------------------------------------------------------------- Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de @@ -457,6 +5189,19 @@ Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 +------------------------------------------------------------------- +Wed Jul 24 10:53:48 CEST 2024 - sjaeckel@suse.de + +- net/rds: fix WARNING in rds_conn_connect_if_down (CVE-2024-27024 + bsc#1223777). +- commit 466c800 + +------------------------------------------------------------------- +Wed Jul 24 10:38:28 CEST 2024 - mhocko@suse.com + +- Update config files. Disable CONFIG_KFENCE on ppc64le (bsc#1226920) +- commit 05180ef + ------------------------------------------------------------------- Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com @@ -9286,6 +14031,12 @@ Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com (bsc#1225903). - commit 63dfc45 +------------------------------------------------------------------- +Fri Jun 14 13:27:19 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add a7fb0423c201 cgroup: Move rcu_head up near the top of cgroup_root +- commit 3f951ce + ------------------------------------------------------------------- Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com @@ -9633,6 +14384,24 @@ Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com in CPUID (git-fixes). - commit 001738e +------------------------------------------------------------------- +Thu Jun 13 19:16:45 CEST 2024 - mkoutny@suse.com + +- cgroup: preserve KABI of cgroup_root (bsc#1222254). +- commit d652cd6 + +------------------------------------------------------------------- +Thu Jun 13 18:41:00 CEST 2024 - mkoutny@suse.com + +- cgroup: Add annotation for holding namespace_sem in + current_cgns_cgroup_from_root() (bsc#1222254). +- cgroup: Eliminate the need for cgroup_mutex in + proc_cgroup_show() (bsc#1222254). +- cgroup: Make operations on the cgroup root_list RCU safe + (bsc#1222254). +- cgroup: Remove unnecessary list_empty() (bsc#1222254). +- commit 8dc654b + ------------------------------------------------------------------- Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com @@ -10244,6 +15013,732 @@ Mon Jun 3 15:25:22 CEST 2024 - dwagner@suse.de - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 +------------------------------------------------------------------- +Mon Jun 3 14:40:11 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch + (stable-fixes bsc#1224557 CVE-2024-35995). +- Update + patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch + (git-fixes bsc#1224627 CVE-2023-52683). +- Update + patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch + (git-fixes bsc#1224686 CVE-2023-52693). +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955). +- Update + patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch + (git-fixes bsc#1224803 CVE-2024-27436). +- Update + patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch + (git-fixes bsc#1225715 CVE-2024-36906). +- Update + patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch + (git-fixes bsc#1224596 CVE-2023-52697). +- Update + patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch + (git-fixes bsc#1224630 CVE-2023-52663). +- Update + patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch + (stable-fixes bsc#1223831 CVE-2024-27057). +- Update + patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch + (git-fixes bsc#1224688 CVE-2024-35842). +- Update + patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch + (git-fixes bsc#1224571 CVE-2024-35978). +- Update + patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch + (git-fixes bsc#1224174 CVE-2024-27398). +- Update + patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch + (git-fixes bsc#1225579 CVE-2024-36011). +- Update + patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch + (git-fixes bsc#1224579 CVE-2024-35965). +- Update + patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch + (git-fixes bsc#1224576 CVE-2024-35966). +- Update + patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch + (git-fixes bsc#1224587 CVE-2024-35967). +- Update + patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch + (stable-fixes bsc#1224640 CVE-2024-35933). +- Update + patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch + (git-fixes bsc#1224723 CVE-2024-27416). +- Update + patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch + (git-fixes bsc#1224582 CVE-2024-35963). +- Update + patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch + (git-fixes bsc#1224177 CVE-2024-27399). +- Update + patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch + (git-fixes bsc#1225502 CVE-2024-36012). +- Update + patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch + (git-fixes bsc#1225722 CVE-2024-36880). +- Update + patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch + (git-fixes bsc#1224600 CVE-2024-35850). +- Update + patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch + (git-fixes bsc#1224509 CVE-2024-35851). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942). +- Update + patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch + (git-fixes bsc#1225720 CVE-2024-36032). +- Update + patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch + (bsc#1219170 CVE-2024-22099 bsc#1223187 CVE-2024-26903). +- Update + patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch + (git-fixes bsc#1224552 CVE-2024-35997). +- Update + patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch + (git-fixes bsc#1223805 CVE-2024-27031). +- Update + patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch + (git-fixes bsc#1223113 CVE-2024-26870). +- Update + patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch + (stable-fixes bsc#1224738 CVE-2024-35809). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944). +- Update + patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch + (git-fixes bsc#1224722 CVE-2023-52657). +- Update + patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch + (git-fixes bsc#1224719 CVE-2023-52658). +- Update + patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch + (git-fixes bsc#1223712 CVE-2023-52653). +- Update + patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch + (git-fixes bsc#1223744 CVE-2024-27388). +- Update + patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch + (git-fixes bsc#1225734 CVE-2024-36896). +- Update + patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch + (git-fixes bsc#1223671 CVE-2024-26934). +- Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch + (git-fixes bsc#1224704 CVE-2024-35953). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949). +- Update + patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch + (git-fixes bsc#1223748 CVE-2024-26989). +- Update patches.suse/ax25-Fix-netdev-refcount-issue.patch + (git-fixes bsc#1224542 CVE-2024-36009). +- Update + patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch + (git-fixes bsc#1224663 CVE-2024-35887). +- Update + patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch + (git-fixes bsc#1224566 CVE-2024-35982). +- Update + patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch + (bsc#1223591 bsc#1224573 CVE-2024-35974). +- Update + patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch + (git-fixes bsc#1224577 CVE-2024-35972). +- Update + patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch + (git-fixes bsc#1223637 CVE-2024-26983). +- Update + patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch + (git-fixes bsc#1224730 CVE-2023-52676). +- Update + patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch + (bsc#1223285 bsc#1224804 CVE-2024-35784). +- Update + patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch + (git-fixes bsc#1224733 CVE-2024-35849). +- Update + patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch + (bsc#1223285 bsc#1222426 CVE-2024-26794). +- Update + patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch + (bsc#1223285 bsc#1223782 CVE-2024-27080). +- Update + patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch + (git-fixes bsc#1224644 CVE-2024-35936). +- Update + patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch + (git-fixes bsc#1223762 CVE-2024-27004). +- Update + patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch + (git-fixes bsc#1223761 CVE-2024-27003). +- Update + patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch + (git-fixes bsc#1223759 CVE-2024-27002). +- Update + patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch + (git-fixes bsc#1225692 CVE-2023-52882). +- Update + patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch + (git-fixes bsc#1223698 CVE-2024-27001). +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 bsc#1220430 CVE-2023-52472). +- Update + patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch + (git-fixes bsc#1224637 CVE-2023-52669). +- Update + patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch + (git-fixes bsc#1224501 CVE-2023-52687). +- Update + patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch + (git-fixes CVE-2024-26761). +- Update + patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch + (jsc#PED-7542 bsc#1224706 CVE-2024-35794). +- Update + patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch + (bsc#1219596 bsc#1223654 CVE-2024-26962). +- Update + patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch + (git-fixes bsc#1224480 CVE-2024-35916). +- Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch + (git-fixes bsc#1224559 CVE-2024-35990). +- Update + patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch + (git-fixes bsc#1224632 CVE-2024-35833). +- Update + patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch + (git-fixes bsc#1224558 CVE-2024-35989). +- Update + patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch + (CVE-2024-27027 bsc#1223787 bsc#1224546 CVE-2024-36002). +- Update + patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch + (jsc#PED-6079 bsc#1224633 CVE-2024-35836). +- Update + patches.suse/drm-Check-output-polling-initialized-before-disablin.patch + (stable-fixes bsc#1224654 CVE-2024-35927). +- Update + patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch + (stable-fixes bsc#1224653 CVE-2024-35928). +- Update + patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch + (stable-fixes bsc#1225735 CVE-2024-36897). +- Update + patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch + (git-fixes bsc#1224506 CVE-2023-52695). +- Update + patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch + (git-fixes bsc#1224741 CVE-2023-52673). +- Update + patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch + (git-fixes bsc#1224709 CVE-2024-35788). +- Update + patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch + (git-fixes bsc#1224729 CVE-2023-52671). +- Update + patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch + (stable-fixes bsc#1224740 CVE-2024-35799). +- Update + patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch + (git-fixes bsc#1224607 CVE-2023-52691). +- Update + patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch + (stable-fixes bsc#1225705 CVE-2024-36026). +- Update + patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch + (stable-fixes bsc#1224736 CVE-2024-35817). +- Update + patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch + (git-fixes bsc#1224634 CVE-2024-35795). +- Update + patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch + (git-fixes bsc#1223789 CVE-2024-27029). +- Update + patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch + (git-fixes bsc#1224180 CVE-2024-27400). +- Update + patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch + (git-fixes bsc#1223665 CVE-2024-26949). +- Update + patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch + (git-fixes bsc#1223315 CVE-2024-26922). +- Update + patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch + (git-fixes bsc#1224617 CVE-2023-52678). +- Update + patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch + (git-fixes bsc#1223728 CVE-2024-26986). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951). +- Update + patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch + (git-fixes bsc#1225593 CVE-2024-36014). +- Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes + bsc#1224705 CVE-2024-35952). +- Update + patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch + (git-fixes bsc#1224598 CVE-2023-52694). +- Update + patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch + (stable-fixes bsc#1224703 CVE-2024-35950). +- Update + patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch + (stable-fixes bsc#1223678 CVE-2024-26938). +- Update + patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch + (git-fixes bsc#1223677 CVE-2024-26937). +- Update + patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch + (git-fixes bsc#1224707 CVE-2024-35829). +- Update + patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch + (stable-fixes bsc#1225728 CVE-2024-36885). +- Update + patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch + (git-fixes bsc#1224714 CVE-2024-35786). +- Update + patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch + (git-fixes bsc#1224433 CVE-2024-27411). +- Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch + (git-fixes bsc#1223802 CVE-2024-27008). +- Update + patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch + (git-fixes bsc#1224701 CVE-2024-35951). +- Update + patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch + (git-fixes bsc#1224445 CVE-2023-52661). +- Update + patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch + (stable-fixes bsc#1224650 CVE-2024-35932). +- Update + patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch + (git-fixes bsc#1223718 CVE-2024-26940). +- Update + patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch + (git-fixes bsc#1224626 CVE-2024-35810). +- Update + patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch + (git-fixes bsc#1224449 CVE-2023-52662). +- Update + patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch + (stable-fixes bsc#1224647 CVE-2024-35947). +- Update + patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch + (git-fixes bsc#1224438 CVE-2024-27413). +- Update patches.suse/efi-fix-panic-in-kdump-kernel.patch + (git-fixes bsc#1224507 CVE-2024-35800). +- Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch + (bsc#1220328 CVE-2023-52463 bsc#1224505 CVE-2023-52681). +- Update + patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch + (git-fixes bsc#1223641 CVE-2024-26973). +- Update + patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch + (stable-fixes bsc#1224660 CVE-2024-35922). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950). +- Update + patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch + (bsc#1222721 CVE-2024-26764 bsc#1224685 CVE-2024-35815). +- Update + patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch + (git-fixes bsc#1224586 CVE-2024-35973). +- Update + patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch + (git-fixes bsc#1223058 CVE-2024-26857). +- Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch + (git-fixes bsc#1225736 CVE-2024-36898). +- Update + patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch + (git-fixes bsc#1224567 CVE-2024-35984). +- Update + patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch + (git-fixes bsc#1225698 CVE-2024-36020). +- Update + patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch + (git-fixes bsc#1224486 CVE-2024-35911). +- Update + patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch + (git-fixes bsc#1223039 CVE-2024-26854). +- Update + patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch + (git-fixes bsc#1224517 CVE-2024-35889). +- Update + patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch + (git-fixes bsc#1223061 CVE-2024-26853). +- Update + patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch + (git-fixes bsc#1223747 CVE-2024-26988). +- Update + patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch + (git-fixes bsc#1222780 CVE-2024-26786). +- Update + patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch + (git-fixes bsc#1224697 CVE-2024-35847). +- Update + patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch + (git-fixes bsc#1224676 CVE-2024-35955). +- Update + patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch + (git-fixes bsc#1223652 CVE-2024-26961). +- Update + patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch + (git-fixes bsc#1225710 CVE-2024-36891). +- Update + patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch + (jsc#PED-7542 bsc#1224623 CVE-2024-35808). +- Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch + (jsc#PED-7542 bsc#1223046 CVE-2024-26900). +- Update + patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch + (stable-fixes bsc#1224443 CVE-2023-52660). +- Update + patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch + (git-fixes bsc#1224680 CVE-2024-35830). +- Update + patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch + (git-fixes bsc#1224609 CVE-2024-35824). +- Update + patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch + (git-fixes bsc#1224492 CVE-2024-35907). +- Update + patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch + (git-fixes bsc#1224519 CVE-2024-35885). +- Update + patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch + (git-fixes bsc#1224618 CVE-2024-35813). +- Update + patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch + (git-fixes bsc#1225708 CVE-2024-36029). +- Update + patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch + (git-fixes bsc#1224495 CVE-2024-35901). +- Update + patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch + (git-fixes bsc#1224747 CVE-2023-52664). +- Update + patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch + (git-fixes bsc#1224677 CVE-2024-35958). +- Update + patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch + (git-fixes bsc#1224716 CVE-2024-27432). +- Update + patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch + (git-fixes bsc#1223041 CVE-2024-26881). +- Update + patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch + (git-fixes bsc#1225699 CVE-2024-36021). +- Update + patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch + (git-fixes bsc#1223051 CVE-2024-26855). +- Update + patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch + (git-fixes bsc#1224578 CVE-2024-35971). +- Update + patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch + (git-fixes bsc#1224615 CVE-2024-35796). +- Update + patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch + (git-fixes bsc#1224588 CVE-2024-35960). +- Update + patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch + (git-fixes bsc#1224585 CVE-2024-35961). +- Update + patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch + (git-fixes bsc#1224666 CVE-2024-35959). +- Update + patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch + (git-fixes bsc#1223020 CVE-2024-26858). +- Update + patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch + (jsc#PED-3311 bsc#1224605 CVE-2024-35835). +- Update + patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch + (jsc#PED-3311 bsc#1224603 CVE-2023-52667). +- Update + patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch + (git-fixes bsc#1224500 CVE-2024-35837). +- Update + patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch + (git-fixes bsc#1224513 CVE-2024-35891). +- Update + patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch + (stable-fixes bsc#1224639 CVE-2024-35945). +- Update + patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch + (git-fixes bsc#1223052 CVE-2024-26856). +- Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch + (bsc#1221858 bsc#1224687 CVE-2024-35841). +- Update + patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch + (git-fixes bsc#1224491 CVE-2024-35909). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch + (git-fixes bsc#1224479 CVE-2024-35915). +- Update + patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch + (git-fixes bsc#1223827 CVE-2024-27046). +- Update + patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch + (git-fixes bsc#1223038 CVE-2024-26868). +- Update + patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch + (bsc#1221044 CVE-2023-52591 bsc#1224482 CVE-2024-35914). +- Update + patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch + (git-fixes CVE-2024-26943). +- Update + patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch + (git-fixes bsc#1223633 CVE-2024-26984). +- Update patches.suse/nouveau-lock-the-client-object-tree.patch + (stable-fixes bsc#1223834 CVE-2024-27062). +- Update + patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch + (git-fixes bsc#1225694 CVE-2024-36018). +- Update + patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch + (git-fixes bsc#1223023 CVE-2024-26846). +- Update + patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch + (git-fixes bsc#1224717 CVE-2024-27435). +- Update + patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch + (git-fixes bsc#1223790 CVE-2024-27030). +- Update + patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch + (git-fixes bsc#1224569 CVE-2024-35975). +- Update + patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch + (git-fixes bsc#1224508 CVE-2023-52679). +- Update + patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch + (git-fixes bsc#1224524 CVE-2024-35879). +- Update + patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch + (stable-fixes bsc#1224671 CVE-2024-35878). +- Update + patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch + (git-fixes bsc#1224555 CVE-2024-35992). +- Update + patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch + (git-fixes bsc#1224562 CVE-2024-35986). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959). +- Update + patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch + (git-fixes bsc#1224568 CVE-2024-35977). +- Update + patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch + (git-fixes bsc#1224437 CVE-2024-27412). +- Update + patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch + (git-fixes bsc#1224504 CVE-2023-52675). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch + (bsc#1065729 bsc#1224682 CVE-2023-52686). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch + (bsc#1181674 ltc#189159 git-fixes bsc#1224601 CVE-2023-52696). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch + (bsc#1194869 bsc#1224611 CVE-2023-52690). +- Update + patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch + (git-fixes bsc#1223705 CVE-2024-27389). +- Update + patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch + (git-fixes bsc#1224728 CVE-2023-52685). +- Update + patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch + (stable-fixes bsc#1224537 CVE-2024-35940). +- Update + patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch + (git-fixes bsc#1225695 CVE-2024-36019). +- Update + patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch + (git-fixes bsc#1224696 CVE-2023-52670). +- Update + patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch + (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). +- Update + patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch + (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). +- Update + patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch + (git-fixes bsc#1223592 bsc#1223666 CVE-2024-26957). +- Update + patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch + (git-fixes bsc#1223675 CVE-2024-26935). +- Update + patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch + (bsc#1220021 bsc#1224651 CVE-2024-35930). +- Update + patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch + (git-fixes bsc#1225704 CVE-2024-36025). +- Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch + (git-fixes bsc#1224675 CVE-2024-35954). +- Update + patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch + (git-fixes bsc#1222608 CVE-2024-26742). +- Update + patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch + (git-fixes bsc#1224494 CVE-2024-35904). +- Update + patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch + (git-fixes bsc#1223757 CVE-2024-27000). +- Update + patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch + (git-fixes bsc#1223754 CVE-2024-26999). +- Update + patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch + (git-fixes bsc#1224699 CVE-2024-35806). +- Update + patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch + (git-fixes bsc#1224683 CVE-2024-35819). +- Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch + (git-fixes bsc#1223750 CVE-2024-26994). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930). +- Update + patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch + (git-fixes bsc#1223024 CVE-2024-26866). +- Update + patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch + (git-fixes bsc#1224521 CVE-2024-35883). +- Update + patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch + (git-fixes bsc#1223788 CVE-2024-27028). +- Update + patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch + (git-fixes bsc#1224629 CVE-2024-35821). +- Update + patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch + (git-fixes bsc#1224624 CVE-2024-35812). +- Update + patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch + (git-fixes bsc#1223741 CVE-2024-26997). +- Update + patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch + (git-fixes bsc#1223651 CVE-2024-26963). +- Update + patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch + (git-fixes bsc#1225749 CVE-2024-36894). +- Update + patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch + (stable-fixes bsc#1223752 CVE-2024-26996). +- Update + patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch + (git-fixes bsc#1224423 CVE-2024-27405). +- Update + patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch + (git-fixes bsc#1224681 CVE-2024-35825). +- Update + patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch + (git-fixes bsc#1225750 CVE-2024-36895). +- Update + patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch + (git-fixes bsc#1224712 CVE-2024-35790). +- Update + patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch + (git-fixes bsc#1225748 CVE-2024-36893). +- Update + patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch + (git-fixes bsc#1223696 CVE-2024-26995). +- Update + patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch + (git-fixes bsc#1223649 CVE-2024-26932). +- Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch + (stable-fixes bsc#1224657 CVE-2024-35924). +- Update + patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch + (stable-fixes bsc#1224739 CVE-2024-35822). +- Update + patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch + (git-fixes bsc#1223650 CVE-2024-26964). +- Update + patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch + (git-fixes bsc#1224692 CVE-2024-35823). +- Update + patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch + (bsc#1207948 bsc#1224643 CVE-2024-35938). +- Update + patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + (CVE-2023-47233 bsc#1216702 bsc#1224592 CVE-2024-35811). +- Update + patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch + (stable-fixes bsc#1224526 CVE-2024-35937). +- Update + patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch + (git-fixes bsc#1224731 CVE-2024-35845). +- Update + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch + (git-fixes bsc#1224710 CVE-2024-27434). +- Update + patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch + (stable-fixes bsc#1225769 CVE-2024-36921). +- Update + patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch + (git-fixes bsc#1224487 CVE-2024-35912). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922). +- Update + patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch + (git-fixes bsc#1224622 CVE-2024-35828). +- Update + patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch + (stable-fixes bsc#1224749 CVE-2024-35789). +- Update + patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch + (git-fixes bsc#1224613 CVE-2024-35838). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941). +- Update + patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch + (git-fixes bsc#1224432 CVE-2024-27410). +- Update + patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch + (stable-fixes bsc#1224646 CVE-2024-35946). +- Update + patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch + (git-fixes bsc#1223661 CVE-2024-26950). +- Update + patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch + (git-fixes bsc#1223660 CVE-2024-26951). +- Update + patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch + (git-fixes bsc#1223076 CVE-2024-26861). +- Update + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch + (git-fixes bsc#1224665 CVE-2024-35875). +- Update + patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch + (git-fixes bsc#1224732 CVE-2024-35801). +- Update + patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch + (git-fixes bsc#1223739 CVE-2024-27067). +- Update + patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch + (bsc#1221303 CVE-2024-26611 bsc#1224620 CVE-2024-35834). +- commit 0191191 + ------------------------------------------------------------------- Mon Jun 3 14:06:08 CEST 2024 - mfranc@suse.cz @@ -13723,6 +19218,13 @@ Sun May 19 09:24:05 CEST 2024 - tiwai@suse.de (git-fixes). - commit 8bfa411 +------------------------------------------------------------------- +Sun May 19 04:57:25 CEST 2024 - jlee@suse.com + +- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout + (bsc#1224174 CVE-2024-27398). +- commit 5039ac8 + ------------------------------------------------------------------- Sat May 18 09:44:27 CEST 2024 - tiwai@suse.de diff --git a/kernel-rt_debug.spec b/kernel-rt_debug.spec index 74338b1..9cfc890 100644 --- a/kernel-rt_debug.spec +++ b/kernel-rt_debug.spec @@ -19,7 +19,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit 90a8c81ce3c9ae3591acca72f13d2ff0a2f960d4 +%define git_commit 02ae186887e396576d7eac8d2cd8e1c22baa862a %define variant -rt%{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -30,6 +30,7 @@ %define split_optional 0 %define supported_modules_check 1 %define build_flavor rt_debug +%define generate_compile_commands 1 %include %_sourcedir/kernel-spec-macros @@ -38,7 +39,7 @@ Name: kernel-rt_debug Version: 6.4.0 %if 0%{?is_kotd} -Release: .g90a8c81 +Release: .g02ae186 %else Release: 0 %endif @@ -133,7 +134,7 @@ ExclusiveArch: do_not_build %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -vc ^PTF) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) %define klp_symbols 1 %endif @@ -820,6 +821,9 @@ relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/li %dir /usr/src/linux-obj/%cpu_arch %ghost /usr/src/linux-obj/%cpu_arch_flavor %exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if %generate_compile_commands +%exclude %obj_install_dir/%cpu_arch_flavor/compile_commands.json +%endif %if "%kmp_target_cpu" != "%cpu_arch" %obj_install_dir/%kmp_target_cpu /usr/src/linux-obj/%kmp_target_cpu @@ -1479,6 +1483,11 @@ done # Generate list of symbols that are used to create kernel livepatches %if 0%{?klp_symbols} %_sourcedir/klp-symbols . Symbols.list + + %if %generate_compile_commands + # Generate compile_commands.json + make compile_commands.json + %endif %endif %install @@ -1672,6 +1681,11 @@ if [ %CONFIG_MODULES = y ]; then cp Symbols.list %rpm_install_dir/%cpu_arch/%build_flavor echo %obj_install_dir/%cpu_arch/%build_flavor/Symbols.list > %my_builddir/livepatch-files.no_dir + %if %generate_compile_commands + cp compile_commands.json %rpm_install_dir/%cpu_arch/%build_flavor + echo %obj_install_dir/%cpu_arch/%build_flavor/compile_commands.json >> %my_builddir/livepatch-files.no_dir + %endif + %if "%CONFIG_LIVEPATCH_IPA_CLONES" == "y" find %kernel_build_dir -name "*.ipa-clones" ! -size 0 | sed -e 's|^%kernel_build_dir/||' | sort > ipa-clones.list cp ipa-clones.list %rpm_install_dir/%cpu_arch/%build_flavor diff --git a/kernel-source-rt.changes b/kernel-source-rt.changes index cc4c00e..65ab515 100644 --- a/kernel-source-rt.changes +++ b/kernel-source-rt.changes @@ -1,3 +1,4720 @@ +------------------------------------------------------------------- +Mon Sep 2 16:22:10 CEST 2024 - lhenriques@suse.de + +- ceph: periodically flush the cap releases (bsc#1230056). +- commit e22b6e0 + +------------------------------------------------------------------- +Mon Sep 2 16:22:00 CEST 2024 - denis.kirjanov@suse.com + +- Bluetooth: Fix usage of __hci_cmd_sync_status (git-fixes). +- commit 1bec58d + +------------------------------------------------------------------- +Mon Sep 2 15:18:57 CEST 2024 - denis.kirjanov@suse.com + +- Bluetooth: L2CAP: Fix deadlock (git-fixes). +- commit 13aba13 + +------------------------------------------------------------------- +Mon Sep 2 13:51:17 CEST 2024 - denis.kirjanov@suse.com + +- bluetooth/l2cap: sync sock recv cb and release (bsc#1228576 + CVE-2024-41062). +- commit 6553526 + +------------------------------------------------------------------- +Mon Sep 2 12:15:03 CEST 2024 - osalvador@suse.de + +- mm: prevent derefencing NULL ptr in pfn_section_valid() + (git-fixes). +- commit 35f619d + +------------------------------------------------------------------- +Mon Sep 2 12:09:00 CEST 2024 - osalvador@suse.de + +- mm, kmsan: fix infinite recursion due to RCU critical section + (git-fixes). +- commit 16ad73a + +------------------------------------------------------------------- +Mon Sep 2 11:55:59 CEST 2024 - osalvador@suse.de + +- mm/sparsemem: fix race in accessing memory_section->usage + (bsc#1221326 CVE-2023-52489). +- commit 6aa8957 + +------------------------------------------------------------------- +Mon Sep 2 07:32:45 CEST 2024 - ohering@suse.de + +- net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes). +- commit 4dc1da1 + +------------------------------------------------------------------- +Sun Sep 1 10:33:59 CEST 2024 - ailiop@suse.com + +- xfs: Fix missing interval for missing_owner in xfs fsmap + (git-fixes). +- commit 5448ab5 + +------------------------------------------------------------------- +Sun Sep 1 10:33:26 CEST 2024 - ailiop@suse.com + +- xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code + (git-fixes). +- commit 288ad9b + +------------------------------------------------------------------- +Sun Sep 1 10:32:08 CEST 2024 - ailiop@suse.com + +- xfs: Fix the owner setting issue for rmap query in xfs fsmap + (git-fixes). +- commit 49b5eec + +------------------------------------------------------------------- +Sun Sep 1 09:18:07 CEST 2024 - tiwai@suse.de + +- usb: cdnsp: fix for Link TRB with TC (git-fixes). +- usb: dwc3: st: add missing depopulate in probe error path + (git-fixes). +- usb: dwc3: st: fix probed platform device ref count on probe + error path (git-fixes). +- usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in + remove_power_attributes() (git-fixes). +- usb: typec: fsa4480: Relax CHIP_ID check (git-fixes). +- usb: dwc3: omap: add missing depopulate in probe error path + (git-fixes). +- usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function + (git-fixes). +- soc: qcom: pmic_glink: Actually communicate when remote goes + down (git-fixes). +- soc: qcom: cmd-db: Map shared memory as WC, not WB (git-fixes). +- commit 7121142 + +------------------------------------------------------------------- +Sat Aug 31 10:20:36 CEST 2024 - tiwai@suse.de + +- dmaengine: dw: Add memory bus width verification (git-fixes). +- dmaengine: dw: Add peripheral bus width verification + (git-fixes). +- soundwire: stream: fix programming slave ports for non-continous + port maps (git-fixes). +- commit b7e9784 + +------------------------------------------------------------------- +Fri Aug 30 19:14:44 CEST 2024 - mkoutny@suse.com + +- Update + patches.suse/0001-net-rds-fix-possible-cp-null-dereference.patch + (git-fixes CVE-2024-35902 bsc#1224496). +- Update + patches.suse/ASoC-TAS2781-Fix-tasdev_load_calibrated_data.patch + (git-fixes CVE-2024-42278 bsc#1229403). +- Update + patches.suse/ASoC-amd-Adjust-error-handling-in-case-of-absent-cod.patch + (git-fixes CVE-2024-43818 bsc#1229296). +- Update + patches.suse/ASoC-fsl-fsl_qmc_audio-Check-devm_kasprintf-returned.patch + (git-fixes CVE-2024-42298 bsc#1229369). +- Update + patches.suse/Bluetooth-MGMT-Add-error-handling-to-pair_device.patch + (git-fixes CVE-2024-43884 bsc#1229739). +- Update + patches.suse/KVM-Always-flush-async-PF-workqueue-when-vCPU-is-bei.patch + (git-fixes CVE-2024-26976 bsc#1223635). +- Update + patches.suse/PCI-DPC-Fix-use-after-free-on-concurrent-DPC-and-hot.patch + (git-fixes CVE-2024-42302 bsc#1229366). +- Update + patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch + (git-fixes CVE-2024-43875 bsc#1229486). +- Update + patches.suse/PCI-endpoint-pci-epf-test-Make-use-of-cached-epc_fea.patch + (git-fixes CVE-2024-43824 bsc#1229320). +- Update + patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch + (git-fixes CVE-2024-43823 bsc#1229303). +- Update + patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch + (git-fixes CVE-2024-43876 bsc#1229485). +- Update + patches.suse/RDMA-hns-Fix-soft-lockup-under-heavy-CEQE-load.patch + (git-fixes CVE-2024-43872 bsc#1229489). +- Update + patches.suse/RDMA-iwcm-Fix-a-use-after-free-related-to-destroying.patch + (git-fixes CVE-2024-42285 bsc#1229381). +- Update + patches.suse/Revert-ALSA-firewire-lib-operate-for-period-elapse-e.patch + (bsc#1208783 CVE-2024-42274 bsc#1229417). +- Update + patches.suse/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch + (git-fixes CVE-2024-36907 bsc#1225751). +- Update + patches.suse/bpf-arm64-Fix-trampoline-for-BPF_TRAMP_F_CALL_ORIG.patch + (git-fixes CVE-2024-43840 bsc#1229344). +- Update + patches.suse/btrfs-fix-double-inode-unlock-for-direct-IO-sync-wri.patch + (git-fixes CVE-2024-43885 bsc#1229747). +- Update + patches.suse/btrfs-fix-extent-map-use-after-free-when-adding-page.patch + (git-fixes CVE-2024-42314 bsc#1229355). +- Update + patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch + (bsc#1228801 CVE-2024-43853 bsc#1229292). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch + (git-fixes CVE-2024-43874 bsc#1229487). +- Update + patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch + (git-fixes CVE-2024-43871 bsc#1229490). +- Update + patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch + (git-fixes CVE-2024-43856 bsc#1229346). +- Update + patches.suse/drm-admgpu-fix-dereferencing-null-pointer-context.patch + (stable-fixes CVE-2024-43906 bsc#1229785). +- Update + patches.suse/drm-amd-display-Add-NULL-check-for-afb-before-derefe.patch + (stable-fixes CVE-2024-43903 bsc#1229781). +- Update + patches.suse/drm-amd-display-Add-null-checker-before-passing-vari.patch + (stable-fixes CVE-2024-43902 bsc#1229767). +- Update + patches.suse/drm-amd-display-Skip-Recompute-DSC-Params-if-no-Stre.patch + (stable-fixes CVE-2024-43895 bsc#1229755). +- Update + patches.suse/drm-amd-pm-Fix-the-null-pointer-dereference-for-vega.patch + (stable-fixes CVE-2024-43905 bsc#1229784). +- Update + patches.suse/drm-amdgpu-Fix-the-null-pointer-dereference-to-ras_m.patch + (stable-fixes CVE-2024-43908 bsc#1229788). +- Update + patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-for-s.patch + (stable-fixes CVE-2024-43909 bsc#1229789). +- Update + patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-in-ap.patch + (stable-fixes CVE-2024-43907 bsc#1229787). +- Update + patches.suse/drm-client-fix-null-pointer-dereference-in-drm_clien.patch + (git-fixes CVE-2024-43894 bsc#1229746). +- Update + patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch + (git-fixes CVE-2024-42310 bsc#1229358). +- Update + patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch + (git-fixes CVE-2024-42309 bsc#1229359). +- Update + patches.suse/drm-nouveau-prime-fix-refcount-underflow.patch + (git-fixes CVE-2024-43867 bsc#1229493). +- Update patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch + (git-fixes CVE-2024-43829 bsc#1229341). +- Update + patches.suse/drm-vmwgfx-Fix-a-deadlock-in-dma-buf-fence-polling.patch + (git-fixes CVE-2024-43863 bsc#1229497). +- Update + patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch + (git-fixes CVE-2024-42315 bsc#1229354). +- Update + patches.suse/gpio-prevent-potential-speculation-leaks-in-gpio_dev.patch + (stable-fixes CVE-2024-44931 bsc#1229837). +- Update + patches.suse/hfs-fix-to-initialize-fields-of-hfs_inode_info-after-hfs_alloc_inode.patch + (git-fixes CVE-2024-42311 bsc#1229413). +- Update + patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch + (git-fixes CVE-2024-43825 bsc#1229298). +- Update + patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch + (git-fixes CVE-2024-43858 bsc#1229414). +- Update + patches.suse/jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch + (git-fixes CVE-2024-44938 bsc#1229792). +- Update + patches.suse/jfs-fix-null-ptr-deref-in-dtInsertEntry.patch + (git-fixes CVE-2024-44939 bsc#1229820). +- Update + patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch + (git-fixes CVE-2024-42292 bsc#1229373). +- Update + patches.suse/kvm-s390-Reject-memory-region-operations-for-ucontrol-VMs.patch + (git-fixes bsc#1229168 CVE-2024-43819 bsc#1229290). +- Update + patches.suse/leds-trigger-Unregister-sysfs-attributes-before-call.patch + (git-fixes CVE-2024-43830 bsc#1229305). +- Update + patches.suse/lib-objagg-Fix-general-protection-fault.patch + (git-fixes CVE-2024-43846 bsc#1229360). +- Update + patches.suse/libbpf-Use-OPTS_SET-macro-in-bpf_xdp_query.patch + (git-fixes CVE-2024-27050 bsc#1223767). +- Update + patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch + (git-fixes CVE-2024-42280 bsc#1229388). +- Update + patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch + (git-fixes CVE-2024-42319 bsc#1229350). +- Update + patches.suse/md-raid5-fix-deadlock-that-raid5d-wait-for-itself-to-clear-MD_SB_CHANGE_PENDING-151f.patch + (git-fixes CVE-2024-39476 bsc#1227437). +- Update + patches.suse/media-imx-pxp-Fix-ERR_PTR-dereference-in-pxp_probe.patch + (git-fixes CVE-2024-42303 bsc#1229365). +- Update + patches.suse/media-pci-ivtv-Add-check-for-DMA-map-result.patch + (git-fixes CVE-2024-43877 bsc#1229484). +- Update + patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch + (git-fixes CVE-2024-43833 bsc#1229299). +- Update + patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch + (git-fixes CVE-2024-42313 bsc#1229356). +- Update + patches.suse/media-xc2028-avoid-use-after-free-in-load_firmware_c.patch + (stable-fixes CVE-2024-43900 bsc#1229756). +- Update + patches.suse/memcg-protect-concurrent-access-to-mem_cgroup_idr.patch + (git-fixes CVE-2024-43892 bsc#1229761). +- Update + patches.suse/net-drop-bad-gso-csum_start-and-offset-in-virtio_net.patch + (git-fixes CVE-2024-43897 bsc#1229752). +- Update + patches.suse/net-iucv-fix-use-after-free-in-iucv_sock_close.patch + (bsc#1228973 CVE-2024-42271 bsc#1229400). +- Update patches.suse/net-missing-check-virtio.patch (git-fixes + CVE-2024-43817 bsc#1229312). +- Update + patches.suse/net-usb-qmi_wwan-fix-memory-leak-for-not-ip-packets.patch + (git-fixes CVE-2024-43861 bsc#1229500). +- Update + patches.suse/nfs-pass-explicit-offset-count-to-trace-events.patch + (git-fixes CVE-2024-43826 bsc#1229294). +- Update + patches.suse/nvme-pci-add-missing-condition-check-for-existence-o.patch + (git-fixes CVE-2024-42276 bsc#1229410). +- Update + patches.suse/padata-Fix-possible-divide-by-0-panic-in-padata_mt_h.patch + (git-fixes CVE-2024-43889 bsc#1229743). +- Update + patches.suse/remoteproc-imx_rproc-Skip-over-memory-region-when-no.patch + (git-fixes CVE-2024-43860 bsc#1229319). +- Update + patches.suse/s390-dasd-fix-error-checks-in-dasd_copy_pair_store.patch + (git-fixes bsc#1229173 CVE-2024-42320 bsc#1229349). +- Update + patches.suse/scsi-lpfc-Revise-lpfc_prep_embed_io-routine-with-pro.patch + (bsc#1228857 CVE-2024-43816 bsc#1229318). +- Update + patches.suse/scsi-qla2xxx-Complete-command-early-within-lock.patch + (bsc#1228850 CVE-2024-42287 bsc#1229392). +- Update + patches.suse/scsi-qla2xxx-During-vport-delete-send-async-logout-e.patch + (bsc#1228850 CVE-2024-42289 bsc#1229399). +- Update + patches.suse/scsi-qla2xxx-Fix-for-possible-memory-corruption.patch + (bsc#1228850 CVE-2024-42288 bsc#1229398). +- Update + patches.suse/scsi-qla2xxx-validate-nvme_local_port-correctly.patch + (bsc#1228850 CVE-2024-42286 bsc#1229395). +- Update + patches.suse/serial-core-check-uartclk-for-zero-to-avoid-divide-b.patch + (stable-fixes CVE-2024-43893 bsc#1229759). +- Update + patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch + (git-fixes CVE-2024-43849 bsc#1229307). +- Update + patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch + (git-fixes CVE-2024-43851 bsc#1229313). +- Update + patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch + (git-fixes CVE-2024-42279 bsc#1229390). +- Update + patches.suse/usb-vhci-hcd-Do-not-drop-references-before-new-refer.patch + (stable-fixes CVE-2024-43883 bsc#1229707). +- Update + patches.suse/vhost-vsock-always-initialize-seqpacket_allow.patch + (git-fixes CVE-2024-43873 bsc#1229488). +- Update + patches.suse/wifi-ath12k-change-DMA-direction-while-mapping-reinj.patch + (git-fixes CVE-2024-43881 bsc#1229480). +- Update + patches.suse/wifi-ath12k-fix-invalid-memory-access-while-processi.patch + (git-fixes CVE-2024-43847 bsc#1229291). +- Update + patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch + (git-fixes CVE-2024-43879 bsc#1229482). +- Update + patches.suse/wifi-nl80211-disallow-setting-special-AP-channel-wid.patch + (stable-fixes CVE-2024-43912 bsc#1229830). +- Update + patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch + (git-fixes CVE-2024-43842 bsc#1229317). +- Update + patches.suse/wifi-virt_wifi-avoid-reporting-connection-success-wi.patch + (git-fixes CVE-2024-43841 bsc#1229304). +- commit 140ec33 + +------------------------------------------------------------------- +Fri Aug 30 16:32:57 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Convert comma to semicolon (git-fixes). +- commit 2714d8b + +------------------------------------------------------------------- +Fri Aug 30 16:32:00 CEST 2024 - lduncan@suse.com + +- scsi: lpfc: Fix a possible null pointer dereference (bsc#1229315 + CVE-2024-43821). +- commit eb73e94 + +------------------------------------------------------------------- +Fri Aug 30 16:24:18 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix identity map bounds in si_domain_init() + (git-fixes). +- commit b4d27e5 + +------------------------------------------------------------------- +Fri Aug 30 16:03:27 CEST 2024 - vkarasulli@suse.de + +- iommufd/device: Fix hwpt at err_unresv in + iommufd_device_do_replace() (git-fixes). +- commit bbc9a65 + +------------------------------------------------------------------- +Fri Aug 30 13:03:14 CEST 2024 - lhenriques@suse.de + +- blacklist.conf: add 053fc4f755ad fuse: fix UAF in rcu pathwalks + This commit breaks kABI and the data structure has no free room for the + extra field, i.e. memcpy would fail to copy the additional member added by + this patch. +- commit 941b81c + +------------------------------------------------------------------- +Fri Aug 30 11:44:34 CEST 2024 - lhenriques@suse.de + +- virtiofs: forbid newlines in tags (bsc#1229940). +- commit 61514ce + +------------------------------------------------------------------- +Fri Aug 30 11:11:17 CEST 2024 - petr.pavlu@suse.com + +- trace/pid_list: Change gfp flags in pid_list_fill_irq() + (git-fixes). +- commit 88d1dac + +------------------------------------------------------------------- +Fri Aug 30 11:00:49 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add a not-relevant tracing commit +- commit 9e3013e + +------------------------------------------------------------------- +Fri Aug 30 10:55:19 CEST 2024 - ailiop@suse.com + +- evm: don't copy up 'security.evm' xattr (git-fixes). +- commit d3bb5af + +------------------------------------------------------------------- +Fri Aug 30 10:51:58 CEST 2024 - ailiop@suse.com + +- afs: fix __afs_break_callback() / afs_drop_open_mmap() race + (git-fixes). +- commit 150e615 + +------------------------------------------------------------------- +Fri Aug 30 10:48:14 CEST 2024 - ailiop@suse.com + +- jfs: define xtree root and page independently (git-fixes). +- commit fc62e49 + +------------------------------------------------------------------- +Fri Aug 30 10:44:33 CEST 2024 - ailiop@suse.com + +- kernfs: fix false-positive WARN(nr_mmapped) in + kernfs_drain_open_files (git-fixes). +- commit 7fa46d1 + +------------------------------------------------------------------- +Fri Aug 30 10:42:20 CEST 2024 - ailiop@suse.com + +- gfs2: setattr_chown: Add missing initialization (git-fixes). +- commit 9b6ef3b + +------------------------------------------------------------------- +Fri Aug 30 09:23:42 CEST 2024 - tiwai@suse.de + +- nfc: pn533: Add poll mod list filling check (git-fixes). +- wifi: wfx: repair open network AP mode (git-fixes). +- wifi: iwlwifi: fw: fix wgds rev 3 exact size (git-fixes). +- wifi: mwifiex: duplicate static structs used in driver instances + (git-fixes). +- Input: i8042 - use new forcenorestore quirk to replace old + buggy quirk combination (stable-fixes). +- Input: i8042 - add forcenorestore quirk to leave controller + untouched even on s3 (stable-fixes). +- platform/surface: aggregator: Fix warning when controller is + destroyed in probe (git-fixes). +- thunderbolt: Mark XDomain as unplugged when router is removed + (stable-fixes). +- Input: MT - limit max slots (stable-fixes). +- usb: dwc3: core: Skip setting event buffers for host only + controllers (stable-fixes). +- platform/x86: lg-laptop: fix %s null argument warning + (stable-fixes). +- rtc: nct3018y: fix possible NULL dereference (stable-fixes). +- usb: gadget: fsl: Increase size of name buffer for endpoints + (stable-fixes). +- media: drivers/media/dvb-core: copy user arrays safely + (stable-fixes). +- media: pci: cx23885: check cx23885_vdev_init() return + (stable-fixes). +- memory: stm32-fmc2-ebi: check regmap_read return value + (stable-fixes). +- memory: tegra: Skip SID programming if SID registers aren't set + (stable-fixes). +- Revert "usb: gadget: uvc: cleanup request when not in correct + state" (stable-fixes). +- usb: gadget: uvc: cleanup request when not in correct state + (stable-fixes). +- staging: ks7010: disable bh on tx_dev_lock (stable-fixes). +- staging: iio: resolver: ad2s1210: fix use before initialization + (stable-fixes). +- ssb: Fix division by zero issue in ssb_calc_clock_rate + (stable-fixes). +- commit b84d799 + +------------------------------------------------------------------- +Fri Aug 30 09:20:29 CEST 2024 - tiwai@suse.de + +- drm/vmwgfx: Fix prime with external buffers (git-fixes). +- drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict + (git-fixes). +- drm/amd/display: avoid using null object of framebuffer + (git-fixes). +- Bluetooth: hci_core: Fix not handling hibernation actions + (git-fixes). +- drm/amdgpu: Validate TA binary size (stable-fixes). +- drm/msm/dpu: take plane rotation into account for wide planes + (git-fixes). +- drm/msm/dpu: move dpu_encoder's connector assignment to + atomic_enable() (git-fixes). +- char: xillybus: Refine workqueue handling (git-fixes). +- char: xillybus: Don't destroy workqueue from work item running + on it (stable-fixes). +- drm/amdgpu: Actually check flags for all context ops + (stable-fixes). +- drm/amdgpu/jpeg4: properly set atomics vmid field + (stable-fixes). +- drm/amdgpu/jpeg2: properly set atomics vmid field + (stable-fixes). +- drm/amd/display: fix s2idle entry for DCN3.5+ (stable-fixes). +- drm/amdgpu: fix dereference null return value for the function + amdgpu_vm_pt_parent (stable-fixes). +- hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() + (git-fixes). +- firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid + (stable-fixes). +- drm/msm/dpu: capture snapshot on the first commit_done timeout + (stable-fixes). +- drm/msm/dpu: split dpu_encoder_wait_for_event into two functions + (stable-fixes). +- drm/lima: set gp bus_stop bit before hard reset (stable-fixes). +- drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels + (stable-fixes). +- gpio: sysfs: extend the critical section for unregistering + sysfs devices (stable-fixes). +- Bluetooth: bnep: Fix out-of-bound access (stable-fixes). +- hwmon: (pc87360) Bounds check data->innr usage (stable-fixes). +- ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data + (stable-fixes). +- drm/msm/dpu: drop MSM_ENC_VBLANK support (stable-fixes). +- drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys + (stable-fixes). +- drm/msm/mdss: Rename path references to mdp_path (stable-fixes). +- drm/msm/mdss: switch mdss to use devm_of_icc_get() + (stable-fixes). +- drm/msm/dpu: try multirect based on mdp clock limits + (stable-fixes). +- drm/msm: Reduce fallout of fence signaling vs reclaim hangs + (stable-fixes). +- drm/rockchip: vop2: clear afbc en and transform bit for cluster + window at linear mode (stable-fixes). +- Bluetooth: hci_conn: Check non NULL function before calling + for HFP offload (stable-fixes). +- i2c: stm32f7: Add atomic_xfer method to driver (stable-fixes). +- i2c: riic: avoid potential division by zero (stable-fixes). +- i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer + (stable-fixes). +- i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times + out (stable-fixes). +- ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is + pending before suspend (stable-fixes). +- ASoC: cs35l45: Checks index of cs35l45_irqs[] (stable-fixes). +- clk: visconti: Add bounds-checking coverage for struct + visconti_pll_provider (stable-fixes). +- hwmon: (ltc2992) Avoid division by zero (stable-fixes). +- commit 1b92ddd + +------------------------------------------------------------------- +Thu Aug 29 17:18:53 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Fix the fix, brown paper bags galore (git-fixes). +- commit 89b2827 + +------------------------------------------------------------------- +Thu Aug 29 17:18:11 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Simplify and clarify + static_key_fast_inc_cpus_locked() (git-fixes). +- commit 954eaa3 + +------------------------------------------------------------------- +Thu Aug 29 17:17:18 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Clarify condition in + static_key_fast_inc_not_disabled() (git-fixes). +- commit eb457dc + +------------------------------------------------------------------- +Thu Aug 29 17:16:39 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Fix concurrency issues in static_key_slow_dec() + (git-fixes). +- commit 6e92a06 + +------------------------------------------------------------------- +Thu Aug 29 17:12:19 CEST 2024 - petr.pavlu@suse.com + +- tracing: Return from tracing_buffers_read() if the file has + been closed (bsc#1229136 git-fixes). +- commit 8dc8510 + +------------------------------------------------------------------- +Thu Aug 29 17:11:32 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Fix to check symbol prefixes correctly (git-fixes). +- commit e8b168b + +------------------------------------------------------------------- +Thu Aug 29 17:10:38 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Prohibit probing on CFI preamble symbol (git-fixes). +- commit 2f9e2b1 + +------------------------------------------------------------------- +Thu Aug 29 17:09:26 CEST 2024 - petr.pavlu@suse.com + +- bpf: kprobe: remove unused declaring of bpf_kprobe_override + (git-fixes). +- commit 4045c94 + +------------------------------------------------------------------- +Thu Aug 29 16:44:28 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix NULL dereference at band check in starting + tx ba session (CVE-2024-43911 bsc#1229827). +- commit 0892b94 + +------------------------------------------------------------------- +Thu Aug 29 14:57:50 CEST 2024 - andrea.porta@suse.com + +- syscalls: fix compat_sys_io_pgetevents_time64 usage (git-fixes). +- commit b90dd07 + +------------------------------------------------------------------- +Thu Aug 29 12:39:28 CEST 2024 - vkarasulli@suse.de + +- iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en + (CVE-2024-42277 bsc#1229409). +- commit ede2511 + +------------------------------------------------------------------- +Wed Aug 28 17:34:22 CEST 2024 - tbogendoerfer@suse.de + +- kabi: lib: objagg: Put back removed metod in struct objagg_ops + (CVE-2024-43880 bsc#1229481). +- commit 9566f2d + +------------------------------------------------------------------- +Wed Aug 28 15:40:49 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: initialize noop_qdisc owner (git-fixes). +- commit 66e8d18 + +------------------------------------------------------------------- +Wed Aug 28 14:06:14 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Fix null pointer deref in dcn20_resource.c (CVE-2024-43899 bsc#1229754). +- commit 1811990 + +------------------------------------------------------------------- +Wed Aug 28 10:37:01 CEST 2024 - andrea.porta@suse.com + +- blacklist.conf: add 56769ba4b297a629148eb24d554aef72d1ddfd9e +- commit e1cb2aa + +------------------------------------------------------------------- +Wed Aug 28 09:55:29 CEST 2024 - mhocko@suse.com + +- exec: Fix ToCToU between perm check and set-uid/gid usage + (CVE-2024-43882 bsc#1229503). +- commit 7a21b9d + +------------------------------------------------------------------- +Wed Aug 28 08:24:06 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED + (stable-fixes). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book3 Ultra (stable-fixes). +- ASoC: allow module autoloading for table board_ids + (stable-fixes). +- ASoC: allow module autoloading for table db1200_pids + (stable-fixes). +- ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile + (stable-fixes). +- ASoC: SOF: mediatek: Add missing board compatible + (stable-fixes). +- ALSA: hda/realtek - FIxed ALC285 headphone no sound + (stable-fixes). +- ALSA: hda/realtek - Fixed ALC256 headphone no sound + (stable-fixes). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop + 14-ey0xxx (stable-fixes). +- ALSA: hda/realtek: Implement sound init sequence for Samsung + Galaxy Book3 Pro 360 (stable-fixes). +- commit 97adcb2 + +------------------------------------------------------------------- +Wed Aug 28 08:22:32 CEST 2024 - tbogendoerfer@suse.de + +- ip6_tunnel: Fix broken GRO (bsc#1229444). +- net/mlx5: Always drain health in shutdown callback + (CVE-2024-43866 bsc#1229495). +- mlxsw: spectrum_acl_erp: Fix object nesting warning + (CVE-2024-43880 bsc#1229481). +- commit d9a404d + +------------------------------------------------------------------- +Wed Aug 28 08:13:00 CEST 2024 - tiwai@suse.de + +- pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B + pins (git-fixes). +- pinctrl: starfive: jh7110: Correct the level trigger + configuration of iev register (git-fixes). +- pinctrl: mediatek: common-v2: Fix broken bias-disable for + PULL_PU_PD_RSEL_TYPE (git-fixes). +- pinctrl: single: fix potential NULL dereference in + pcs_get_function() (git-fixes). +- ASoC: SOF: amd: Fix for acp init sequence (git-fixes). +- ASoC: amd: acp: fix module autoloading (git-fixes). +- ALSA: seq: Skip event type filtering for UMP events (git-fixes). +- commit 3fa4a0b + +------------------------------------------------------------------- +Tue Aug 27 23:50:25 CEST 2024 - tbogendoerfer@suse.de + +- ice: Fix NULL pointer access, if PF doesn't support SRIOV_LAG + (bsc#1228737). +- commit f1a9730 + +------------------------------------------------------------------- +Tue Aug 27 18:43:37 CEST 2024 - vkarasulli@suse.de + +- kABI: vfio: struct virqfd kABI workaround (CVE-2024-26812 + bsc#1222808). +- commit ae735c0 + +------------------------------------------------------------------- +Tue Aug 27 16:32:25 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: Fix mirred deadlock on device recursion + (CVE-2024-27010 bsc#1223720). +- commit 8c34ee8 + +------------------------------------------------------------------- +Tue Aug 27 16:14:49 CEST 2024 - dsterba@suse.com + +- Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (CVE-2024-36270 bsc#1226798) +- commit 052d917 + +------------------------------------------------------------------- +Tue Aug 27 15:53:29 CEST 2024 - denis.kirjanov@suse.com + +- net: qdisc: preserve kabi for struct QDisc (CVE-2024-27010 bsc#1223720). +- commit e31d466 + +------------------------------------------------------------------- +Tue Aug 27 11:48:23 CEST 2024 - vbabka@suse.cz + +- mm/userfaultfd: reset ptes when close() for wr-protected ones + (CVE-2024-36881 bsc#1225718). +- commit 2267d46 + +------------------------------------------------------------------- +Tue Aug 27 09:58:43 CEST 2024 - vbabka@suse.cz + +- mm/mglru: fix div-by-zero in vmpressure_calc_level() + (CVE-2024-42316 bsc#1229353). +- commit ba00671 + +------------------------------------------------------------------- +Tue Aug 27 03:42:04 CEST 2024 - colyli@suse.de + +- md/raid1: set max_sectors during early return from + choose_slow_rdev() (git-fixes). +- md/raid5: recheck if reshape has finished with device_lock held + (git-fixes). +- md: Don't wait for MD_RECOVERY_NEEDED for HOT_REMOVE_DISK ioctl + (git-fixes). +- md/raid5: fix spares errors about rcu usage (git-fixes). +- md/md-bitmap: fix writing non bitmap pages (git-fixes). +- md: fix deadlock between mddev_suspend and flush bio + (bsc#1229342, CVE-2024-43855). +- md: change the return value type of md_write_start to void + (git-fixes). +- md: do not delete safemode_timer in mddev_suspend (git-fixes). +- md: don't account sync_io if iostats of the disk is disabled + (git-fixes). +- md: add check for sleepers in md_wakeup_thread() (git-fixes). +- md/raid5: fix deadlock that raid5d() wait for itself to clear + MD_SB_CHANGE_PENDING (git-fixes). +- md: add a mddev_add_trace_msg helper (git-fixes). +- Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in + raid5d"" (git-fixes). +- md: fix a suspicious RCU usage warning (git-fixes). +- md/raid1: support read error check (git-fixes). +- commit f1ec0d4 + +------------------------------------------------------------------- +Tue Aug 27 03:40:27 CEST 2024 - colyli@suse.de + +- md: factor out a helper exceed_read_errors() to check + read_errors (git-fixes). +- Refresh for the above change, + patches.suse/md-display-timeout-error.patch. + patches.suse/md-raid1-10-add-a-helper-raid1_check_read_range-f298.patch. +- commit 035e3f0 + +------------------------------------------------------------------- +Tue Aug 27 03:38:35 CEST 2024 - colyli@suse.de + +- Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" + (git-fixes). +- commit 5cc0fdd + +------------------------------------------------------------------- +Mon Aug 26 22:10:50 CEST 2024 - dsterba@suse.com + +- net/mlx5e: Fix CT entry update leaks of modify header context (CVE-2024-43864 bsc#1229496) +- commit 316a4fe + +------------------------------------------------------------------- +Mon Aug 26 16:54:37 CEST 2024 - sjaeckel@suse.de + +- ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work + (CVE-2024-26631 bsc#1221630). +- commit 317a097 + +------------------------------------------------------------------- +Mon Aug 26 15:58:37 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: unconditionally flush pending work before notifier (CVE-2024-42109 bsc#1228505) +- commit 7a6a06c + +------------------------------------------------------------------- +Mon Aug 26 15:56:19 CEST 2024 - dsterba@suse.com + +- cxl/region: Avoid null pointer dereference in region lookup (CVE-2024-41084 bsc#1228472) +- commit fc1408b + +------------------------------------------------------------------- +Mon Aug 26 15:55:00 CEST 2024 - dsterba@suse.com + +- cxl/region: Move cxl_dpa_to_region() work to the region driver (bsc#1228472) +- commit ac0e984 + +------------------------------------------------------------------- +Mon Aug 26 15:08:09 CEST 2024 - dsterba@suse.com + +- ipv6: fix possible race in __fib6_drop_pcpu_from() (CVE-2024-40905 bsc#1227761) +- commit 6fcd399 + +------------------------------------------------------------------- +Mon Aug 26 14:59:51 CEST 2024 - dsterba@suse.com + +- ipv6: sr: fix memleak in seg6_hmac_init_algo (CVE-2024-39489 bsc#1227623) +- commit c55beb2 + +------------------------------------------------------------------- +Mon Aug 26 14:33:10 CEST 2024 - ptesarik@suse.com + +- swiotlb: do not set total_used to 0 in + swiotlb_create_debugfs_files() (git-fixes). +- swiotlb: fix swiotlb_bounce() to do partial sync's correctly + (git-fixes). +- commit 99fe6bb + +------------------------------------------------------------------- +Mon Aug 26 13:35:28 CEST 2024 - dsterba@suse.com + +- tls: fix missing memory barrier in tls_init (CVE-2024-36489 bsc#1226874) +- commit 67db543 + +------------------------------------------------------------------- +Mon Aug 26 09:49:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Add kABI workaround patch (bsc#1223742 + CVE-2024-27079). +- commit c4ebc76 + +------------------------------------------------------------------- +Mon Aug 26 06:03:29 CEST 2024 - wqu@suse.com + +- btrfs: copy dir permission and time when creating a stub + subvolume (bsc#1228321). +- commit 46e95d1 + +------------------------------------------------------------------- +Sat Aug 24 14:58:29 CEST 2024 - tiwai@suse.de + +- nouveau/firmware: use dma non-coherent allocator (git-fixes). +- drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 + (git-fixes). +- drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails + (git-fixes). +- drm/msm/dp: reset the link phy params before link training + (git-fixes). +- drm/msm/dp: fix the max supported bpp logic (git-fixes). +- drm/msm/dpu: don't play tricks with debug macros (git-fixes). +- mmc: mmc_test: Fix NULL dereference on allocation failure + (git-fixes). +- mmc: dw_mmc: allow biu and ciu clocks to defer (git-fixes). +- mmc: mtk-sd: receive cmd8 data when hs400 tuning fail + (git-fixes). +- commit ec72baf + +------------------------------------------------------------------- +Fri Aug 23 21:34:49 CEST 2024 - krisman@suse.de + +- filelock: Fix fcntl/close race recovery compat path (bsc#1228427 + CVE-2024-41020). +- commit 2c615e8 + +------------------------------------------------------------------- +Fri Aug 23 20:13:46 CEST 2024 - vkarasulli@suse.de + +- vfio/pci: fix potential memory leak in vfio_intx_enable() + (git-fixes). +- commit 45c2786 + +------------------------------------------------------------------- +Fri Aug 23 19:31:17 CEST 2024 - vkarasulli@suse.de + +- vfio: Introduce interface to flush virqfd inject workqueue + (CVE-2024-26812 bsc#1222808). +- commit 0704da7 + +------------------------------------------------------------------- +Fri Aug 23 16:17:01 CEST 2024 - vkarasulli@suse.de + +- vfio/pci: Create persistent INTx handler (CVE-2024-26812 + bsc#1222808). +- commit c0eeff7 + +------------------------------------------------------------------- +Fri Aug 23 13:54:07 CEST 2024 - mgorman@suse.de + +- README.BRANCH: Add Petr Tesarik as branch maintainer +- commit 25287be + +------------------------------------------------------------------- +Fri Aug 23 12:35:16 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: discard table flag update with pending + basechain deletion (CVE-2024-35897 bsc#1224510). +- netfilter: nf_tables: reject table flag and netdev basechain + updates (CVE-2024-35897 bsc#1224510). +- commit bc3bca5 + +------------------------------------------------------------------- +Fri Aug 23 11:14:28 CEST 2024 - mkubecek@suse.cz + +- kabi: restore const specifier in flow_offload_route_init() + (CVE-2024-27403 bsc#1224415). +- netfilter: nft_flow_offload: reset dst in route object after + setting up flow (CVE-2024-27403 bsc#1224415). +- commit f1d28bc + +------------------------------------------------------------------- +Fri Aug 23 10:46:18 CEST 2024 - tiwai@suse.de + +- Bluetooth: MGMT: Add error handling to pair_device() + (git-fixes). +- Bluetooth: SMP: Fix assumption of Central always being Initiator + (git-fixes). +- Bluetooth: hci_core: Fix LE quote calculation (git-fixes). +- commit 82ede4a + +------------------------------------------------------------------- +Fri Aug 23 10:17:03 CEST 2024 - sjaeckel@suse.de + +- netfilter: nf_tables: fix memleak in map from abort path + (CVE-2024-27011 bsc#1223803). +- commit df3e052 + +------------------------------------------------------------------- +Fri Aug 23 03:57:25 CEST 2024 - jgross@suse.com + +- KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes). +- commit acfc6dd + +------------------------------------------------------------------- +Fri Aug 23 03:16:40 CEST 2024 - jgross@suse.com + +- KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (git-fixes). +- commit ca5dde8 + +------------------------------------------------------------------- +Fri Aug 23 02:36:10 CEST 2024 - jgross@suse.com + +- KVM: Stop processing *all* memslots when "null" mmu_notifier + handler is found (git-fixes). +- commit edcaf30 + +------------------------------------------------------------------- +Fri Aug 23 01:55:40 CEST 2024 - jgross@suse.com + +- virt: guest_memfd: fix reference leak on hwpoisoned page + (git-fixes). +- commit 7ac89c3 + +------------------------------------------------------------------- +Fri Aug 23 01:15:14 CEST 2024 - jgross@suse.com + +- KVM: arm64: AArch32: Fix spurious trapping of conditional + instructions (git-fixes). +- commit 6b4a32b + +------------------------------------------------------------------- +Fri Aug 23 00:34:44 CEST 2024 - jgross@suse.com + +- KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode + (git-fixes). +- commit d2c979d + +------------------------------------------------------------------- +Thu Aug 22 23:52:46 CEST 2024 - jgross@suse.com + +- KVM: arm64: Fix AArch32 register narrowing on userspace write + (git-fixes). +- commit c002253 + +------------------------------------------------------------------- +Thu Aug 22 21:47:23 CEST 2024 - jgross@suse.com + +- KVM: fix kvm_mmu_memory_cache allocation warning (git-fixes). +- commit 9570c83 + +------------------------------------------------------------------- +Thu Aug 22 21:06:55 CEST 2024 - jgross@suse.com + +- KVM: Always flush async #PF workqueue when vCPU is being + destroyed (git-fixes). +- commit bbeeae4 + +------------------------------------------------------------------- +Thu Aug 22 20:30:21 CEST 2024 - vkarasulli@suse.de + +- iommu: Add static iommu_ops->release_domain (bsc#1223742 + CVE-2024-27079). +- iommu/vt-d: Fix NULL domain on device release (bsc#1223742 + CVE-2024-27079). +- Refresh + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch. +- commit 5ddde3c + +------------------------------------------------------------------- +Thu Aug 22 20:26:26 CEST 2024 - jgross@suse.com + +- KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with + KVM_MEM_READONLY (git-fixes). +- commit 7a71a2a + +------------------------------------------------------------------- +Thu Aug 22 19:46:06 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler + (git-fixes). +- commit ebc54df + +------------------------------------------------------------------- +Thu Aug 22 19:05:39 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-its: Test for valid IRQ in + its_sync_lpi_pending_table() (git-fixes). +- commit 989930f + +------------------------------------------------------------------- +Thu Aug 22 18:24:55 CEST 2024 - jgross@suse.com + +- KVM: arm64: Add missing memory barriers when switching to + pKVM's hyp pgd (git-fixes). +- commit 5599b84 + +------------------------------------------------------------------- +Thu Aug 22 17:44:26 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-v4: Restore pending state on host userspace + write (git-fixes). +- commit ba9826d + +------------------------------------------------------------------- +Thu Aug 22 17:04:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy + (git-fixes). +- commit 26e04aa + +------------------------------------------------------------------- +Thu Aug 22 16:23:32 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Add a non-locking primitive for + kvm_vgic_vcpu_destroy() (git-fixes). +- commit 686bc1c + +------------------------------------------------------------------- +Thu Aug 22 16:20:33 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_limit: reject configurations that cause integer + overflow (CVE-2024-26668 bsc#1222335). +- commit 8ea214b + +------------------------------------------------------------------- +Thu Aug 22 16:06:19 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: set dormant flag on hook register failure + (CVE-2024-26835 bsc#1222967). +- commit 8f4d028 + +------------------------------------------------------------------- +Thu Aug 22 15:43:04 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (git-fixes). +- commit 3a96863 + +------------------------------------------------------------------- +Thu Aug 22 15:02:38 CEST 2024 - jgross@suse.com + +- Revert "KVM: Prevent module exit until all VMs are freed" + (git-fixes). +- commit c075225 + +------------------------------------------------------------------- +Thu Aug 22 14:24:07 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for + inet/ingress basechain (CVE-2024-26808 bsc#1222634). +- commit 7f0379b + +------------------------------------------------------------------- +Thu Aug 22 14:22:17 CEST 2024 - jgross@suse.com + +- KVM: arm64: GICv4: Do not perform a map to a mapped vLPI + (git-fixes). +- commit 919175d + +------------------------------------------------------------------- +Thu Aug 22 13:58:19 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_set_pipapo: release elements in clone only from + destroy path (CVE-2024-26809 bsc#1222633). +- commit d3a3287 + +------------------------------------------------------------------- +Thu Aug 22 13:41:55 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id + (git-fixes). +- commit 7b3deae + +------------------------------------------------------------------- +Thu Aug 22 13:00:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: timers: Correctly handle TGE flip with CNTPOFF_EL2 + (git-fixes). +- commit 48c0cad + +------------------------------------------------------------------- +Thu Aug 22 12:44:16 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: fix memleak when more than 255 elements + expired (CVE-2023-52581 bsc#1220877). +- commit 26441fd + +------------------------------------------------------------------- +Thu Aug 22 12:19:25 CEST 2024 - jgross@suse.com + +- KVM: Protect vcpu->pid dereference via debugfs with RCU + (git-fixes). +- commit 55ae2a6 + +------------------------------------------------------------------- +Thu Aug 22 11:39:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() + (git-fixes). +- commit f80cefe + +------------------------------------------------------------------- +Thu Aug 22 10:41:45 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix updating attached freplace prog in prog_array map + (bsc#1229297 CVE-2024-43837). +- commit a9d7d77 + +------------------------------------------------------------------- +Thu Aug 22 09:59:00 CEST 2024 - nik.borisov@suse.com + +- dma-direct: Leak pages on dma_set_decrypted() failure (bsc#1224535 CVE-2024-35939). +- commit 7de8166 + +------------------------------------------------------------------- +Thu Aug 22 09:39:37 CEST 2024 - tbogendoerfer@suse.de + +- ice: Add a per-VF limit on number of FDIR filters + (CVE-2024-42291 bsc#1229374). +- commit ee2b93b + +------------------------------------------------------------------- +Thu Aug 22 09:25:27 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix missing lock on sync reset reload (CVE-2024-42268 + bsc#1229391). +- commit 268cdf6 + +------------------------------------------------------------------- +Thu Aug 22 08:56:13 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add a test to verify previous stacksafe() fix + (bsc#1225903). +- bpf: Fix a kernel verifier crash in stacksafe() (bsc#1225903). +- commit dab2844 + +------------------------------------------------------------------- +Thu Aug 22 03:22:00 CEST 2024 - dsterba@suse.com + +- xdp: fix invalid wait context of page_pool_destroy() (CVE-2024-43834 bsc#1229314) +- commit 6348ec4 + +------------------------------------------------------------------- +Thu Aug 22 02:48:56 CEST 2024 - jlee@suse.com + +- clk: mediatek: mt7622-apmixedsys: Fix an error handling path + in clk_mt8135_apmixed_probe() (bsc#1224711 CVE-2024-27433). +- commit 30e1ef1 + +------------------------------------------------------------------- +Thu Aug 22 02:42:11 CEST 2024 - dsterba@suse.com + +- netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (CVE-2024-36286 bsc#1226801) +- commit 3278d5d + +------------------------------------------------------------------- +Thu Aug 22 01:50:24 CEST 2024 - dsterba@suse.com + +- netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270 1226798) +- commit 26814d6 + +------------------------------------------------------------------- +Thu Aug 22 01:10:46 CEST 2024 - dsterba@suse.com + +- netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851 bsc#1223074) +- commit 6ad2cbe + +------------------------------------------------------------------- +Wed Aug 21 17:20:53 CEST 2024 - sjaeckel@suse.de + +- net: bridge: mst: fix suspicious rcu usage in br_mst_set_state + (CVE-2024-40920 bsc#1227781). +- net: bridge: mst: pass vlan group directly to + br_mst_vlan_set_state (CVE-2024-40921 bsc#1227784). +- net: bridge: mst: fix vlan use-after-free (CVE-2024-36979 + bsc#1226604). +- commit 7beae73 + +------------------------------------------------------------------- +Wed Aug 21 16:37:18 CEST 2024 - andrea.porta@suse.com + +- blacklist.conf: git-fixes f2eaed1565acc2bdeb5c433f5f6c7bd7a0d62db1 + blacklisted since it involves backporting many other commits not + that are relevnat only to gdb debug scripts and whose dependent + commits may break kABI. +- commit 323e420 + +------------------------------------------------------------------- +Wed Aug 21 16:19:21 CEST 2024 - rgoldwyn@suse.com + +- erofs: fix inconsistent per-file compression format (bsc#1220252, CVE-2024-26590). +- commit 4f99bd1 + +------------------------------------------------------------------- +Wed Aug 21 14:24:40 CEST 2024 - jlee@suse.com + +- perf: hisi: Fix use-after-free when register pmu fails + (bsc#1225582 CVE-2023-52859). +- commit a50ce06 + +------------------------------------------------------------------- +Wed Aug 21 13:08:25 CEST 2024 - pmladek@suse.com + +- printk/panic: Allow cpu backtraces to be written into ringbuffer + during panic (bsc#1225607). +- commit 1ebfff4 + +------------------------------------------------------------------- +Wed Aug 21 12:36:19 CEST 2024 - jgross@suse.com + +- net: drop bad gso csum_start and offset in virtio_net_hdr + (git-fixes). +- commit 6d27b13 + +------------------------------------------------------------------- +Wed Aug 21 12:34:25 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test for null-pointer-deref bugfix in + resolve_prog_type() (bsc#1229297 CVE-2024-43837). +- bpf: Fix null pointer dereference in resolve_prog_type() + for BPF_PROG_TYPE_EXT (bsc#1229297 CVE-2024-43837). +- commit 37e60d8 + +------------------------------------------------------------------- +Wed Aug 21 12:07:04 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: simplify btf_get_prog_ctx_type() into + btf_is_prog_ctx_type() (git-fixes). +- Refresh patches.suse/bpf-don-t-infer-PTR_TO_CTX-for-programs-with-unnamed.patch +- Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch +- bpf: extract bpf_ctx_convert_map logic and make it more reusable + (git-fixes). +- Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch +- commit a1a0c24 + +------------------------------------------------------------------- +Wed Aug 21 08:56:40 CEST 2024 - jgross@suse.com + +- vhost: Release worker mutex during flushes (git-fixes). +- commit be0d4d9 + +------------------------------------------------------------------- +Wed Aug 21 08:14:01 CEST 2024 - jgross@suse.com + +- virtio: reenable config if freezing device failed (git-fixes). +- commit d96d64e + +------------------------------------------------------------------- +Wed Aug 21 05:29:20 CEST 2024 - neilb@suse.de + +- kabi fix for SUNRPC: add a missing rpc_stat for TCP TLS + (git-fixes). +- SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). +- commit 4fa6f6d + +------------------------------------------------------------------- +Wed Aug 21 00:58:46 CEST 2024 - dsterba@suse.com + +- netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init() (CVE-2024-42270 bsc#1229404) +- commit eb407e1 + +------------------------------------------------------------------- +Wed Aug 21 00:57:00 CEST 2024 - dsterba@suse.com + +- netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init() (CVE-2024-42269 bsc#1229402) +- commit 6f31e8c + +------------------------------------------------------------------- +Wed Aug 21 00:40:12 CEST 2024 - dsterba@suse.com + +- tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284 bsc#1229382) +- commit 003e7ab + +------------------------------------------------------------------- +Wed Aug 21 00:31:00 CEST 2024 - dsterba@suse.com + +- net: nexthop: Initialize all fields in dumped nexthops (CVE-2024-42283 bsc#1229383) +- commit dd830eb + +------------------------------------------------------------------- +Wed Aug 21 00:21:52 CEST 2024 - dsterba@suse.com + +- sysctl: always initialize i_uid/i_gid (CVE-2024-42312 bsc#1229357) +- commit 683a109 + +------------------------------------------------------------------- +Wed Aug 21 00:06:46 CEST 2024 - dsterba@suse.com + +- block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854 bsc#1229345) +- commit bc065ac + +------------------------------------------------------------------- +Tue Aug 20 23:35:44 CEST 2024 - dsterba@suse.com + +- ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322 bsc#1229347) +- commit 5abcd51 + +------------------------------------------------------------------- +Tue Aug 20 20:31:18 CEST 2024 - jgross@suse.com + +- vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler + (git-fixes). +- commit efaee02 + +------------------------------------------------------------------- +Tue Aug 20 19:58:09 CEST 2024 - jgross@suse.com + +- net: missing check virtio (git-fixes). +- commit 547a4d8 + +------------------------------------------------------------------- +Tue Aug 20 19:24:47 CEST 2024 - jgross@suse.com + +- vhost/vsock: always initialize seqpacket_allow (git-fixes). +- commit 1501797 + +------------------------------------------------------------------- +Tue Aug 20 18:50:24 CEST 2024 - jgross@suse.com + +- vhost: Use virtqueue mutex for swapping worker (git-fixes). +- commit ee31e9d + +------------------------------------------------------------------- +Tue Aug 20 18:18:29 CEST 2024 - dwagner@suse.de + +- nvme-sysfs: add 'tls_keyring' attribute (bsc#1221857). +- nvme-sysfs: add 'tls_configured_key' sysfs attribute + (bsc#1221857). +- nvme: split off TLS sysfs attributes into a separate group + (bsc#1221857). +- nvme: add a newline to the 'tls_key' sysfs attribute + (bsc#1221857). +- nvme-tcp: check for invalidated or revoked key (bsc#1221857). +- nvme-tcp: sanitize TLS key handling (bsc#1221857). +- nvme: tcp: remove unnecessary goto statement (bsc#1221857). +- commit 95902b1 + +------------------------------------------------------------------- +Tue Aug 20 18:17:03 CEST 2024 - dwagner@suse.de + +- Refresh patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch. + Move into sorted section. +- commit 24e43c3 + +------------------------------------------------------------------- +Tue Aug 20 18:17:01 CEST 2024 - jgross@suse.com + +- vhost-scsi: Handle vhost_vq_work_queue failures for events + (git-fixes). +- commit bb54ef9 + +------------------------------------------------------------------- +Tue Aug 20 17:52:11 CEST 2024 - tiwai@suse.de + +- Update DRM patch reference (CVE-2024-42308 bsc#1229411) +- commit ddc1933 + +------------------------------------------------------------------- +Tue Aug 20 17:51:56 CEST 2024 - dwagner@suse.de + +- Update + patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 + bsc#1221857). + Fix backporting error. +- commit 35c7df3 + +------------------------------------------------------------------- +Tue Aug 20 17:48:34 CEST 2024 - tiwai@suse.de + +- Update parport patch reference (CVE-2024-42301 bsc#1229407) +- commit 6707829 + +------------------------------------------------------------------- +Tue Aug 20 17:34:18 CEST 2024 - dwagner@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. + Use the version which got upload upstream. +- commit 4896f98 + +------------------------------------------------------------------- +Tue Aug 20 17:32:22 CEST 2024 - jgross@suse.com + +- blacklist.conf: add ffe6176b7f53 ("virtio: store owner from modules + with register_virtio_driver()") +- commit 08df841 + +------------------------------------------------------------------- +Tue Aug 20 17:31:40 CEST 2024 - jgross@suse.com + +- virtio_net: use u64_stats_t infra to avoid data-races + (git-fixes). +- commit 1825530 + +------------------------------------------------------------------- +Tue Aug 20 16:26:45 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: Check if the chip is really there + (git-fixes). +- commit 771af75 + +------------------------------------------------------------------- +Tue Aug 20 16:26:13 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: Add support to swap SBU orientation + (git-fixes). +- commit b744e01 + +------------------------------------------------------------------- +Tue Aug 20 16:23:06 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: add support for Audio Accessory Mode + (git-fixes). +- commit 471d14e + +------------------------------------------------------------------- +Tue Aug 20 16:20:09 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: rework mux & switch setup to handle more + states (git-fixes). +- commit dc03605 + +------------------------------------------------------------------- +Tue Aug 20 15:56:50 CEST 2024 - tiwai@suse.de + +- irqchip/imx-irqsteer: Handle runtime power management correctly + (CVE-2024-42290 bsc#1229379). +- commit a3bbc63 + +------------------------------------------------------------------- +Tue Aug 20 15:56:24 CEST 2024 - ailiop@suse.com + +- landlock: Don't lose track of restrictions on cred_transfer + (bsc#1229351 CVE-2024-42318). +- commit e161e74 + +------------------------------------------------------------------- +Tue Aug 20 15:24:56 CEST 2024 - rgoldwyn@suse.com + +- apparmor: Fix null pointer deref when receiving skb during sock creation (bsc#1229287, CVE-2023-52889). +- commit 7a47d08 + +------------------------------------------------------------------- +Tue Aug 20 15:11:15 CEST 2024 - jgross@suse.com + +- kABI fix of: virtio-crypto: handle config changed by work queue + (git-fixes). +- commit 2e4646f + +------------------------------------------------------------------- +Tue Aug 20 14:51:23 CEST 2024 - dwagner@suse.de + +- nvme-multipath: implement "queue-depth" iopolicy (bsc#1227706). +- nvme-multipath: prepare for "queue-depth" iopolicy + (bsc#1227706). +- commit 796fd31 + +------------------------------------------------------------------- +Tue Aug 20 14:45:32 CEST 2024 - ailiop@suse.com + +- nilfs2: handle inconsistent state in nilfs_btnode_create_block() + (bsc#1229370 CVE-2024-42295). +- commit 34231c4 + +------------------------------------------------------------------- +Tue Aug 20 13:19:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Fix pgc vpu locations (git-fixes) +- commit 6f29859 + +------------------------------------------------------------------- +Tue Aug 20 13:17:15 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Fix pgc_mlmix location (git-fixes) +- commit 6b6ab8a + +------------------------------------------------------------------- +Tue Aug 20 13:11:27 CEST 2024 - tiwai@suse.de + +- soc: qcom: icc-bwmon: Fix refcount imbalance seen during + bwmon_remove (CVE-2024-43850 bsc#1229316). +- soc: qcom: icc-bwmon: Set default thresholds dynamically + (CVE-2024-43850 bsc#1229316). +- commit e842a77 + +------------------------------------------------------------------- +Tue Aug 20 13:11:14 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: add HDMI power-domains (git-fixes) +- commit 88b7cca + +------------------------------------------------------------------- +Tue Aug 20 13:10:05 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Add NPU Node (git-fixes) +- commit 55a2e84 + +------------------------------------------------------------------- +Tue Aug 20 12:58:53 CEST 2024 - tiwai@suse.de + +- media: mediatek: vcodec: Handle invalid decoder vsi + (CVE-2024-43831 bsc#1229309). +- commit a7b1ec0 + +------------------------------------------------------------------- +Tue Aug 20 12:49:04 CEST 2024 - tbogendoerfer@suse.de + +- bna: adjust 'name' buf size of bna_tcb and bna_ccb structures + (CVE-2024-43839 bsc#1229301). +- net: mana: Add support for page sizes other than 4KB on ARM64 + (jsc#PED-8491 bsc#1226530). +- commit 24750b5 + +------------------------------------------------------------------- +Tue Aug 20 12:19:28 CEST 2024 - ailiop@suse.com + +- Squashfs: fix variable overflow triggered by sysbot (git-fixes). +- commit 90b77e5 + +------------------------------------------------------------------- +Tue Aug 20 12:18:30 CEST 2024 - ailiop@suse.com + +- squashfs: squashfs_read_data need to check if the length is 0 + (git-fixes). +- commit 1ab3d64 + +------------------------------------------------------------------- +Tue Aug 20 12:13:58 CEST 2024 - ailiop@suse.com + +- jfs: Fix shift-out-of-bounds in dbDiscardAG (git-fixes). +- commit f862c1b + +------------------------------------------------------------------- +Tue Aug 20 12:11:43 CEST 2024 - ailiop@suse.com + +- jfs: fix null ptr deref in dtInsertEntry (git-fixes). +- commit 72d65ab + +------------------------------------------------------------------- +Tue Aug 20 12:11:05 CEST 2024 - ailiop@suse.com + +- reiserfs: fix uninit-value in comp_keys (git-fixes). +- commit aeea4b8 + +------------------------------------------------------------------- +Tue Aug 20 12:05:05 CEST 2024 - sjaeckel@suse.de + +- Update + patches.suse/0001-netlink-add-nla-be16-32-types-to-minlen-array.patch + (CVE-2024-26849 bsc#1223053). + Fixes: 2747893c94d9b55340403026d9430f2f93947449 +- commit 4cf09d7 + +------------------------------------------------------------------- +Tue Aug 20 11:50:59 CEST 2024 - jgross@suse.com + +- virtio-crypto: handle config changed by work queue (git-fixes). +- Refresh + patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch. +- commit 3719b45 + +------------------------------------------------------------------- +Tue Aug 20 11:27:30 CEST 2024 - lhenriques@suse.de + +- fuse: Initialize beyond-EOF page contents before setting + uptodate (bsc#1229456). +- fs/netfs/fscache_cookie: add missing "n_accesses" check + (bsc#1229455). +- commit 1ffdccd + +------------------------------------------------------------------- +Tue Aug 20 11:07:01 CEST 2024 - mfranc@suse.cz + +- s390/dasd: fix error recovery leading to data corruption on + ESE devices (git-fixes bsc#1229452). +- commit 421d882 + +------------------------------------------------------------------- +Tue Aug 20 10:34:40 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: Change entry to alt-commit +- Refresh patches.suse/tools-Disable-__packed-attribute-compiler-warning-due-to-Werror-attributes.patch. +- commit a7c7d40 + +------------------------------------------------------------------- +Tue Aug 20 10:32:23 CEST 2024 - mfranc@suse.cz + +- net/iucv: fix the allocation size of iucv_path_table array + (git-fixes bsc#1229451). +- commit 4e0b259 + +------------------------------------------------------------------- +Tue Aug 20 10:20:39 CEST 2024 - mfranc@suse.cz + +- blacklist.conf: we don't enable CONFIG_CPUMASK_OFFSTACK on s390 +- commit 8a36035 + +------------------------------------------------------------------- +Tue Aug 20 10:11:40 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/0001-drm-mst-Fix-NULL-pointer-dereference-at-drm_dp_add_p.patch (git-fixes) + Alt-commit +- commit 98e41cf + +------------------------------------------------------------------- +Tue Aug 20 10:10:58 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-vma-Fix-UAF-on-destroy-against-retire-race.patch (git-fixes) + Alt-commit +- commit 11ef901 + +------------------------------------------------------------------- +Tue Aug 20 10:10:04 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Send-DTBCLK-disable-message-on-first.patch (git-fixes) + Alt-commit +- commit 6d9aa0a + +------------------------------------------------------------------- +Tue Aug 20 09:59:44 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-DPSTREAM-CLK-on-and-off-sequence.patch (git-fixes) + Alt-commit +- commit 24768b9 + +------------------------------------------------------------------- +Tue Aug 20 09:18:24 CEST 2024 - sjaeckel@suse.de + +- tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() + (CVE-2024-41007 bsc#1227863). +- commit 35aaaf5 + +------------------------------------------------------------------- +Tue Aug 20 09:03:13 CEST 2024 - tiwai@suse.de + +- HID: wacom: Defer calculation of resolution until + resolution_code is known (git-fixes). +- ALSA: usb: Fix UBSAN warning in parse_audio_unit() + (stable-fixes). +- commit a485c9b + +------------------------------------------------------------------- +Tue Aug 20 08:53:29 CEST 2024 - tiwai@suse.de + +- blacklist.conf: Add libata upstream revert entry (bsc#1229054) +- commit 5ded40a + +------------------------------------------------------------------- +Tue Aug 20 08:24:59 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix a segment issue when downgrading gso_size (bsc#1229386 + CVE-2024-42281). +- commit f593f1f + +------------------------------------------------------------------- +Mon Aug 19 14:06:24 CEST 2024 - sjaeckel@suse.de + +- kABI fix for net/sched: flower: Fix chain template offload + (CVE-2024-26669 bsc#1222350). +- net/sched: flower: Fix chain template offload (CVE-2024-26669 + bsc#1222350). +- commit 43f1cd6 + +------------------------------------------------------------------- +Mon Aug 19 12:15:14 CEST 2024 - sjaeckel@suse.de + +- kABI fix for rxrpc: Fix delayed ACKs to not set the reference + serial number (CVE-2024-26677 bsc#1222387). +- rxrpc: Fix delayed ACKs to not set the reference serial number + (CVE-2024-26677 bsc#1222387). +- commit c3c3a27 + +------------------------------------------------------------------- +Mon Aug 19 11:13:28 CEST 2024 - msuchanek@suse.de + +- Update patches.suse/cpu-SMT-Enable-SMT-only-if-a-core-is-online.patch + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes + bsc#1229327 ltc#206365). +- Update patches.suse/powerpc-topology-Check-if-a-core-is-online.patch + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes + bsc#1229327 ltc#206365). +- commit fd7ec4b + +------------------------------------------------------------------- +Mon Aug 19 09:22:47 CEST 2024 - neilb@suse.de + +- xprtrdma: Fix rpcrdma_reqs_reset() (git-fixes). +- gss_krb5: Fix the error handling path for + crypto_sync_skcipher_setkey (git-fixes). +- commit c717fae + +------------------------------------------------------------------- +Mon Aug 19 09:04:22 CEST 2024 - neilb@suse.de + +- SUNRPC: Fix a race to wake a sync task (git-fixes). +- nfs: pass explicit offset/count to trace events (git-fixes). +- commit 6f41a0a + +------------------------------------------------------------------- +Mon Aug 19 08:47:29 CEST 2024 - neilb@suse.de + +- NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFSD: Support write delegations in LAYOUTGET (git-fixes). +- nfs: don't invalidate dentries on transient errors (git-fixes). +- nfs: propagate readlink errors in nfs_symlink_filler + (git-fixes). +- nfs: make the rpc_stat per net namespace (git-fixes). +- nfs: expose /proc/net/sunrpc/nfs in net namespaces (git-fixes). +- sunrpc: add a struct rpc_stats arg to rpc_create_args + (git-fixes). +- commit 6ab4001 + +------------------------------------------------------------------- +Mon Aug 19 08:44:51 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ata-libata-core-Fix-double-free-on-error.patch + (git-fixes CVE-2024-41087 bsc#1228740 bsc#1228466). +- Update + patches.suse/cachefiles-add-missing-lock-protection-when-polling.patch + (bsc#1229256 CVE-2024-42250 bsc#1228977). +- Update + patches.suse/cachefiles-defer-exposing-anon_fd-until-after-copy_to.patch + (bsc#1229251 CVE-2024-40913 bsc#1227839). +- Update + patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_onde.patch + (bsc#1229247 CVE-2024-39510 bsc#1227734). +- Update + patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_ondemand_daemon_read.patch + (bsc#1229246 CVE-2024-40899 bsc#1227758). +- Update + patches.suse/drm-i915-gem-Fix-Virtual-Memory-mapping-boundaries-c.patch + (git-fixes CVE-2024-42259 bsc#1229156). +- Update + patches.suse/powerpc-pseries-Whitelist-dtl-slub-object-for-copyin.patch + (bsc#1194869 CVE-2024-41065 bsc#1228636). +- commit 3fec826 + +------------------------------------------------------------------- +Mon Aug 19 08:41:03 CEST 2024 - tiwai@suse.de + +- char: xillybus: Check USB endpoints when probing device + (git-fixes). +- Revert "misc: fastrpc: Restrict untrusted app to attach to + privileged PD" (git-fixes). +- tty: atmel_serial: use the correct RTS flag (git-fixes). +- tty: serial: fsl_lpuart: mark last busy before uart_add_one_port + (git-fixes). +- xhci: Fix Panther point NULL pointer deref at full-speed + re-enumeration (git-fixes). +- Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" + (git-fixes). +- commit e3fe681 + +------------------------------------------------------------------- +Mon Aug 19 06:55:31 CEST 2024 - neilb@suse.de + +- blacklist.conf: add unwanted nfs/sunrpc patch +- commit 405ec89 + +------------------------------------------------------------------- +Mon Aug 19 06:53:37 CEST 2024 - neilb@suse.de + +- Refresh patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch. + Add git-commit +- commit 7a1e763 + +------------------------------------------------------------------- +Sun Aug 18 11:32:08 CEST 2024 - ailiop@suse.com + +- xfs: attr forks require attr, not attr2 (git-fixes). +- commit d1644af + +------------------------------------------------------------------- +Sun Aug 18 10:06:17 CEST 2024 - tiwai@suse.de + +- i2c: qcom-geni: Add missing geni_icc_disable in + geni_i2c_runtime_resume (git-fixes). +- i2c: Use IS_REACHABLE() for substituting empty ACPI functions + (git-fixes). +- commit 37fcb0e + +------------------------------------------------------------------- +Sun Aug 18 10:05:12 CEST 2024 - tiwai@suse.de + +- Move upstreamed powerpc patches into sorted section +- commit 7bdd775 + +------------------------------------------------------------------- +Sun Aug 18 01:16:52 CEST 2024 - ailiop@suse.com + +- xfs: journal geometry is not properly bounds checked + (git-fixes). +- commit 7680aeb + +------------------------------------------------------------------- +Sat Aug 17 18:02:15 CEST 2024 - svarbanov@suse.de + +- arm64: Fix KASAN random tag seed initialization (git-fixes) +- commit a300263 + +------------------------------------------------------------------- +Sat Aug 17 18:01:19 CEST 2024 - svarbanov@suse.de + +- arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to (git-fixes) +- commit a089c62 + +------------------------------------------------------------------- +Sat Aug 17 11:29:29 CEST 2024 - tiwai@suse.de + +- spi: Add empty versions of ACPI functions (stable-fixes). +- i2c: Fix conditional for substituting empty ACPI functions + (stable-fixes). +- commit 3dc083c + +------------------------------------------------------------------- +Sat Aug 17 10:26:09 CEST 2024 - tiwai@suse.de + +- gpio: mlxbf3: Support shutdown() function (git-fixes). +- ALSA: hda/tas2781: Use correct endian conversion (git-fixes). +- ALSA: usb-audio: Support Yamaha P-125 quirk entry + (stable-fixes). +- ALSA: hda/tas2781: fix wrong calibrated data order (git-fixes). +- ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET + (stable-fixes). +- ALSA: hda/realtek: Add support for new HP G12 laptops + (stable-fixes). +- ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad + 3 15IAU7 (git-fixes). +- ALSA: timer: Relax start tick time check for slave timer + elements (git-fixes). +- drm/amd/display: Adjust cursor position (git-fixes). +- drm/amd/display: fix cursor offset on rotation 180 (git-fixes). +- device property: Add cleanup.h based fwnode_handle_put() + scope based cleanup (stable-fixes). +- commit 51be9a0 + +------------------------------------------------------------------- +Fri Aug 16 23:09:09 CEST 2024 - ailiop@suse.com + +- xfs: allow cross-linking special files without project quota + (git-fixes). +- commit 8d26aca + +------------------------------------------------------------------- +Fri Aug 16 19:06:22 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Check for pending posted interrupts when looking + for nested events (git-fixes). +- commit 0b1027c + +------------------------------------------------------------------- +Fri Aug 16 18:33:00 CEST 2024 - jgross@suse.com + +- KVM: VMX: Split out the non-virtualization part of + vmx_interrupt_blocked() (git-fixes). +- commit 47fc351 + +------------------------------------------------------------------- +Fri Aug 16 18:09:42 CEST 2024 - ailiop@suse.com + +- xfs: use consistent uid/gid when grabbing dquots for inodes + (git-fixes). +- commit c1c88ce + +------------------------------------------------------------------- +Fri Aug 16 18:08:22 CEST 2024 - ailiop@suse.com + +- xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs + (git-fixes). +- commit fae2711 + +------------------------------------------------------------------- +Fri Aug 16 18:05:44 CEST 2024 - ailiop@suse.com + +- xfs: allow unlinked symlinks and dirs with zero size + (git-fixes). +- commit 184b713 + +------------------------------------------------------------------- +Fri Aug 16 17:59:06 CEST 2024 - jgross@suse.com + +- blacklist.conf: add f99b052256f1 ("KVM: SNP: Fix LBR Virtualization for SNP guest") +- commit c9ad47e + +------------------------------------------------------------------- +Fri Aug 16 17:52:51 CEST 2024 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE + (git-fixes). +- commit 96acab8 + +------------------------------------------------------------------- +Fri Aug 16 17:17:43 CEST 2024 - ailiop@suse.com + +- xfs: fix unlink vs cluster buffer instantiation race + (git-fixes). +- commit 0ae592b + +------------------------------------------------------------------- +Fri Aug 16 17:16:29 CEST 2024 - ailiop@suse.com + +- xfs: upgrade the extent counters in xfs_reflink_end_cow_extent + later (git-fixes). +- commit 730a4f0 + +------------------------------------------------------------------- +Fri Aug 16 17:15:17 CEST 2024 - ailiop@suse.com + +- xfs: match lock mode in xfs_buffered_write_iomap_begin() + (git-fixes). +- commit e70a195 + +------------------------------------------------------------------- +Fri Aug 16 17:12:53 CEST 2024 - ailiop@suse.com + +- xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log + intent item recovery (git-fixes). +- commit 85919a1 + +------------------------------------------------------------------- +Fri Aug 16 17:11:19 CEST 2024 - ailiop@suse.com + +- xfs: don't use current->journal_info (git-fixes). +- commit d96f684 + +------------------------------------------------------------------- +Fri Aug 16 16:51:59 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Request immediate exit iff pending nested event + needs injection (git-fixes). +- commit 9d306b8 + +------------------------------------------------------------------- +Fri Aug 16 16:23:53 CEST 2024 - lhenriques@suse.de + +- cachefiles: add missing lock protection when polling + (bsc#1229256). +- cachefiles: cyclic allocation of msg_id to avoid reuse + (bsc#1228499 CVE-2024-41050). +- cachefiles: wait for ondemand_object_worker to finish when + dropping object (bsc#1228468 CVE-2024-41051). +- cachefiles: cancel all requests for the object that is being + dropped (bsc#1229255). +- cachefiles: stop sending new request when dropping object + (bsc#1229254). +- cachefiles: propagate errors from vfs_getxattr() to avoid + infinite loop (bsc#1229253). +- cachefiles: make on-demand read killable (bsc#1229252). +- cachefiles: Set object to close if ondemand_id < 0 in copen + (bsc#1228643 CVE-2024-41074). +- cachefiles: defer exposing anon_fd until after copy_to_user() + succeeds (bsc#1229251). +- cachefiles: never get a new anonymous fd if ondemand_id is valid + (bsc#1229250). +- cachefiles: add spin_lock for cachefiles_ondemand_info + (bsc#1229249). +- cachefiles: add consistency check for copen/cread (bsc#1228646 + CVE-2024-41075). +- cachefiles: remove err_put_fd label in + cachefiles_ondemand_daemon_read() (bsc#1229248). +- cachefiles: fix slab-use-after-free in + cachefiles_ondemand_daemon_read() (bsc#1229247). +- cachefiles: fix slab-use-after-free in + cachefiles_ondemand_get_fd() (bsc#1229246). +- cachefiles, erofs: Fix NULL deref in when cachefiles is not + doing ondemand-mode (bsc#1229245). +- cachefiles: add restore command to recover inflight ondemand + read requests (bsc#1229244). +- cachefiles: narrow the scope of triggering EPOLLIN events in + ondemand mode (bsc#1229243). +- cachefiles: resend an open request if the read request's object + is closed (bsc#1229241). +- cachefiles: extract ondemand info field from cachefiles_object + (bsc#1229240). +- cachefiles: introduce object ondemand state (bsc#1229239). +- commit 3d893c5 + +------------------------------------------------------------------- +Fri Aug 16 16:18:48 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Add a helper to get highest pending from Posted + Interrupt vector (git-fixes). +- commit ebf04ff + +------------------------------------------------------------------- +Fri Aug 16 15:45:29 CEST 2024 - jgross@suse.com + +- KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in + vmx_exit() (git-fixes). +- commit 8ef91ee + +------------------------------------------------------------------- +Fri Aug 16 15:12:13 CEST 2024 - jgross@suse.com + +- KVM: x86: Limit check IDs for KVM_SET_BOOT_CPU_ID (git-fixes). +- commit 395837f + +------------------------------------------------------------------- +Fri Aug 16 14:38:51 CEST 2024 - jgross@suse.com + +- KVM: VMX: Move posted interrupt descriptor out of VMX code + (git-fixes). +- commit feb966b + +------------------------------------------------------------------- +Fri Aug 16 14:09:45 CEST 2024 - ailiop@suse.com + +- xfs: allow symlinks with short remote targets (bsc#1229160). +- commit e82d4ad + +------------------------------------------------------------------- +Fri Aug 16 14:04:33 CEST 2024 - jgross@suse.com + +- blacklist.conf: add 1c682593096a ("xen: privcmd: Switch from mutex to spinlock for irqfds") +- commit 46d4480 + +------------------------------------------------------------------- +Fri Aug 16 14:01:51 CEST 2024 - jgross@suse.com + +- x86/xen: Convert comma to semicolon (git-fixes). +- commit c8d2d16 + +------------------------------------------------------------------- +Fri Aug 16 10:40:11 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Fix doorbell out of order violation and avoid + unnecessary doorbell rings (bsc#1229154). +- net: mana: Fix RX buf alloc_size alignment and atomic op panic + (bsc#1229086). +- commit 59cb1c7 + +------------------------------------------------------------------- +Fri Aug 16 09:03:49 CEST 2024 - tiwai@suse.de + +- wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion + (git-fixes). +- net: ethernet: mtk_wed: fix use-after-free panic in + mtk_wed_setup_tc_block_cb() (git-fixes). +- media: Revert "media: dvb-usb: Fix unexpected infinite loop + in dvb_usb_read_remote_control()" (git-fixes). +- commit daf04e2 + +------------------------------------------------------------------- +Thu Aug 15 23:43:43 CEST 2024 - krisman@suse.de + +- filelock: Remove locks reliably when fcntl/close race is + detected (CVE-2024-41012 bsc#1228247). +- commit a736b9b + +------------------------------------------------------------------- +Thu Aug 15 22:54:37 CEST 2024 - krisman@suse.de + +- io_uring: fix possible deadlock in + io_register_iowq_max_workers() (bsc#1228616 CVE-2024-41080). +- commit eae6448 + +------------------------------------------------------------------- +Thu Aug 15 22:37:41 CEST 2024 - krisman@suse.de + +- io_uring: fix io_match_task must_hold (git-fixes). +- io_uring: tighten task exit cancellations (git-fixes). +- commit f9ce2d8 + +------------------------------------------------------------------- +Thu Aug 15 22:27:33 CEST 2024 - krisman@suse.de + +- io_uring: Fix probe of disabled operations (git-fixes). +- io_uring/advise: support 64-bit lengths (git-fixes). +- commit 7566a8d + +------------------------------------------------------------------- +Thu Aug 15 21:50:09 CEST 2024 - krisman@suse.de + +- io_uring: Drop per-ctx dummy_ubuf (git-fixes). +- commit 2717cc1 + +------------------------------------------------------------------- +Thu Aug 15 20:27:34 CEST 2024 - msuchanek@suse.de + +- powerpc/kexec_file: fix cpus node update to FDT (bsc#1194869). +- powerpc/pseries: Whitelist dtl slub object for copying to + userspace (bsc#1194869). +- powerpc/kexec: make the update_cpus_node() function public + (bsc#1194869). +- powerpc/xmon: Check cpu id in commands "c#", "dp#" and "dx#" + (bsc#1194869). +- powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for + CONFIG_PCI=n (bsc#1194869). +- powerpc/io: Avoid clang null pointer arithmetic warnings + (bsc#1194869). +- powerpc/pseries: Add failure related checks for h_get_mpp and + h_get_ppp (bsc#1194869). +- powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP + (bsc#1194869). +- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (bsc#1194869). +- powerpc/radix: Move some functions into #ifdef + CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869). +- commit 4e7f0fe + +------------------------------------------------------------------- +Thu Aug 15 19:38:47 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add a bunch of superfluous ppc changes reported by + git-fixes. +- commit 7c2a851 + +------------------------------------------------------------------- +Thu Aug 15 18:40:14 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add ppc more ppc unsupported arch paths and commits. +- commit 66e06b4 + +------------------------------------------------------------------- +Thu Aug 15 18:05:23 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add more ppc 32bit paths. +- commit 013a9db + +------------------------------------------------------------------- +Thu Aug 15 17:09:55 CEST 2024 - iivanov@suse.de + +- arm64: errata: Expand speculative SSBS workaround (again) (git-fixes) +- commit e589bbc + +------------------------------------------------------------------- +Thu Aug 15 17:02:21 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-A725 definitions (git-fixes) +- commit 0d04176 + +------------------------------------------------------------------- +Thu Aug 15 17:01:07 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X1C definitions (git-fixes) +- commit 6a5ea61 + +------------------------------------------------------------------- +Thu Aug 15 16:59:52 CEST 2024 - iivanov@suse.de + +- arm64: errata: Expand speculative SSBS workaround (git-fixes) +- commit f75d6ba + +------------------------------------------------------------------- +Thu Aug 15 16:52:06 CEST 2024 - iivanov@suse.de + +- arm64: errata: Unify speculative SSBS errata logic (git-fixes). + Update config files. +- commit ffaab08 + +------------------------------------------------------------------- +Thu Aug 15 16:45:06 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X925 definitions (git-fixes) +- commit 3c8ddb7 + +------------------------------------------------------------------- +Thu Aug 15 16:43:48 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-A720 definitions (git-fixes) +- commit f5fd7c6 + +------------------------------------------------------------------- +Thu Aug 15 16:37:00 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X3 definitions (git-fixes) +- commit d87d988 + +------------------------------------------------------------------- +Thu Aug 15 16:34:10 CEST 2024 - iivanov@suse.de + +- arm64: errata: Add workaround for Arm errata 3194386 and 3312417 (git-fixes) + Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + and enable around. +- commit b3747ef + +------------------------------------------------------------------- +Thu Aug 15 15:59:54 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Neoverse-V3 definitions (git-fixes) +- commit 78aeee9 + +------------------------------------------------------------------- +Thu Aug 15 15:58:26 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X4 definitions (git-fixes) +- commit 2841965 + +------------------------------------------------------------------- +Thu Aug 15 15:51:05 CEST 2024 - iivanov@suse.de + +- arm64: barrier: Restore spec_bar() macro (git-fixes) +- commit 5c935b6 + +------------------------------------------------------------------- +Thu Aug 15 15:49:33 CEST 2024 - iivanov@suse.de + +- arm64: Add Neoverse-V2 part (git-fixes) +- commit 0f9f30b + +------------------------------------------------------------------- +Thu Aug 15 14:44:20 CEST 2024 - mgorman@suse.de + +- Refresh + patches.suse/serial-8250_omap-Implementation-of-Errata-i2310.patch. +- commit f4f301e + +------------------------------------------------------------------- +Thu Aug 15 12:25:20 CEST 2024 - sjaeckel@suse.de + +- net/rds: fix possible cp null dereference (git-fixes). +- commit cac3126 + +------------------------------------------------------------------- +Thu Aug 15 10:59:02 CEST 2024 - mfranc@suse.cz + +- s390/pci: Add missing virt_to_phys() for directed DIBV + (git-fixes bsc#1229174). +- commit ea8e3e7 + +------------------------------------------------------------------- +Thu Aug 15 10:54:14 CEST 2024 - mfranc@suse.cz + +- s390/dasd: fix error checks in dasd_copy_pair_store() + (git-fixes bsc#1229173). +- commit f5c4fe8 + +------------------------------------------------------------------- +Thu Aug 15 10:51:55 CEST 2024 - mfranc@suse.cz + +- s390/pci: Allow allocation of more than 1 MSI interrupt + (git-fixes bsc#1229172). +- s390/pci: Refactor arch_setup_msi_irqs() (git-fixes + bsc#1229172). +- commit ad8c54b + +------------------------------------------------------------------- +Thu Aug 15 10:46:26 CEST 2024 - mfranc@suse.cz + +- s390/cpum_cf: Fix endless loop in CF_DIAG event stop (git-fixes + bsc#1229171). +- commit 94c7469 + +------------------------------------------------------------------- +Thu Aug 15 10:43:49 CEST 2024 - mfranc@suse.cz + +- s390/uv: Panic for set and remove shared access UVC errors + (git-fixes bsc#1229170). +- commit 447c271 + +------------------------------------------------------------------- +Thu Aug 15 10:40:05 CEST 2024 - mfranc@suse.cz + +- s390/sclp: Prevent release of buffer in I/O (git-fixes + bsc#1229169). +- commit 9daf007 + +------------------------------------------------------------------- +Thu Aug 15 10:35:12 CEST 2024 - mfranc@suse.cz + +- kvm: s390: Reject memory region operations for ucontrol VMs + (git-fixes bsc#1229168). +- commit 14a9742 + +------------------------------------------------------------------- +Thu Aug 15 10:30:21 CEST 2024 - mfranc@suse.cz + +- KVM: s390: fix validity interception issue when gisa is switched + off (git-fixes bsc#1229167). +- commit 5c4e348 + +------------------------------------------------------------------- +Thu Aug 15 08:30:19 CEST 2024 - tiwai@suse.de + +- Update patch reference of USB patch (jsc#PED-10108) +- commit edfa08b + +------------------------------------------------------------------- +Thu Aug 15 07:52:49 CEST 2024 - tiwai@suse.de + +- USB: serial: debug: do not echo input by default (stable-fixes). +- usb: vhci-hcd: Do not drop references before new references + are gained (stable-fixes). +- serial: core: check uartclk for zero to avoid divide by zero + (stable-fixes). +- media: xc2028: avoid use-after-free in load_firmware_cb() + (stable-fixes). +- media: uvcvideo: Fix the bandwdith quirk on USB 3.x + (stable-fixes). +- media: uvcvideo: Ignore empty TS packets (stable-fixes). +- media: amphion: Remove lock in s_ctrl callback (stable-fixes). +- wifi: nl80211: don't give key data to userspace (stable-fixes). +- PCI: Add Edimax Vendor ID to pci_ids.h (stable-fixes). +- wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() + (stable-fixes). +- wifi: nl80211: disallow setting special AP channel widths + (stable-fixes). +- gpio: prevent potential speculation leaks in + gpio_device_get_desc() (stable-fixes). +- commit 2335bf9 + +------------------------------------------------------------------- +Thu Aug 15 07:47:35 CEST 2024 - tiwai@suse.de + +- docs: KVM: Fix register ID of SPSR_FIQ (git-fixes). +- drm/i915/gem: Adjust vma offset for framebuffer mmap offset + (stable-fixes). +- drm/amd/display: Skip Recompute DSC Params if no Stream on Link + (stable-fixes). +- drm/amdgpu: Forward soft recovery errors to userspace + (stable-fixes). +- drm/dp_mst: Skip CSN if topology probing is not done yet + (stable-fixes). +- drm/mediatek/dp: Fix spurious kfree() (git-fixes). +- drm/amd/display: Add null checker before passing variables + (stable-fixes). +- Revert "drm/amd/display: Add NULL check for 'afb' before + dereferencing in amdgpu_dm_plane_handle_cursor_update" + (stable-fixes). +- drm/amd/display: Add NULL check for 'afb' before dereferencing + in amdgpu_dm_plane_handle_cursor_update (stable-fixes). +- drm/bridge: analogix_dp: properly handle zero sized AUX + transactions (stable-fixes). +- drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr + (stable-fixes). +- drm/radeon: Remove __counted_by from StateArray.states[] + (git-fixes). +- drm/amdgpu: Add lock around VF RLCG interface (stable-fixes). +- drm/admgpu: fix dereferencing null pointer context + (stable-fixes). +- drm/amdgpu/pm: Fix the null pointer dereference in + apply_state_adjust_rules (stable-fixes). +- drm/amdgpu: Fix the null pointer dereference to ras_manager + (stable-fixes). +- drm/amdgpu/pm: Fix the null pointer dereference for smu7 + (stable-fixes). +- drm/amdgpu/pm: Fix the param type of set_power_profile_mode + (stable-fixes). +- drm/amdgpu: fix potential resource leak warning (stable-fixes). +- drm/amd/display: Add delay to improve LTTPR UHBR interop + (stable-fixes). +- Bluetooth: btnxpuart: Shutdown timer and prevent rearming when + driver unloading (stable-fixes). +- can: mcp251xfd: tef: update workaround for erratum DS80000789E + 6 of mcp2518fd (stable-fixes). +- can: mcp251xfd: tef: prepare to workaround broken TEF FIFO + tail index erratum (stable-fixes). +- ACPI: SBS: manage alarm sysfs attribute through psy core + (stable-fixes). +- ACPI: battery: create alarm sysfs attribute atomically + (stable-fixes). +- clocksource/drivers/sh_cmt: Address race condition for clock + events (stable-fixes). +- commit 2a8ca72 + +------------------------------------------------------------------- +Wed Aug 14 17:36:53 CEST 2024 - tiwai@suse.de + +- Update patch reference for SPI patch (jsc#PED-10105) +- commit a896d55 + +------------------------------------------------------------------- +Wed Aug 14 16:02:39 CEST 2024 - mfranc@suse.cz + +- kabi fix for KVM: s390: fix LPSWEY handling (bsc#1227634 + git-fixes). +- KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). +- commit 576de67 + +------------------------------------------------------------------- +Wed Aug 14 11:24:13 CEST 2024 - mkoutny@suse.com + +- kernfs: Convert kernfs_path_from_node_locked() from strlcpy() + to strscpy() (bsc#1229134). +- Refresh + patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch. +- commit bc8376b + +------------------------------------------------------------------- +Wed Aug 14 08:45:43 CEST 2024 - tiwai@suse.de + +- Update patch reference for iwlwifi fix (jsc#PED-10055) +- commit 73fda85 + +------------------------------------------------------------------- +Wed Aug 14 08:05:24 CEST 2024 - tiwai@suse.de + +- Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table + (bsc#1229056). +- commit 0ae7f4e + +------------------------------------------------------------------- +Wed Aug 14 06:27:28 CEST 2024 - jlee@suse.com + +- bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes() + (git-fixes). +- bpf: don't infer PTR_TO_CTX for programs with unnamed context + type (git-fixes). +- bpf: handle bpf_user_pt_regs_t typedef explicitly for PTR_TO_CTX + global arg (git-fixes). +- bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace + correctly (git-fixes). +- commit dd0591b + +------------------------------------------------------------------- +Wed Aug 14 06:21:45 CEST 2024 - neilb@suse.de + +- net, sunrpc: Remap EPERM in case of connection failure in + xs_tcp_setup_socket (CVE-2024-42246 bsc#1228989). +- commit 12865c8 + +------------------------------------------------------------------- +Wed Aug 14 05:45:10 CEST 2024 - jlee@suse.com + +- tools/resolve_btfids: Fix comparison of distinct pointer types + warning in resolve_btfids (git-fixes). +- tools/resolve_btfids: fix build with musl libc (git-fixes). +- commit f42b517 + +------------------------------------------------------------------- +Tue Aug 13 18:54:26 CEST 2024 - fdmanana@suse.com + +- btrfs: fix leak of qgroup extent records after transaction abort + (git-fixes). +- btrfs: fix ordered extent split error handling in + btrfs_dio_submit_io (git-fixes). +- btrfs: use irq safe locking when running and adding delayed + iputs (git-fixes). +- commit 59b18df + +------------------------------------------------------------------- +Tue Aug 13 18:05:43 CEST 2024 - fdmanana@suse.com + +- btrfs: fix extent map use-after-free when adding pages to + compressed bio (git-fixes). +- commit b3e7c96 + +------------------------------------------------------------------- +Tue Aug 13 17:24:50 CEST 2024 - tiwai@suse.de + +- Drop libata patch that caused a regression (bsc#1229054) +- commit 3d5faca + +------------------------------------------------------------------- +Tue Aug 13 17:18:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix double inode unlock for direct IO sync writes + (git-fixes). +- btrfs: fix corruption after buffer fault in during direct IO + append write (git-fixes). +- btrfs: use a btrfs_inode local variable at btrfs_sync_file() + (git-fixes). +- btrfs: pass a btrfs_inode to btrfs_wait_ordered_range() + (git-fixes). +- btrfs: pass a btrfs_inode to btrfs_fdatawrite_range() + (git-fixes). +- btrfs: use a btrfs_inode in the log context (struct + btrfs_log_ctx) (git-fixes). +- btrfs: make btrfs_finish_ordered_extent() return void + (git-fixes). +- btrfs: ensure fast fsync waits for ordered extents after a + write failure (git-fixes). +- btrfs: rename err to ret in btrfs_direct_write() (git-fixes). +- btrfs: uninline some static inline helpers from tree-log.h + (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete buffered + writes (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete direct writes + (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete compressed + writes (git-fixes). +- btrfs: open code end_extent_writepage in + end_bio_extent_writepage (git-fixes). +- btrfs: add a btrfs_finish_ordered_extent helper (git-fixes). +- btrfs: factor out a btrfs_queue_ordered_fn helper (git-fixes). +- btrfs: factor out a can_finish_ordered_extent helper + (git-fixes). +- btrfs: use bbio->ordered in btrfs_csum_one_bio (git-fixes). +- btrfs: add an ordered_extent pointer to struct btrfs_bio + (git-fixes). +- btrfs: open code btrfs_bio_end_io in btrfs_dio_submit_io + (git-fixes). +- btrfs: add a is_data_bbio helper (git-fixes). +- btrfs: remove btrfs_add_ordered_extent (git-fixes). +- btrfs: pass an ordered_extent to btrfs_submit_compressed_write + (git-fixes). +- btrfs: pass an ordered_extent to btrfs_reloc_clone_csums + (git-fixes). +- btrfs: merge the two calls to btrfs_add_ordered_extent in + run_delalloc_nocow (git-fixes). +- btrfs: limit write bios to a single ordered extent (git-fixes). +- commit 90ea198 + +------------------------------------------------------------------- +Tue Aug 13 16:36:54 CEST 2024 - msuchanek@suse.de + +- powerpc/topology: Check if a core is online (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588 git-fixes). +- cpu/SMT: Enable SMT only if a core is online (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588 git-fixes). +- commit 3d340df + +------------------------------------------------------------------- +Tue Aug 13 16:00:57 CEST 2024 - tiwai@suse.de + +- Update patch reference for MD patch (jsc#PED-10029 jsc#PED-10045) +- commit 1bf8fd1 + +------------------------------------------------------------------- +Tue Aug 13 15:51:56 CEST 2024 - tiwai@suse.de + +- Update patch refefernce for MFD patch (jsc#PED-10029) +- commit f36d989 + +------------------------------------------------------------------- +Tue Aug 13 14:25:48 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (jsc#PED-8779). +- commit c606582 + +------------------------------------------------------------------- +Tue Aug 13 14:25:28 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: switch to use device_add_groups() (jsc#PED-8779). +- commit 4007799 + +------------------------------------------------------------------- +Tue Aug 13 14:25:11 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779). +- commit 9854658 + +------------------------------------------------------------------- +Tue Aug 13 14:24:52 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Remove extra parenthesis and add a space (jsc#PED-8779). +- commit 0a84b39 + +------------------------------------------------------------------- +Tue Aug 13 14:24:33 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779). +- commit 85ba4b7 + +------------------------------------------------------------------- +Tue Aug 13 14:19:18 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779). +- commit 1b89039 + +------------------------------------------------------------------- +Tue Aug 13 14:18:50 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Add support for ACPI based probing (jsc#PED-8779). +- commit 73c2646 + +------------------------------------------------------------------- +Tue Aug 13 14:18:34 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Restructure sysfs group creation (jsc#PED-8779). +- commit 9e31807 + +------------------------------------------------------------------- +Tue Aug 13 14:17:58 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (jsc#PED-8779). +- commit f6baa58 + +------------------------------------------------------------------- +Tue Aug 13 14:17:28 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Define a struct to hold mailbox regs (jsc#PED-8779). +- commit 07f864e + +------------------------------------------------------------------- +Tue Aug 13 14:17:03 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Create static func to handle platdev (jsc#PED-8779). +- commit d5ea9be + +------------------------------------------------------------------- +Tue Aug 13 14:16:46 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (jsc#PED-8779). +- commit d314cb6 + +------------------------------------------------------------------- +Tue Aug 13 14:16:20 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Move hsmp_test to probe (jsc#PED-8779). +- commit b00829d + +------------------------------------------------------------------- +Tue Aug 13 13:44:00 CEST 2024 - jlee@suse.com + +- tools/resolve_btfids: Fix cross-compilation to non-host + endianness (git-fixes). +- tools/resolve_btfids: Refactor set sorting with types from + btf_ids.h (git-fixes). +- libbpf: Use OPTS_SET() macro in bpf_xdp_query() (git-fixes). +- commit 6fc7b9e + +------------------------------------------------------------------- +Tue Aug 13 13:26:47 CEST 2024 - jlee@suse.com + +- libbpf: Add missing LIBBPF_API annotation to + libbpf_set_memlock_rlim API (git-fixes). +- selftests/bpf: Disable IPv6 for lwt_redirect test (git-fixes). +- libbpf: Fix faccessat() usage on Android (git-fixes). +- selftests/bpf: Wait for the netstamp_needed_key static key to + be turned on (git-fixes). +- commit 89d6f3b + +------------------------------------------------------------------- +Tue Aug 13 12:46:27 CEST 2024 - jlee@suse.com + +- selftests/bpf: Fix the flaky tc_redirect_dtime test (git-fixes). +- selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY + values (git-fixes). +- libbpf: Apply map_set_def_max_entries() for inner_maps on + creation (git-fixes). +- selftests/bpf: Fix potential premature unload in bpf_testmod + (git-fixes). +- bpftool: Silence build warning about calloc() (git-fixes). +- commit 7aaf2fc + +------------------------------------------------------------------- +Tue Aug 13 12:05:34 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Use %c/%n instead of %P operand modifier in asm templates (git-fixes). +- Refresh + patches.suse/x86-uaccess-Fix-missed-zeroing-of-ia32-u64-get_user-range-.patch. +- commit 97ffc68 + +------------------------------------------------------------------- +Tue Aug 13 09:05:35 CEST 2024 - jlee@suse.com + +- selftests/bpf: Fix up xdp bonding test wrt feature flags + (git-fixes). +- selftests/bpf: fix compiler warnings in RELEASE=1 mode + (git-fixes). +- selftests/bpf: Relax time_tai test for equal timestamps in + tai_forward (git-fixes). +- bpf: Set uattr->batch.count as zero before batched update or + deletion (git-fixes). +- bpf: Remove unnecessary wait from bpf_map_copy_value() + (git-fixes). +- commit 19ebfe6 + +------------------------------------------------------------------- +Tue Aug 13 08:13:58 CEST 2024 - jlee@suse.com + +- bpf: enforce precision of R0 on callback return (git-fixes). +- selftests/bpf: Fix erroneous bitmask operation (git-fixes). +- bpf/tests: Remove duplicate JSGT tests (git-fixes). +- bpftool: mark orphaned programs during prog show (git-fixes). +- commit 2b6a18e + +------------------------------------------------------------------- +Tue Aug 13 07:05:22 CEST 2024 - jlee@suse.com + +- bpf: Fix a few selftest failures due to llvm18 change + (git-fixes). +- selftests/bpf: Fix issues in setup_classid_environment() + (git-fixes). +- selftests/bpf: Add assert for user stacks in test_task_stack + (git-fixes). +- selftests/bpf: Fix pyperf180 compilation failure with clang18 + (git-fixes). +- bpf: Add crosstask check to __bpf_get_stack (git-fixes). +- commit fce00e9 + +------------------------------------------------------------------- +Tue Aug 13 06:58:17 CEST 2024 - jlee@suse.com + +- bpf, lpm: Fix check prefixlen before walking trie (git-fixes). +- selftests/bpf: satisfy compiler by having explicit return in + btf test (git-fixes). +- selftests/bpf: fix RELEASE=1 build for tc_opts (git-fixes). +- bpf: Fix prog_array_map_poke_run map poke update (git-fixes). +- commit ca200c8 + +------------------------------------------------------------------- +Mon Aug 12 23:18:41 CEST 2024 - lduncan@suse.com + +- scsi: mpi3mr: Use proper format specifier in + mpi3mr_sas_port_add() (bsc#1228754 CVE-2024-42159 git-fixes). +- scsi: mpi3mr: Sanitise num_phys (bsc#1228754 CVE-2024-42159). +- commit e024eb0 + +------------------------------------------------------------------- +Mon Aug 12 18:06:12 CEST 2024 - jlee@suse.com + +- selftests/bpf: check if max number of bpf_loop iterations is + tracked (git-fixes). + Refresh + patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch. +- selftests/bpf: fix bpf_loop_bench for new callback verification + scheme (git-fixes). +- selftests/bpf: Add netkit to tc_redirect selftest (git-fixes). +- selftests/bpf: De-veth-ize the tc_redirect test case + (git-fixes). +- bpf: fix control-flow graph checking in privileged mode + (git-fixes). +- commit 27db2c6 + +------------------------------------------------------------------- +Mon Aug 12 17:49:14 CEST 2024 - jlee@suse.com + +- bpf: Fix check_stack_write_fixed_off() to correctly spill imm + (git-fixes). +- bpf: Fix unnecessary -EBUSY from htab_lock_bucket (git-fixes). +- commit b5c430e + +------------------------------------------------------------------- +Mon Aug 12 17:47:09 CEST 2024 - mhocko@suse.com + +- mm/shmem: disable PMD-sized page cache if needed (CVE-2024-42241 + bsc#1228986). +- commit 8ecdd91 + +------------------------------------------------------------------- +Mon Aug 12 16:03:05 CEST 2024 - nik.borisov@suse.com + +- x86/mm: Fix pti_clone_pgtable() alignment assumption (git-fixes). +- commit 1d041a1 + +------------------------------------------------------------------- +Mon Aug 12 16:02:48 CEST 2024 - nik.borisov@suse.com + +- x86/mm: Fix pti_clone_entry_text() for i386 (git-fixes). +- commit 5407674 + +------------------------------------------------------------------- +Mon Aug 12 15:59:41 CEST 2024 - nik.borisov@suse.com + +- x86/pci: Skip early E820 check for ECAM region (git-fixes). +- commit 7ac1bfc + +------------------------------------------------------------------- +Mon Aug 12 15:47:02 CEST 2024 - nik.borisov@suse.com + +- x86/mtrr: Check if fixed MTRRs exist before saving them (git-fixes). +- commit 03de6ee + +------------------------------------------------------------------- +Mon Aug 12 15:46:40 CEST 2024 - nik.borisov@suse.com + +- x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (git-fixes). +- commit 41708c1 + +------------------------------------------------------------------- +Mon Aug 12 15:35:45 CEST 2024 - mhocko@suse.com + +- memcg: protect concurrent access to mem_cgroup_idr (git-fixes). +- commit e9979b2 + +------------------------------------------------------------------- +Mon Aug 12 15:23:50 CEST 2024 - rhopkins@suse.de + +- Revert "sched/fair: Make sure to try to detach at least one + movable task" (CVE-2024-42245 bsc#1228978). +- commit bff0dc0 + +------------------------------------------------------------------- +Mon Aug 12 14:49:26 CEST 2024 - jlee@suse.com + +- selftests/bpf: Make linked_list failure test more robust + (git-fixes). +- bpf: Ensure proper register state printing for cond jumps + (git-fixes). +- commit 2ec4f49 + +------------------------------------------------------------------- +Mon Aug 12 14:33:27 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: sr: fix incorrect unregister order (git-fixes). +- commit f975fdd + +------------------------------------------------------------------- +Mon Aug 12 14:31:57 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: sr: fix possible use-after-free and null-ptr-deref + (CVE-2024-26735 bsc#1222372). +- commit 75aaed9 + +------------------------------------------------------------------- +Mon Aug 12 14:23:47 CEST 2024 - jlee@suse.com + +- bpftool: Align output skeleton ELF code (git-fixes). +- samples/bpf: syscall_tp_user: Fix array out-of-bound access + (git-fixes). +- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests + (git-fixes). +- bpf: Fix kfunc callback register type handling (git-fixes). +- commit ee3cca0 + +------------------------------------------------------------------- +Mon Aug 12 14:13:48 CEST 2024 - jlee@suse.com + +- bpf: Detect IP == ksym.end as part of BPF program (git-fixes). +- commit b5b57d0 + +------------------------------------------------------------------- +Mon Aug 12 14:06:01 CEST 2024 - jlee@suse.com + +- selftests/bpf: Skip module_fentry_shadow test when bpf_testmod + is not available (git-fixes). +- commit 85b5d5e + +------------------------------------------------------------------- +Mon Aug 12 14:00:29 CEST 2024 - jlee@suse.com + +- bpftool: Fix -Wcast-qual warning (git-fixes). +- commit 0417873 + +------------------------------------------------------------------- +Mon Aug 12 11:25:34 CEST 2024 - sjaeckel@suse.de + +- net: bridge: switchdev: Skip MDB replays of deferred events + on offload (CVE-2024-26837 bsc#1222973). +- commit 2f55c98 + +------------------------------------------------------------------- +Mon Aug 12 10:05:17 CEST 2024 - mfranc@suse.cz + +- s390/pkey: Wipe copies of protected- and secure-keys + (CVE-2024-42155 bsc#1228733). +- s390/pkey: Wipe copies of clear-key structures on failure + (CVE-2024-42156 bsc#1228722). +- s390/pkey: Wipe sensitive data on failure (CVE-2024-42157 + bsc#1228727). +- s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings + (CVE-2024-42158 bsc#1228720). +- s390/pkey: introduce dynamic debugging for pkey (bsc#1228720). +- s390/pkey: harmonize pkey s390 debug feature calls + (bsc#1228720). +- commit 72f0617 + +------------------------------------------------------------------- +Mon Aug 12 09:12:48 CEST 2024 - tiwai@suse.de + +- usb: gadget: u_serial: Set start_delayed during suspend + (git-fixes). +- usb: gadget: core: Check for unset descriptor (git-fixes). +- usb: gadget: u_audio: Check return codes from usb_ep_enable + and config_ep_by_speed (git-fixes). +- driver core: Fix uevent_show() vs driver detach race + (git-fixes). +- thermal/drivers/broadcom: Fix race between removal and clock + disable (git-fixes). +- thermal: bcm2835: Convert to platform remove callback returning + void (stable-fixes). +- commit 9bfd8af + +------------------------------------------------------------------- +Mon Aug 12 08:17:20 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Cover verifier checks for mutating + sockmap/sockhash (bsc#1226885 CVE-2024-38662). +- Revert "bpf, sockmap: Prevent lock inversion deadlock in map + delete elem" (bsc#1226885 CVE-2024-38662). +- bpf: Allow delete from sockmap/sockhash only if update is + allowed (bsc#1226885 CVE-2024-38662). +- commit 7f528cf + +------------------------------------------------------------------- +Mon Aug 12 07:45:29 CEST 2024 - jslaby@suse.cz + +- rpm/kernel-binary.spec.in: fix klp_symbols macro + The commit below removed openSUSE filter from %ifs of the klp_symbols + definition. But it removed -c of grep too and that causes: + error: syntax error in expression: 01 && ( || 1 ) + error: ^ + error: unmatched (: 01 && ( || 1 ) + error: ^ + error: kernel-default.spec:137: bad %if condition: 01 && ( || 1 ) + So reintroduce -c to the PTF's grep. + Fixes: fd0b293bebaf (kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042).) +- commit 4a36fe3 + +------------------------------------------------------------------- +Sun Aug 11 09:28:49 CEST 2024 - tiwai@suse.de + +- i2c: qcom-geni: Add missing geni_icc_disable in + geni_i2c_runtime_resume (git-fixes). +- i2c: qcom-geni: Add missing clk_disable_unprepare in + geni_i2c_runtime_resume (git-fixes). +- i2c: smbus: Send alert notifications to all devices if source + not found (git-fixes). +- i2c: smbus: Improve handling of stuck alerts (git-fixes). +- spi: spi-fsl-lpspi: Fix scldiv calculation (git-fixes). +- spi: spidev: Add missing spi_device_id for bh2228fv (git-fixes). +- drm/i915/gem: Fix Virtual Memory mapping boundaries calculation + (git-fixes). +- drm/client: fix null pointer dereference in + drm_client_modeset_probe (git-fixes). +- commit e093c66 + +------------------------------------------------------------------- +Sat Aug 10 13:21:34 CEST 2024 - tiwai@suse.de + +- Update patch references for ASoC regression fixes (bsc#1229045 bsc#1229046) +- commit 4e3f007 + +------------------------------------------------------------------- +Sat Aug 10 10:27:04 CEST 2024 - tiwai@suse.de + +- rpm/kernel-binary.spec.in: Fix build regression + The previous fix forgot to take over grep -c option that broke the + conditional expression +- commit d29edf2 + +------------------------------------------------------------------- +Sat Aug 10 09:45:49 CEST 2024 - tiwai@suse.de + +- Moved upstreamed ASoC patch into sorted section +- commit 3058bc3 + +------------------------------------------------------------------- +Sat Aug 10 09:37:31 CEST 2024 - tiwai@suse.de + +- ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value + (stable-fixes). +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 + (stable-fixes). +- ASoC: cs35l56: Handle OTP read latency over SoundWire + (stable-fixes). +- ASoC: nau8822: Lower debug print priority (stable-fixes). +- ASoC: fsl_micfil: Expand the range of FIFO watermark mask + (stable-fixes). +- ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). +- ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) + to quirks (stable-fixes). +- ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 + (stable-fixes). +- ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list + (stable-fixes). +- ALSA: line6: Fix racy access to midibuf (stable-fixes). +- ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value + (stable-fixes). +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 + (stable-fixes). +- ASoC: cs35l56: Handle OTP read latency over SoundWire + (stable-fixes). +- ASoC: nau8822: Lower debug print priority (stable-fixes). +- ASoC: fsl_micfil: Expand the range of FIFO watermark mask + (stable-fixes). +- ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). +- ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) + to quirks (stable-fixes). +- ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 + (stable-fixes). +- ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list + (stable-fixes). +- ALSA: line6: Fix racy access to midibuf (stable-fixes). +- commit a8c8868 + +------------------------------------------------------------------- +Sat Aug 10 09:30:52 CEST 2024 - tiwai@suse.de + +- ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT + (git-fixes). +- ASoC: SOF: Remove libraries from topology lookups (git-fixes). +- ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask + (git-fixes). +- ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). +- ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT + (git-fixes). +- ASoC: SOF: Remove libraries from topology lookups (git-fixes). +- ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask + (git-fixes). +- ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). +- commit cdc2939 + +------------------------------------------------------------------- +Fri Aug 9 21:13:42 CEST 2024 - mpdesouza@suse.com + +- kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042). + After the Jump project the kernel used by SLE and openSUSE Leap are the + same. As consequence the klp_symbols variable is set, enabling + kernel-default-livepatch-devel on both SLE and openSUSE. + The current rules to avoid enabling the package exclude openSUSE + Tumbleweed alone, which doesn't makes sense for now. Enabling + kernel-default-livepatch-devel on TW makes it easier to test the + creation of kernel livepatches of the next SLE versions. +- commit fd0b293 + +------------------------------------------------------------------- +Fri Aug 9 20:33:45 CEST 2024 - tiwai@suse.de + +- Split kABI workaround of recent hyperv fixes (bsc#1229040, bsc#1225745, CVE-2024-36911, bsc#1225717, CVE-2024-36910, bsc#1225744, CVE-2024-36909) +- commit 3639306 + +------------------------------------------------------------------- +Fri Aug 9 20:16:01 CEST 2024 - tiwai@suse.de + +- Yet more build fix without patches.kabi (bsc#1226502) +- commit 6bc3429 + +------------------------------------------------------------------- +Fri Aug 9 17:25:06 CEST 2024 - tiwai@suse.de + +- Fix build errors without patches.kabi (bsc#1226502) + Now patches.suse/x86-Stop-using-weak-symbols-for-__iowrite32_copy.patch + has a full backport and later partially reverted via + patches.kabi/kabi-partial-revert-commit-20516d6e51dd.patch +- commit 44c5e90 + +------------------------------------------------------------------- +Fri Aug 9 16:37:03 CEST 2024 - mfranc@suse.cz + +- landlock: Fix d_parent walk (CVE-2024-40938 bsc#1227840). +- commit 36de641 + +------------------------------------------------------------------- +Fri Aug 9 14:35:05 CEST 2024 - pmladek@suse.com + +- blacklist.conf: printk/sysctl: breaks kernel without pre-requisite + patches (bsc#1229025) +- Delete + patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. +- blacklist.conf: printk/sysctl: breaks kernel without pre-requisite patches (bsc#1229025) - Delete patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. +- commit 3560636 + +------------------------------------------------------------------- +Fri Aug 9 13:30:05 CEST 2024 - mfranc@suse.cz + +- net: fix sk_memory_allocated_{add|sub} vs softirqs + (bsc#1228757). +- commit a963c0f + +------------------------------------------------------------------- +Fri Aug 9 12:53:10 CEST 2024 - msuchanek@suse.de + +- minmax: fix up min3() and max3() too (bsc#1229024). +- minmax: improve macro expansion and type checking (bsc#1229024). +- minmax: simplify min()/max()/clamp() implementation + (bsc#1229024). +- minmax: don't use max() in situations that want a C constant + expression (bsc#1229024). +- minmax: make generic MIN() and MAX() macros available everywhere + (bsc#1229024). +- minmax: simplify and clarify min_t()/max_t() implementation + (bsc#1229024). +- minmax: add a few more MIN_T/MAX_T users (bsc#1229024). +- minmax: avoid overly complicated constant expressions in VM code + (bsc#1229024). +- drm/radeon/evergreen_cs: Clean up errors in evergreen_cs.c + (bsc#1229024). +- commit c64c296 + +------------------------------------------------------------------- +Fri Aug 9 12:02:13 CEST 2024 - jslaby@suse.cz + +- Update + patches.suse/ALSA-emux-improve-patch-ioctl-data-validation.patch + (stable-fixes CVE-2024-42097 bsc#1228766). +- Update + patches.suse/ASoC-SOF-Intel-hda-fix-null-deref-on-system-suspend-.patch + (git-fixes CVE-2024-41037 bsc#1228508). +- Update + patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch + (git-fixes CVE-2024-42074 bsc#1228481). +- Update + patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch + (git-fixes CVE-2024-42089 bsc#1228450). +- Update + patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch + (git-fixes CVE-2024-42141 bsc#1228502). +- Update + patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch + (git-fixes CVE-2024-42133 bsc#1228511). +- Update + patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch + (stable-fixes CVE-2024-41063 bsc#1228580). +- Update + patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch + (git-fixes CVE-2024-42137 bsc#1228563). +- Update patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch + (git-fixes CVE-2024-41096 bsc#1228479). +- Update + patches.suse/RDMA-restrack-Fix-potential-invalid-address-access.patch + (git-fixes CVE-2024-42080 bsc#1228673). +- Update + patches.suse/USB-core-Fix-duplicate-endpoint-bug-by-clearing-rese.patch + (git-fixes CVE-2024-41035 bsc#1228485). +- Update patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch + (git-fixes CVE-2024-42244 bsc#1228967). +- Update + patches.suse/ata-libata-core-Fix-null-pointer-dereference-on-erro.patch + (git-fixes CVE-2024-41098 bsc#1228467). +- Update + patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch + (git-fixes CVE-2024-42132 bsc#1228492). +- Update + patches.suse/bpf-Fail-bpf_timer_cancel-when-callback-is-being-can.patch + (bsc#1228531 CVE-2024-41045 CVE-2024-42239 bsc#1228979). +- Update + patches.suse/can-mcp251xfd-fix-infinite-loop-when-xmit-fails.patch + (git-fixes CVE-2024-41088 bsc#1228469). +- Update + patches.suse/cdrom-rearrange-last_media_change-check-to-avoid-uni.patch + (stable-fixes CVE-2024-42136 bsc#1228758). +- Update + patches.suse/crypto-aead-cipher-zeroize-key-buffer-after-use.patch + (stable-fixes CVE-2024-42229 bsc#1228708). +- Update + patches.suse/crypto-ecdh-explicitly-zeroize-private_key.patch + (stable-fixes CVE-2024-42098 bsc#1228779). +- Update + patches.suse/drm-amd-display-ASSERT-when-failing-to-find-index-by.patch + (stable-fixes CVE-2024-42117 bsc#1228582). +- Update + patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch + (stable-fixes CVE-2024-42121 bsc#1228590). +- Update + patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch + (stable-fixes CVE-2024-42120 bsc#1228588). +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dml.patch + (stable-fixes CVE-2024-41061 bsc#1228572). +- Update + patches.suse/drm-amd-display-Fix-overlapping-copy-within-dml_core.patch + (stable-fixes CVE-2024-42227 bsc#1228707). +- Update + patches.suse/drm-amd-display-Skip-finding-free-audio-for-unknown-.patch + (stable-fixes CVE-2024-42119 bsc#1228584). +- Update + patches.suse/drm-amd-display-Skip-pipe-if-the-pipe-idx-not-set-pr.patch + (stable-fixes CVE-2024-42064 bsc#1228586). +- Update + patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch + (git-fixes CVE-2024-41022 bsc#1228429). +- Update + patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch + (stable-fixes CVE-2024-42228 bsc#1228667). +- Update + patches.suse/drm-amdgpu-avoid-using-null-object-of-framebuffer.patch + (stable-fixes CVE-2024-41093 bsc#1228660). +- Update + patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch + (git-fixes CVE-2024-41094 bsc#1228458). +- Update + patches.suse/drm-i915-gt-Fix-potential-UAF-by-revoke-of-fence-reg.patch + (git-fixes CVE-2024-41092 bsc#1228483). +- Update + patches.suse/drm-lima-fix-shared-irq-handling-on-driver-remove.patch + (stable-fixes CVE-2024-42127 bsc#1228721). +- Update + patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in-66edf3f.patch + (stable-fixes CVE-2024-41095 bsc#1228662). +- Update + patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch + (stable-fixes CVE-2024-41089 bsc#1228658). +- Update + patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch + (git-fixes CVE-2024-42101 bsc#1228495). +- Update + patches.suse/drm-panel-ilitek-ili9881c-Fix-warning-with-GPIO-cont.patch + (stable-fixes CVE-2024-42087 bsc#1228677). +- Update + patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch + (stable-fixes CVE-2024-41060 bsc#1228567). +- Update + patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch + (git-fixes CVE-2024-41049 bsc#1228486). +- Update + patches.suse/firmware-cs_dsp-Fix-overflow-checking-of-wmfw-header.patch + (git-fixes CVE-2024-41039 bsc#1228515). +- Update + patches.suse/firmware-cs_dsp-Prevent-buffer-overrun-when-processi.patch + (git-fixes CVE-2024-41038 bsc#1228509). +- Update + patches.suse/firmware-cs_dsp-Return-error-if-block-header-overflo.patch + (git-fixes CVE-2024-42238 bsc#1228991). +- Update + patches.suse/firmware-cs_dsp-Use-strnlen-on-name-fields-in-V1-wmf.patch + (git-fixes CVE-2024-41056 bsc#1228480). +- Update + patches.suse/firmware-cs_dsp-Validate-payload-length-before-proce.patch + (git-fixes CVE-2024-42237 bsc#1228992). +- Update + patches.suse/genirq-cpuhotplug-x86-vector-Prevent-vector-leak-dur.patch + (git-fixes CVE-2024-31076 bsc#1226765). +- Update + patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch + (git-fixes CVE-2024-42092 bsc#1228447). +- Update + patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch + (stable-fixes CVE-2024-42253 bsc#1229005). +- Update + patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch + (git-fixes CVE-2024-42153 bsc#1228510). +- Update + patches.suse/iio-chemical-bme680-Fix-overflows-in-compensate-func.patch + (git-fixes CVE-2024-42086 bsc#1228452). +- Update + patches.suse/jffs2-Fix-potential-illegal-address-access-in-jffs2_free_inode.patch + (git-fixes CVE-2024-42115 bsc#1228656). +- Update + patches.suse/libceph-fix-race-between-delayed_work-and-ceph_monc_s.patch + (bsc#1228192 CVE-2024-42232 bsc#1228959). +- Update + patches.suse/media-dvb-frontends-tda10048-Fix-integer-overflow.patch + (stable-fixes CVE-2024-42223 bsc#1228726). +- Update + patches.suse/misc-fastrpc-Fix-memory-leak-in-audio-daemon-attach-.patch + (git-fixes CVE-2024-41025 bsc#1228527). +- Update + patches.suse/misc-fastrpc-Restrict-untrusted-app-to-attach-to-pri.patch + (git-fixes CVE-2024-41024 bsc#1228525). +- Update + patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch + (bsc#1222364 CVE-2024-26720 CVE-2024-42131 bsc#1228650). +- Update + patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch + (git-fixes CVE-2024-42069 bsc#1228463). +- Update + patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch + (git-fixes CVE-2024-42076 bsc#1228484). +- Update + patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch + (git-fixes CVE-2023-52887 bsc#1228426). +- Update + patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch + (stable-fixes CVE-2024-42130 bsc#1228687). +- Update + patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch + (stable-fixes CVE-2024-42104 bsc#1228654). +- Update patches.suse/nvme-avoid-double-free-special-payload.patch + (git-fixes CVE-2024-41073 bsc#1228635). +- Update patches.suse/nvmet-always-initialize-cqe.result.patch + (git-fixes CVE-2024-41079 bsc#1228615). +- Update + patches.suse/nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during.patch + (git-fixes CVE-2024-42152 bsc#1228724). +- Update + patches.suse/ocfs2-fix-DIO-failure-due-to-insufficient-transaction-credits.patch + (git-fixes CVE-2024-42077 bsc#1228516). +- Update + patches.suse/ocfs2-strict-bound-check-before-memcmp-in-ocfs2_xatt.patch + (bsc#1228410 CVE-2024-41016). +- Update patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch + (git-fixes CVE-2024-42143 bsc#1228748). +- Update + patches.suse/pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch + (git-fixes CVE-2024-42090 bsc#1228449). +- Update + patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch + (git-fixes CVE-2024-41028 bsc#1228539). +- Update + patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch + (bsc#1221645 ltc#205739 bsc#1223191 CVE-2024-42126 bsc#1228718). +- Update + patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch + (bsc#1194869 CVE-2024-42230 bsc#1228489). +- Update + patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch + (stable-fixes CVE-2024-42144 bsc#1228666). +- Update + patches.suse/usb-atm-cxacru-fix-endpoint-checking-in-cxacru_bind.patch + (git-fixes CVE-2024-41097 bsc#1228513). +- Update + patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch + (git-fixes CVE-2024-42085 bsc#1228456). +- Update + patches.suse/usb-gadget-configfs-Prevent-OOB-read-write-in-usb_st.patch + (stable-fixes CVE-2024-42236 bsc#1228964). +- Update + patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch + (stable-fixes CVE-2024-42226 bsc#1228709). +- Update + patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch + (git-fixes CVE-2024-42114 bsc#1228564). +- Update + patches.suse/wifi-cfg80211-wext-add-extra-SIOCSIWSCAN-data-check.patch + (stable-fixes CVE-2024-41072 bsc#1228626). +- Update + patches.suse/wifi-mac80211-Avoid-address-calculations-via-out-of-.patch + (stable-fixes CVE-2024-41071 bsc#1228625). +- Update + patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch + (stable-fixes CVE-2024-42225 bsc#1228710). +- Update + patches.suse/wifi-rtw89-fw-scan-offload-prohibit-all-6-GHz-channe.patch + (bsc#1227149 CVE-2024-42125 bsc#1228674). +- Update + patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation + (git-fixes CVE-2024-42240 bsc#1228966). + Add CVE references. +- commit dfa8582 + +------------------------------------------------------------------- +Fri Aug 9 10:16:40 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_sync: avoid dup filtering when passive scanning + with adv monitor (git-fixes). +- Bluetooth: l2cap: always unlock channel in + l2cap_conless_channel() (git-fixes). +- net: usb: qmi_wwan: fix memory leak for not ip packets + (git-fixes). +- padata: Fix possible divide-by-0 panic in padata_mt_helper() + (git-fixes). +- kcov: properly check for softirq context (git-fixes). +- commit fc99a65 + +------------------------------------------------------------------- +Fri Aug 9 08:21:23 CEST 2024 - tbogendoerfer@suse.de + +- wireguard: allowedips: avoid unaligned 64-bit memory accesses + (CVE-2024-42247 bsc#1228988). +- commit 12abe6d + +------------------------------------------------------------------- +Fri Aug 9 04:59:15 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add netlink helper library (bsc#1228021 + CVE-2024-41010). +- Fix BPF selftest build failure +- commit c3e9de4 + +------------------------------------------------------------------- +Fri Aug 9 03:13:22 CEST 2024 - jlee@suse.com + +- x86/numa: Fix the sort compare func used in numa_fill_memblks() + (git-fixes). +- x86/numa: Fix the address overlap check in numa_fill_memblks() + (git-fixes). +- commit b42baa2 + +------------------------------------------------------------------- +Thu Aug 8 16:36:12 CEST 2024 - davide.benini@suse.com + +- inet_diag: Initialize pad field in struct inet_diag_req_v2 + (CVE-2024-42106 bsc#1228493). +- commit 87d015b + +------------------------------------------------------------------- +Thu Aug 8 16:35:13 CEST 2024 - jlee@suse.com + +- x86/numa: Fix SRAT lookup of CFMWS ranges with + numa_fill_memblks() (git-fixes). +- ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window + (git-fixes). +- x86/numa: Introduce numa_fill_memblks() (git-fixes). +- commit 7f40727 + +------------------------------------------------------------------- +Thu Aug 8 15:04:02 CEST 2024 - jlee@suse.com + +- ACPI: processor_idle: use raw_safe_halt() in + acpi_idle_play_dead() (git-fixes). +- perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for + HIP08/09 (git-fixes). +- commit 23f94eb + +------------------------------------------------------------------- +Thu Aug 8 13:48:52 CEST 2024 - duwe@suse.de + +- Update + patches.suse/crypto-hisilicon-debugfs-Fix-debugfs-uninit-process-.patch + (bsc#1228764 CVE-2024-42147). +- commit 9b42aa7 + +------------------------------------------------------------------- +Thu Aug 8 13:35:10 CEST 2024 - jslaby@suse.cz + +- serial: 8250_omap: Fix Errata i2310 with RX FIFO level check + (bsc#1228446 CVE-2024-42095). +- commit 6d3406b + +------------------------------------------------------------------- +Thu Aug 8 12:57:31 CEST 2024 - jslaby@suse.cz + +- serial: 8250_omap: Implementation of Errata i2310 (bsc#1228446 + CVE-2024-42095). +- commit a3bd324 + +------------------------------------------------------------------- +Thu Aug 8 10:58:30 CEST 2024 - mfranc@suse.cz + +- net/iucv: fix use after free in iucv_sock_close() (bsc#1228973). +- commit c3ed1a0 + +------------------------------------------------------------------- +Thu Aug 8 10:56:59 CEST 2024 - mfranc@suse.cz + +- s390/sclp: Fix sclp_init() cleanup on failure (bsc#1228579 + CVE-2024-41068). +- commit a8db9f2 + +------------------------------------------------------------------- +Thu Aug 8 10:40:46 CEST 2024 - mvetter@suse.com + +- config.sh: generate and install compile_commands.json (bsc#1228971) + This file contains the command line options used to compile every C file. + It's useful for the livepatching team. +- kernel-binary: generate and install compile_commands.json (bsc#1228971) + This file contains the command line options used to compile every C file. + It's useful for the livepatching team. +- commit 15eff3e + +------------------------------------------------------------------- +Thu Aug 8 10:17:34 CEST 2024 - jslaby@suse.cz + +- irqdomain: Fixed unbalanced fwnode get and put (git-fixes). +- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU + offline (git-fixes). +- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain + aware (git-fixes). +- genirq/matrix: Exclude managed interrupts in + irq_matrix_allocated() (git-fixes). +- commit 592adb3 + +------------------------------------------------------------------- +Thu Aug 8 08:07:09 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test pinning bpf timer to a core (bsc#1228531 + CVE-2024-41045). +- Refresh patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch +- commit 1026c30 + +------------------------------------------------------------------- +Thu Aug 8 07:58:40 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Add ability to pin bpf timer to calling CPU (bsc#1228531 + CVE-2024-41045). +- commit 060adb3 + +------------------------------------------------------------------- +Thu Aug 8 07:29:22 CEST 2024 - tiwai@suse.de + +- power: supply: qcom_battmgr: return EAGAIN when firmware + service is not up (git-fixes). +- power: supply: axp288_charger: Round constant_charge_voltage + writes down (git-fixes). +- power: supply: axp288_charger: Fix constant_charge_voltage + writes (git-fixes). +- commit 5ff04d3 + +------------------------------------------------------------------- +Thu Aug 8 04:38:50 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add timer lockup selftest (bsc#1228531 + CVE-2024-41045). +- bpf: Defer work in bpf_timer_cancel_and_free (bsc#1228531 + CVE-2024-41045). +- bpf: Fail bpf_timer_cancel when callback is being cancelled + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_cancel_and_free with a generic helper + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_set_callback with a generic helper + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_init with a generic helper (bsc#1228531 + CVE-2024-41045). +- bpf: make timer data struct more generic (bsc#1228531 + CVE-2024-41045). +- bpf: Check map->usercnt after timer->timer is assigned + (bsc#1228531 CVE-2024-41045). +- commit a65dc5b + +------------------------------------------------------------------- +Wed Aug 7 19:06:34 CEST 2024 - tiwai@suse.de + +- Move upstreamed sound patches into sorted section +- commit df9598d + +------------------------------------------------------------------- +Wed Aug 7 19:06:05 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop + 16-n0xxx (bsc#1227182). +- commit 645364b + +------------------------------------------------------------------- +Wed Aug 7 16:20:34 CEST 2024 - sjaeckel@suse.de + +- tcp: avoid too many retransmit packets (CVE-2024-41007 + bsc#1227863). +- commit 8f47fe6 + +------------------------------------------------------------------- +Wed Aug 7 14:05:50 CEST 2024 - tbogendoerfer@suse.de + +- mlxsw: core_linecards: Fix double memory deallocation in case + of invalid INI file (CVE-2024-42138 bsc#1228500). +- ice: Don't process extts if PTP is disabled (CVE-2024-42107 + bsc#1228494). +- ice: Fix improper extts handling (CVE-2024-42139 bsc#1228503). +- net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() + from __netif_rx() (CVE-2024-42110 bsc#1228501). +- net: txgbe: initialize num_q_vectors for MSI/INTx interrupts + (CVE-2024-42113 bsc#1228568). +- bnx2x: Fix multiple UBSAN array-index-out-of-bounds + (CVE-2024-42148 bsc#1228487). +- net/mlx5: E-switch, Create ingress ACL when needed + (CVE-2024-42142 bsc#1228491). +- mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 + systems (CVE-2024-42073 bsc#1228457). +- gve: Account for stopped queues when reading NIC stats + (CVE-2024-42162 bsc#1228706). +- commit e94d07a + +------------------------------------------------------------------- +Wed Aug 7 13:29:08 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add some IRQ HANDLING ones +- commit 404c094 + +------------------------------------------------------------------- +Wed Aug 7 13:07:25 CEST 2024 - mkoutny@suse.com + +- packaging: Add case-sensitive perl option parsing + A recent change in Getopt::Long [1]: + Changes in version 2.55 + ----------------------- + * Fix long standing bug that duplicate options were not detected + when the options differ in case while ignore_case is in effect. + This will now yield a warning and become a fatal error in a future + release. + perl defaults to ignore_case by default, switch it off to avoid + accidental misparsing of options. + This was suggested after similar change in scripts/. +- commit e978477 + +------------------------------------------------------------------- +Wed Aug 7 12:57:06 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482 + CVE-2024-42082). +- commit 73e7677 + +------------------------------------------------------------------- +Wed Aug 7 09:50:28 CEST 2024 - iivanov@suse.de + +- arm64: jump_label: Ensure patched jump_labels are visible to all CPUs (git-fixes) +- commit 2480247 + +------------------------------------------------------------------- +Wed Aug 7 09:48:52 CEST 2024 - iivanov@suse.de + +- KVM: arm64: Fix clobbered ELR in sync abort/SError (git-fixes) +- commit 90dba9e + +------------------------------------------------------------------- +Wed Aug 7 09:47:32 CEST 2024 - iivanov@suse.de + +- bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (git-fixes) +- commit e10a18b + +------------------------------------------------------------------- +Wed Aug 7 09:39:57 CEST 2024 - iivanov@suse.de + +- arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process (git-fixes) +- commit bae6c4b + +------------------------------------------------------------------- +Wed Aug 7 09:37:31 CEST 2024 - dwagner@suse.de + +- nvme-pci: do not directly handle subsys reset fallout + (bsc#1220066). +- commit 2082e5f + +------------------------------------------------------------------- +Wed Aug 7 08:44:01 CEST 2024 - tiwai@suse.de + +- platform/x86/intel/ifs: Initialize union ifs_status to zero + (git-fixes). +- commit b291cc1 + +------------------------------------------------------------------- +Tue Aug 6 20:10:57 CEST 2024 - lduncan@suse.com + +- scsi: qedi: Fix crash while reading debugfs attribute + (bsc#1227929 CVE-2024-40978). +- block/ioctl: prefer different overflow check (bsc#1227867 + CVE-2024-41000). +- commit 4cc5e60 + +------------------------------------------------------------------- +Tue Aug 6 15:43:43 CEST 2024 - davide.benini@suse.com + +- net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() + (CVE-2024-40995 bsc#1227830). +- commit 0580a17 + +------------------------------------------------------------------- +Tue Aug 6 14:46:03 CEST 2024 - ohering@suse.de + +- PCI: hv: Return zero, not garbage, when reading + PCI_INTERRUPT_PIN (git-fixes). +- RDMA/mana_ib: Use virtual address in dma regions for MRs + (git-fixes). +- commit 9336dc6 + +------------------------------------------------------------------- +Tue Aug 6 08:54:53 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD + (bsc#1228756 CVE-2024-42161). +- commit 64d3ad2 + +------------------------------------------------------------------- +Tue Aug 6 08:36:07 CEST 2024 - tiwai@suse.de + +- ASoC: topology: Fix route memory corruption (CVE-2024-41069 + bsc#1228644). +- ASoC: topology: Clean up route loading (CVE-2024-41069 + bsc#1228644). +- commit 30d44d4 + +------------------------------------------------------------------- +Tue Aug 6 04:11:22 CEST 2024 - heming.zhao@suse.com + +- md-cluster: keeping kabi compatibility for upstream commit + 35a0a409fa26 (bsc#1223395). +- md-cluster: fix no recovery job when adding/re-adding a disk + (bsc#1223395). +- md-cluster: fix hanging issue while a new disk adding + (bsc#1223395). +- commit dac906f + +------------------------------------------------------------------- +Tue Aug 6 01:42:44 CEST 2024 - tonyj@suse.de + +- tools/perf: Fix timing issue with parallel threads in perf + bench wake-up-parallel (bsc#1227747). +- tools/perf: Fix perf bench epoll to enable the run when some + CPU's are offline (bsc#1227747). +- tools/perf: Fix perf bench futex to enable the run when some + CPU's are offline (bsc#1227747). +- commit 7bc1e4f + +------------------------------------------------------------------- +Mon Aug 5 20:57:57 CEST 2024 - msuchanek@suse.de + +- powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() + (bsc#1194869). +- KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 + (bsc#1194869). +- commit f36d7ca + +------------------------------------------------------------------- +Mon Aug 5 19:10:12 CEST 2024 - msuchanek@suse.de + +- KVM: PPC: Book3S HV: Handle pending exceptions on guest entry + with MSR_EE (bsc#1215199). +- commit 6051d0b + +------------------------------------------------------------------- +Mon Aug 5 18:57:39 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: KVM PPC APIv2 enablement not included. +- commit b36c39a + +------------------------------------------------------------------- +Mon Aug 5 16:35:22 CEST 2024 - tbogendoerfer@suse.de + +- liquidio: Adjust a NULL pointer handling path in + lio_vf_rep_copy_packet (CVE-2024-39506 bsc#1227729). +- commit 6f4e943 + +------------------------------------------------------------------- +Mon Aug 5 15:21:50 CEST 2024 - dwagner@suse.de + +- kabi/severity: add nvme common code + The nvme common code is also allowed to change the data structures, there + are only internal users. +- commit 3abdbd5 + +------------------------------------------------------------------- +Mon Aug 5 12:05:56 CEST 2024 - ddiss@suse.de + +- apparmor: unpack transition table if dfa is not present + (bsc#1226031). +- commit 10a598f + +------------------------------------------------------------------- +Mon Aug 5 11:05:53 CEST 2024 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857). +- scsi: lpfc: Revise lpfc_prep_embed_io routine with proper + endian macro usages (bsc#1228857). +- scsi: lpfc: Fix incorrect request len mbox field when setting + trunking via sysfs (bsc#1228857). +- scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info + (bsc#1228857). +- scsi: lpfc: Fix handling of fully recovered fabric node in + dev_loss callbk (bsc#1228857). +- scsi: lpfc: Relax PRLI issue conditions after GID_FT response + (bsc#1228857). +- scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if + in PRLI_ISSUE state (bsc#1228857). +- scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI + port is inactive (bsc#1228857). +- commit c4b9763 + +------------------------------------------------------------------- +Mon Aug 5 10:36:30 CEST 2024 - dwagner@suse.de + +- scsi: qla2xxx: Convert comma to semicolon (bsc#1228850). +- scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850). +- scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850). +- scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850). +- scsi: qla2xxx: Fix optrom version displayed in FDMI + (bsc#1228850). +- scsi: qla2xxx: During vport delete send async logout explicitly + (bsc#1228850). +- scsi: qla2xxx: Complete command early within lock (bsc#1228850). +- scsi: qla2xxx: Fix flash read failure (bsc#1228850). +- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for + ELS cmds (bsc#1228850). +- scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850). +- scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850). +- scsi: qla2xxx: Unable to act on RSCN for port online + (bsc#1228850). +- scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' + (bsc#1228850). +- scsi: qla2xxx: Fix debugfs output for fw_resource_count + (bsc#1228850). +- scsi: qla2xxx: Indent help text (bsc#1228850). +- scsi: qla2xxx: Drop driver owner assignment (bsc#1228850). +- scsi: qla2xxx: Avoid possible run-time warning with long + model_num (bsc#1228850). +- string.h: Introduce memtostr() and memtostr_pad() (bsc#1228849). +- commit 072d194 + +------------------------------------------------------------------- +Mon Aug 5 09:26:07 CEST 2024 - dwagner@suse.de + +- nvme-pci: add missing condition check for existence of mapped + data (git-fixes). +- nvme-pci: Fix the instructions for disabling power management + (git-fixes). +- nvmet-auth: fix nvmet_auth hash error handling (git-fixes). +- nvmet: make 'tsas' attribute idempotent for RDMA (git-fixes). +- nvme: fixup comment for nvme RDMA Provider Type (git-fixes). +- nvmet: do not return 'reserved' for empty TSAS values + (git-fixes). +- nvme: fix NVME_NS_DEAC may incorrectly identifying the disk + as EXT_LBA (git-fixes). +- nvmet: always initialize cqe.result (git-fixes). +- nvme: avoid double free special payload (git-fixes). +- nvmet: fix a possible leak when destroy a ctrl during qp + establishment (git-fixes). +- nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset + (git-fixes). +- nvme-multipath: find NUMA path only for online numa-node + (git-fixes). +- commit 7935501 + +------------------------------------------------------------------- +Mon Aug 5 01:37:13 CEST 2024 - mkubecek@suse.cz + +- check-for-config-changes: ignore also GCC_ASM_GOTO_OUTPUT_BROKEN + Mainline commit f2f6a8e88717 ("init/Kconfig: remove + CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND") replaced + GCC_ASM_GOTO_OUTPUT_WORKAROUND with GCC_ASM_GOTO_OUTPUT_BROKEN. Ignore both + when checking config changes. +- commit b60be3e + +------------------------------------------------------------------- +Sun Aug 4 17:14:55 CEST 2024 - nmorey@suse.com + +- RDMA: Fix netdev tracker in ib_device_set_netdev (git-fixes) +- commit 3130571 + +------------------------------------------------------------------- +Sun Aug 4 17:08:09 CEST 2024 - nmorey@suse.com + +- bnxt_re: Fix imm_data endianness (git-fixes) +- commit 49ce7dd + +------------------------------------------------------------------- +Sun Aug 4 17:07:18 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes) +- commit 09de886 + +------------------------------------------------------------------- +Sun Aug 4 17:06:53 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes) +- commit 9e511e1 + +------------------------------------------------------------------- +Sun Aug 4 17:06:27 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes) +- commit 75c8a8f + +------------------------------------------------------------------- +Sun Aug 4 17:06:06 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes) +- commit f76d2ac + +------------------------------------------------------------------- +Sun Aug 4 17:05:20 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes) +- commit 3200c5d + +------------------------------------------------------------------- +Sun Aug 4 17:03:03 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes) +- commit 1c3f5bc + +------------------------------------------------------------------- +Sun Aug 4 17:02:40 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes) +- commit bae3b01 + +------------------------------------------------------------------- +Sun Aug 4 17:02:21 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Check atomic wr length (git-fixes) +- commit 53b999f + +------------------------------------------------------------------- +Sun Aug 4 17:02:00 CEST 2024 - nmorey@suse.com + +- RDMA/device: Return error earlier if port in not valid (git-fixes) +- commit 1a6c9cf + +------------------------------------------------------------------- +Sun Aug 4 17:01:41 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs (git-fixes) +- commit ecbc61e + +------------------------------------------------------------------- +Sun Aug 4 17:01:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes) +- commit 9a0a984 + +------------------------------------------------------------------- +Sun Aug 4 17:00:48 CEST 2024 - nmorey@suse.com + +- RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes) +- commit e923a91 + +------------------------------------------------------------------- +Sun Aug 4 17:00:13 CEST 2024 - nmorey@suse.com + +- RDMA/cache: Release GID table even if leak is detected (git-fixes) +- commit e73316e + +------------------------------------------------------------------- +Sun Aug 4 16:59:03 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes) +- commit ee50dd0 + +------------------------------------------------------------------- +Sun Aug 4 16:57:11 CEST 2024 - nmorey@suse.com + +- RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes) +- commit 6b71029 + +------------------------------------------------------------------- +Sun Aug 4 16:55:12 CEST 2024 - nmorey@suse.com + +- IB/core: Implement a limit on UMAD receive List (bsc#1228743 CVE-2024-42145) +- commit 673df57 + +------------------------------------------------------------------- +Sun Aug 4 12:18:05 CEST 2024 - ailiop@suse.com + +- xfs: convert comma to semicolon (git-fixes). +- commit 8f18daf + +------------------------------------------------------------------- +Sun Aug 4 12:12:52 CEST 2024 - ailiop@suse.com + +- hfs: fix to initialize fields of hfs_inode_info after + hfs_alloc_inode() (git-fixes). +- commit 1aa4511 + +------------------------------------------------------------------- +Sun Aug 4 10:13:41 CEST 2024 - tiwai@suse.de + +- kABI workaround for sound core UMP conversion (stable-fixes). +- commit b9e008a + +------------------------------------------------------------------- +Sun Aug 4 10:05:46 CEST 2024 - tiwai@suse.de + +- ALSA: seq: ump: Explicitly reset RPN with Null RPN + (stable-fixes). +- ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data + reception (stable-fixes). +- ALSA: seq: ump: Use the common RPN/bank conversion context + (stable-fixes). +- ALSA: ump: Explicitly reset RPN with Null RPN (stable-fixes). +- ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data + reception (stable-fixes). +- commit 508da4c + +------------------------------------------------------------------- +Sun Aug 4 10:03:28 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783) +- commit 041506f + +------------------------------------------------------------------- +Sun Aug 4 09:56:32 CEST 2024 - tiwai@suse.de + +- Drop doubly put References tags in sound patches +- commit 92b6eba + +------------------------------------------------------------------- +Sun Aug 4 09:50:16 CEST 2024 - tiwai@suse.de + +- Revert "ALSA: firewire-lib: operate for period elapse event + in process context" (bsc#1208783). +- commit 2045d7f + +------------------------------------------------------------------- +Sun Aug 4 09:49:48 CEST 2024 - tiwai@suse.de + +- Revert "ALSA: firewire-lib: obsolete workqueue for period + update" (bsc#1208783). +- commit 09a87ea + +------------------------------------------------------------------- +Sun Aug 4 09:45:25 CEST 2024 - tiwai@suse.de + +- spi: microchip-core: switch to use modern name (stable-fixes). +- Refresh + patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch. +- commit 31d15b3 + +------------------------------------------------------------------- +Sun Aug 4 09:43:33 CEST 2024 - tiwai@suse.de + +- spi: microchip-core: fix init function not setting the master + and motorola modes (git-fixes). +- drm/amdgpu: reset vm state machine after gpu reset(vram lost) + (stable-fixes). +- drm/amd/display: Check for NULL pointer (stable-fixes). +- drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell + (stable-fixes). +- efi/libstub: Zero initialize heap allocated struct screen_info + (git-fixes). +- PCI: loongson: Enable MSI in LS7A Root Complex (stable-fixes). +- dev/parport: fix the array out-of-bounds risk (stable-fixes). +- clk: qcom: kpss-xcc: Return of_clk_add_hw_provider to transfer + the error (git-fixes). +- clk: qcom: Park shared RCGs upon registration (git-fixes). +- clk: qcom: gpucc-sa8775p: Update wait_val fields for GPU GDSC's + (git-fixes). +- clk: qcom: gpucc-sa8775p: Park RCG's clk source at XO during + disable (git-fixes). +- clk: qcom: gpucc-sa8775p: Remove the CLK_IS_CRITICAL and + ALWAYS_ON flags (git-fixes). +- clk: qcom: gcc-sa8775p: Update the GDSC wait_val fields and + flags (git-fixes). +- clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during + disable (git-fixes). +- clk: qcom: camcc-sc7280: Add parent dependency to all camera + GDSCs (git-fixes). +- clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE + clock (git-fixes). +- clk: en7523: fix rate divider for slic and spi clocks + (git-fixes). +- drm/etnaviv: don't block scheduler when GPU is still active + (stable-fixes). +- media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 + (git-fixes). +- media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 + (stable-fixes). +- ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no + error (stable-fixes). +- ata: libata-scsi: Do not overwrite valid sense data when + CK_COND=1 (stable-fixes). +- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 + (stable-fixes). +- Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device + tables (stable-fixes). +- wifi: rtw88: usb: Fix disconnection after beacon loss + (stable-fixes). +- media: uvcvideo: Disable autosuspend for Insta360 Link + (stable-fixes). +- sbitmap: use READ_ONCE to access map->word (stable-fixes). +- Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio + (stable-fixes). +- commit 5fabaee + +------------------------------------------------------------------- +Sat Aug 3 09:07:03 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G + (stable-fixes). +- commit ae4c81e + +------------------------------------------------------------------- +Sat Aug 3 08:34:10 CEST 2024 - tiwai@suse.de + +- ALSA: hda: Conditionally use snooping for AMD HDMI (git-fixes). +- ALSA: usb-audio: Correct surround channels in UAC1 channel map + (git-fixes). +- ALSA: seq: ump: Optimize conversions from SysEx to UMP + (git-fixes). +- ALSA: hda: conexant: Fix headset auto detect fail in the + polling mode (git-fixes). +- drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes). +- drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes). +- drm/virtio: Fix type of dma-fence context variable (git-fixes). +- drm/nouveau: prime: fix refcount underflow (git-fixes). +- drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() + (git-fixes). +- drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro (git-fixes). +- i915/perf: Remove code to update PWR_CLK_STATE for gen12 + (git-fixes). +- commit 581e0b5 + +------------------------------------------------------------------- +Sat Aug 3 01:05:40 CEST 2024 - krisman@suse.de + +- ptp: fix integer overflow in max_vclocks_store (bsc#1227829 + CVE-2024-40994). +- commit f2dc01f + +------------------------------------------------------------------- +Fri Aug 2 23:27:54 CEST 2024 - krisman@suse.de + +- Update + patches.suse/79b5b4b18bc8-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch + (CVE-2024-35854 bsc#1224636 CVE-2024-35855 bsc#1224694). +- Update + patches.suse/ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch + (git-fixes CVE-2024-40984 bsc#1227820). +- Update + patches.suse/ALSA-hda-cs35l41-Possible-null-pointer-dereference-i.patch + (git-fixes CVE-2024-40964 bsc#1227818). +- Update + patches.suse/ALSA-hda-cs35l56-Fix-lifetime-of-cs_dsp-instance.patch + (git-fixes CVE-2024-39491 bsc#1227627). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889 bsc#1228195). +- Update + patches.suse/HID-core-remove-unnecessary-WARN_ON-in-implement.patch + (git-fixes CVE-2024-39509 bsc#1227733). +- Update + patches.suse/HID-logitech-dj-Fix-memory-leak-in-logi_dj_recv_swit.patch + (git-fixes CVE-2024-40934 bsc#1227796). +- Update + patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch + (git-fixes CVE-2024-39483 bsc#1227494). +- Update + patches.suse/KVM-arm64-Fix-circular-locking-dependency.patch + (bsc#1222463 (CVE-2024-26691) CVE-2024-26691). +- Update + patches.suse/RDMA-mlx5-Add-check-for-srq-max_sge-attribute.patch + (git-fixes CVE-2024-40990 bsc#1227824). +- Update + patches.suse/RDMA-rxe-Fix-responder-length-checking-for-UD-reques.patch + (git-fixes CVE-2024-40992 bsc#1227826). +- Update + patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch + (git-fixes CVE-2024-36288 bsc#1226834). +- Update + patches.suse/USB-class-cdc-wdm-Fix-CPU-lockup-caused-by-excessive.patch + (git-fixes CVE-2024-40904 bsc#1227772). +- Update + patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch + (git-fixes CVE-2024-39488 bsc#1227618). +- Update + patches.suse/ata-libata-core-Fix-double-free-on-error.patch + (git-fixes CVE-2024-41087 bsc#1228740). +- Update + patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch + (git-fixes CVE-2024-40910 bsc#1227832). +- Update + patches.suse/batman-adv-bypass-empty-buckets-in-batadv_purge_orig.patch + (stable-fixes CVE-2024-40981 bsc#1227864). +- Update + patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch + (bsc#1223731 CVE-2024-26944 CVE-2024-40962 bsc#1227815). +- Update + patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch + (bsc#1226588 CVE-2024-40900 bsc#1227760). +- Update + patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch + (stable-fixes CVE-2024-40997 bsc#1227853). +- Update + patches.suse/crypto-hisilicon-sec-Fix-memory-leak-for-sec-resourc.patch + (stable-fixes CVE-2024-41002 bsc#1227870). +- Update + patches.suse/crypto-qat-Fix-ADF_DEV_RESET_SYNC-memory-leak.patch + (git-fixes CVE-2024-39493 bsc#1227620). +- Update + patches.suse/cxl-region-Fix-memregion-leaks-in-devm_cxl_add_regio.patch + (git-fixes CVE-2024-40936 bsc#1227833). +- Update + patches.suse/drivers-core-synchronize-really_probe-and-dev_uevent.patch + (git-fixes CVE-2024-39501 bsc#1227754). +- Update + patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch + (stable-fixes CVE-2024-40987 bsc#1228235). +- Update + patches.suse/drm-amdkfd-don-t-allow-mapping-the-MMIO-HDP-page-wit.patch + (CVE-2024-41011 bsc#1228115 git-fixes bsc#1228114). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548 bsc#1228202). +- Update patches.suse/drm-drm_file-Fix-pid-refcounting-race.patch + (git-fixes CVE-2024-39486 bsc#1227492). +- Update + patches.suse/drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallba.patch + (git-fixes CVE-2024-40916 bsc#1227846). +- Update + patches.suse/drm-exynos-vidi-fix-memory-leak-in-.get_modes.patch + (stable-fixes CVE-2024-40932 bsc#1227828). +- Update + patches.suse/drm-i915-dpt-Make-DPT-object-unshrinkable.patch + (git-fixes CVE-2024-40924 bsc#1227787). +- Update + patches.suse/drm-komeda-check-for-error-valued-pointer.patch + (git-fixes CVE-2024-39505 bsc#1227728). +- Update + patches.suse/drm-lima-mask-irqs-in-timeout-path-before-hard-reset.patch + (stable-fixes CVE-2024-40976 bsc#1227893). +- Update + patches.suse/drm-nouveau-don-t-attempt-to-schedule-hpd_work-on-he.patch + (git-fixes CVE-2024-40926 bsc#1227791). +- Update + patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch + (stable-fixes CVE-2024-40988 bsc#1227957). +- Update + patches.suse/drm-shmem-helper-Fix-BUG_ON-on-mmap-PROT_WRITE-MAP_P.patch + (git-fixes CVE-2024-39497 bsc#1227722). +- Update + patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch + (git-fixes CVE-2024-39508 bsc#1227732). +- Update + patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch + (git-fixes CVE-2024-40922 bsc#1227785). +- Update + patches.suse/io_uring-sqpoll-work-around-a-potential-audit-memory.patch + (git-fixes CVE-2024-41001 bsc#1227869). +- Update + patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch + (git-fixes CVE-2024-40945 bsc#1227802). +- Update + patches.suse/jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch + (bsc#1227383 CVE-2024-40902 bsc#1227764). +- Update + patches.suse/mmc-davinci-Don-t-strip-remove-function-when-driver-.patch + (git-fixes CVE-2024-39484 bsc#1227493). +- Update + patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch + (git-fixes CVE-2024-36939 bsc#1225838). +- Update + patches.suse/ocfs2-fix-races-between-hole-punching-and-AIO-DIO.patch + (git-fixes CVE-2024-40943 bsc#1227849). +- Update + patches.suse/serial-imx-Introduce-timeout-when-waiting-on-transmi.patch + (stable-fixes CVE-2024-40967 bsc#1227891). +- Update + patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch + (bsc#1225475 CVE-2023-52735 CVE-2024-39500 bsc#1227724). +- Update + patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch + (stable-fixes CVE-2024-40982 bsc#1227865). +- Update + patches.suse/tracing-Build-event-generation-tests-only-as-modules.patch + (git-fixes CVE-2024-41004 bsc#1227851). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920 bsc#1228237). +- Update + patches.suse/usb-typec-tcpm-fix-use-after-free-case-in-tcpm_regis.patch + (git-fixes CVE-2024-40903 bsc#1227766). +- Update + patches.suse/vmci-prevent-speculation-leaks-by-sanitizing-event-i.patch + (git-fixes CVE-2024-39499 bsc#1227725). +- Update + patches.suse/wifi-ath11k-rely-on-mac80211-debugfs-handling-for-vi.patch + (bsc#1227149 CVE-2024-26637 bsc#1221652). +- Update + patches.suse/wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch + (git-fixes CVE-2024-40911 bsc#1227792). +- Update + patches.suse/wifi-cfg80211-detect-stuck-ECSA-element-in-probe-res.patch + (bsc#1227149 CVE-2024-26683 bsc#1222434). +- Update + patches.suse/wifi-cfg80211-validate-HE-operation-element-parsing.patch + (bsc#1227149 CVE-2024-40930 bsc#1228236). +- Update patches.suse/wifi-iwlwifi-Use-request_module_nowait.patch + (bsc#1227149 CVE-2024-36970 bsc#1226127). +- Update + patches.suse/wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-.patch + (git-fixes CVE-2024-40929 bsc#1227774). +- Update + patches.suse/wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcat.patch + (git-fixes CVE-2024-40941 bsc#1227771). +- Update + patches.suse/wifi-iwlwifi-mvm-pick-the-version-of-SESSION_PROTECT.patch + (bsc#1227149 CVE-2024-35913 bsc#1224485). +- Update + patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch + (git-fixes CVE-2024-40912 bsc#1227790). +- Update + patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch + (bsc#1227149 CVE-2024-26682 bsc#1222433). +- Update + patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch + (git-fixes CVE-2024-40942 bsc#1227770). +- Update + patches.suse/wifi-mt76-connac-check-for-null-before-dereferencing.patch + (bsc#1227149 CVE-2024-38609 bsc#1226751). +- Update + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch + (stable-fixes CVE-2024-40977 bsc#1227950). +- Update + patches.suse/wifi-mt76-mt7925e-fix-use-after-free-in-free_irq.patch + (bsc#1227149 CVE-2024-27049 bsc#1223763). +- Update + patches.suse/wifi-mt76-mt7996-fix-potential-memory-leakage-when-r.patch + (bsc#1227149 CVE-2024-38563 bsc#1226743). +- Update + patches.suse/x86-kexec-Fix-bug-with-call-depth-tracking.patch + (git-fixes CVE-2024-40944 bsc#1227883). +- Update + patches.suse/xhci-Handle-TD-clearing-for-multiple-streams-case.patch + (git-fixes CVE-2024-40927 bsc#1227816). +- commit 2cd72fd + +------------------------------------------------------------------- +Fri Aug 2 23:27:25 CEST 2024 - krisman@suse.de + +- Update + patches.suse/SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch + (bsc#1012628 CVE-2023-52885 bsc#1227750). +- Update + patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch + (bsc#1213123 CVE-2023-37453 CVE-2023-52886 bsc#1227981). +- Update + patches.suse/btrfs-zoned-fix-lock-ordering-in-btrfs_zone_activate.patch + (bsc#1223731 CVE-2024-26944 CVE-2023-52668 bsc#1224690). +- Update + patches.suse/wifi-ath12k-fix-the-error-handler-of-rfkill-config.patch + (bsc#1227149 CVE-2023-52688 bsc#1224631). +- commit 0637df8 + +------------------------------------------------------------------- +Fri Aug 2 22:23:42 CEST 2024 - dsterba@suse.com + +- scsi: qedf: Make qedf_execute_tmf() non-preemptible (CVE-2024-42124 bsc#1228705) +- commit a8638c5 + +------------------------------------------------------------------- +Fri Aug 2 21:12:46 CEST 2024 - tonyj@suse.de + +- x86: stop playing stack games in profile_pc() (bsc#1228633 + CVE-2024-42096). +- commit 5c85064 + +------------------------------------------------------------------- +Fri Aug 2 18:58:11 CEST 2024 - dsterba@suse.com + +- net: dsa: mv88e6xxx: Correct check for empty list (CVE-2024-42224 bsc#1228723) +- commit 48e8710 + +------------------------------------------------------------------- +Fri Aug 2 18:32:27 CEST 2024 - dsterba@suse.com + +- skmsg: Skip zero length skb in sk_msg_recvmsg (CVE-2024-41048 bsc#1228565) +- commit 1a6942b + +------------------------------------------------------------------- +Fri Aug 2 18:06:51 CEST 2024 - davide.benini@suse.com + +- netns: Make get_net_ns() handle zero refcount net + (CVE-2024-40958 bsc#1227812). +- commit f6c7d72 + +------------------------------------------------------------------- +Fri Aug 2 17:44:49 CEST 2024 - dbond@suse.com + +- nvme_core: scan namespaces asynchronously (bsc#1224105). +- commit e6f41be + +------------------------------------------------------------------- +Fri Aug 2 15:47:25 CEST 2024 - sjaeckel@suse.de + +- net: wwan: iosm: Fix tainted pointer delete is case of region + creation fail (CVE-2024-40939 bsc#1227799). +- commit 0b93a9f + +------------------------------------------------------------------- +Fri Aug 2 15:36:25 CEST 2024 - sjaeckel@suse.de + +- nsh: Restore skb->{protocol,data,mac_header} for outer header + in nsh_gso_segment() (CVE-2024-36933 bsc#1225832). +- commit 6740d82 + +------------------------------------------------------------------- +Fri Aug 2 14:48:37 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 943ad0b62e3c kernel: rerun task_work while freezing in get_signal() + and related io_uring fix. +- commit ead5c32 + +------------------------------------------------------------------- +Fri Aug 2 14:12:56 CEST 2024 - sjaeckel@suse.de + +- net: core: reject skb_copy(_expand) for fraglist GSO skbs + (CVE-2024-36929 bsc#1225814). +- commit e49ed10 + +------------------------------------------------------------------- +Fri Aug 2 13:53:13 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 7a4479680d7f cgroup_misc: add kernel-doc comments for enum misc_res_type +- commit fe05fa4 + +------------------------------------------------------------------- +Fri Aug 2 13:52:28 CEST 2024 - mkoutny@suse.com + +- cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801). +- commit 8707a09 + +------------------------------------------------------------------- +Fri Aug 2 11:53:41 CEST 2024 - tiwai@suse.de + +- Drop MD patches that caused dependency cycles + Also the patch was placed in a wrong directory. + Deleted: + patches.kabi/0002-md-cluster-fix-no-recovery-job-when-adding-re-adding.patch + patches.suse/0001-md-cluster-fix-hanging-issue-while-a-new-disk-adding.patch +- commit f696a5b + +------------------------------------------------------------------- +Fri Aug 2 09:51:12 CEST 2024 - tiwai@suse.de + +- net: phy: micrel: Fix the KSZ9131 MDI-X status issue + (git-fixes). +- Bluetooth: hci_sync: Fix suspending with wrong filter policy + (git-fixes). +- Bluetooth: btintel: Fail setup on error (git-fixes). +- wifi: ath12k: fix soft lockup on suspend (git-fixes). +- wifi: cfg80211: fix reporting failed MLO links status with + cfg80211_connect_done (git-fixes). +- wifi: mac80211: use monitor sdata with driver only if desired + (git-fixes). +- net: phy: realtek: add support for RTL8366S Gigabit PHY + (git-fixes). +- net: usb: sr9700: fix uninitialized variable use in sr_mdio_read + (git-fixes). +- commit f33a0c2 + +------------------------------------------------------------------- +Fri Aug 2 09:38:01 CEST 2024 - tbogendoerfer@suse.de + +- ppp: reject claimed-as-LCP but actually malformed packets + (CVE-2024-41044 bsc#1228530). +- ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066 + bsc#1228640). +- net/dpaa2: Avoid explicit cpumask var allocation on stack + (CVE-2024-42093 bsc#1228680). +- commit 960e23f + +------------------------------------------------------------------- +Fri Aug 2 09:13:15 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591 CVE-2024-42122) +- commit 22c79c5 + +------------------------------------------------------------------- +Thu Aug 1 16:02:02 CEST 2024 - pmladek@suse.com + +- workqueue: Improve scalability of workqueue watchdog touch + (bsc#1193454). +- commit 3c83768 + +------------------------------------------------------------------- +Thu Aug 1 16:01:02 CEST 2024 - pmladek@suse.com + +- workqueue: wq_watchdog_touch is always called with valid CPU + (bsc#1193454). +- commit 5cd5767 + +------------------------------------------------------------------- +Thu Aug 1 13:41:49 CEST 2024 - fdmanana@suse.com + +- btrfs: qgroup: fix quota root leak after quota disable failure + (bsc#1228655 CVE-2024-41078). +- commit d598dd5 + +------------------------------------------------------------------- +Thu Aug 1 11:07:00 CEST 2024 - jgross@suse.com + +- KVM: arm64: Disassociate vcpus from redistributor region on + teardown (CVE-2024-40989 bsc#1227823). +- commit 8e9651c + +------------------------------------------------------------------- +Thu Aug 1 10:26:08 CEST 2024 - msuchanek@suse.de + +- powerpc/eeh: avoid possible crash when edev->pdev changes + (CVE-2024-41064 bsc#1228599). +- commit 2510511 + +------------------------------------------------------------------- +Thu Aug 1 01:59:20 CEST 2024 - dsterba@suse.com + +- net: ks8851: Fix deadlock with the SPI chip variant (CVE-2024-41036 bsc#1228496) +- commit 3cf617f + +------------------------------------------------------------------- +Thu Aug 1 01:41:18 CEST 2024 - dsterba@suse.com + +- net/sched: Fix UAF when resolving a clash (CVE-2024-41040 bsc#1228518) +- commit dea6a81 + +------------------------------------------------------------------- +Thu Aug 1 01:06:31 CEST 2024 - dsterba@suse.com + +- btrfs: make sure that WRITTEN is set on all metadata blocks (CVE-2024-35949 bsc#1224700) + Changes: adjust returned error codes to -EUCLEAN and drop definition of + the enum error. +- commit 7880179 + +------------------------------------------------------------------- +Wed Jul 31 23:22:27 CEST 2024 - dsterba@suse.com + +- ila: block BH in ila_output() (CVE-2024-41081 bsc#1228617) +- commit b832793 + +------------------------------------------------------------------- +Wed Jul 31 21:08:02 CEST 2024 - dsterba@suse.com + +- NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076 bsc#1228649) +- commit c2db2a8 + +------------------------------------------------------------------- +Wed Jul 31 20:56:31 CEST 2024 - ailiop@suse.com + +- gfs2: Fix NULL pointer dereference in gfs2_log_flush + (bsc#1228672 CVE-2024-42079). +- commit 61cd0c5 + +------------------------------------------------------------------- +Wed Jul 31 18:11:25 CEST 2024 - tiwai@suse.de + +- Update patch reference for ASoC fix (CVE-2024-41069 bsc#1228644) +- commit bc5c8af + +------------------------------------------------------------------- +Wed Jul 31 16:28:11 CEST 2024 - ailiop@suse.com + +- Update patches.suse/nilfs2-fix-inode-number-range-checks.patch + (stable-fixes bsc#1228665 CVE-2024-42105). +- commit c8d5b4d + +------------------------------------------------------------------- +Wed Jul 31 15:31:22 CEST 2024 - ailiop@suse.com + +- Update patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch + (git-fixes bsc#1228561 CVE-2024-41059). +- commit f1238d0 + +------------------------------------------------------------------- +Wed Jul 31 10:48:53 CEST 2024 - lhenriques@suse.de + +- cachefiles: fix slab-use-after-free in + cachefiles_withdraw_cookie() (bsc#1228462 CVE-2024-41057). +- cachefiles: fix slab-use-after-free in fscache_withdraw_volume() + (bsc#1228459 CVE-2024-41058). +- netfs, fscache: export fscache_put_volume() and add + fscache_try_get_volume() (bsc#1228459 bsc#1228462). +- commit a80ddf3 + +------------------------------------------------------------------- +Wed Jul 31 10:25:23 CEST 2024 - oneukum@suse.com + +- platform/chrome: cros_ec_proto: Lock device when updating MKBP + version (git-fixes). +- commit ab277a6 + +------------------------------------------------------------------- +Wed Jul 31 10:02:32 CEST 2024 - heming.zhao@suse.com + +- ocfs2: add bounds checking to ocfs2_check_dir_entry() + (bsc#1228409 CVE-2024-41015). +- ocfs2: strict bound check before memcmp in + ocfs2_xattr_find_entry() (bsc#1228410). +- ocfs2: add bounds checking to ocfs2_xattr_find_entry() + (bsc#1228410 CVE-2024-41016). +- commit ec6fa65 + +------------------------------------------------------------------- +Wed Jul 31 09:56:44 CEST 2024 - tiwai@suse.de + +- platform/chrome: cros_ec_proto: Lock device when updating MKBP + version (git-fixes). +- commit d441a76 + +------------------------------------------------------------------- +Wed Jul 31 09:55:28 CEST 2024 - tiwai@suse.de + +- Update patch reference of dmaengine fix (CVE-2024-40956 bsc#1227810) +- commit d7e764c + +------------------------------------------------------------------- +Wed Jul 31 08:17:35 CEST 2024 - jslaby@suse.cz + +- vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625 + CVE-2024-27437). +- commit de8901b + +------------------------------------------------------------------- +Wed Jul 31 03:30:27 CEST 2024 - dsterba@suse.com + +- mm: vmalloc: check if a hash-index is in cpu_possible_mask (CVE-2024-41032 bsc#1228460) +- commit 9b04845 + +------------------------------------------------------------------- +Wed Jul 31 03:14:16 CEST 2024 - dsterba@suse.com + +- seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (CVE-2024-40957 bsc#1227811) +- commit a8ab7dd + +------------------------------------------------------------------- +Wed Jul 31 03:09:50 CEST 2024 - dsterba@suse.com + +- udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041 bsc#1228520) +- commit 74b98cc + +------------------------------------------------------------------- +Wed Jul 31 02:59:22 CEST 2024 - dsterba@suse.com + +- net: do not leave a dangling sk pointer, when socket creation fails (CVE-2024-40954 bsc#1227808) +- commit 5ea4aa9 + +------------------------------------------------------------------- +Wed Jul 31 02:49:07 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070 bsc#1228470) +- commit 3ac6386 + +------------------------------------------------------------------- +Tue Jul 30 20:28:30 CEST 2024 - msuchanek@suse.de + +- KVM: PPC: Book3S HV: Prevent UAF in + kvm_spapr_tce_attach_iommu_group() (bsc#1228581 CVE-2024-41070). +- commit 89912c7 + +------------------------------------------------------------------- +Tue Jul 30 17:51:48 CEST 2024 - davide.benini@suse.com + +- xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() + (CVE-2024-40959 bsc#1227884). +- commit 3a174d1 + +------------------------------------------------------------------- +Tue Jul 30 15:37:55 CEST 2024 - tbogendoerfer@suse.de + +- Update config files. + Disable vdpa drivers for Alibaba ENI and SolidNET (jsc#PED-8954, bsc#1227834) +- commit 9287d7f + +------------------------------------------------------------------- +Tue Jul 30 14:16:48 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Extend tcx tests to cover late tcx_entry release + (bsc#1228021 CVE-2024-41010). +- bpf: Fix too early release of tcx_entry (bsc#1228021 + CVE-2024-41010). +- commit 57180df + +------------------------------------------------------------------- +Tue Jul 30 13:07:00 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add more ring buffer test coverage (bsc#1228020 + CVE-2024-41009). +- bpf: Fix overrunning reservations in ringbuf (bsc#1228020 + CVE-2024-41009). +- commit cd82cf6 + +------------------------------------------------------------------- +Tue Jul 30 11:18:58 CEST 2024 - heming.zhao@suse.com + +- md-cluster: fix no recovery job when adding/re-adding a disk + (bsc#1223395). +- md-cluster: fix hanging issue while a new disk adding + (bsc#1223395). +- commit d3c6e61 + +------------------------------------------------------------------- +Tue Jul 30 11:16:24 CEST 2024 - shung-hsi.yu@suse.com + +- rpm/guards: fix precedence issue with control flow operator + With perl 5.40 it report the following error on rpm/guards script: + Possible precedence issue with control flow operator (exit) at scripts/guards line 208. + Fix the issue by adding parenthesis around ternary operator. +- commit dfba20e + +------------------------------------------------------------------- +Tue Jul 30 11:10:16 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 9c573cd31343 randomize_kstack: Improve entropy diffusion +- commit 095be15 + +------------------------------------------------------------------- +Tue Jul 30 10:53:31 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 1dd3f93 + +------------------------------------------------------------------- +Tue Jul 30 10:50:00 CEST 2024 - oneukum@suse.com + +- blacklist.conf: spelling fix in comment +- commit de0ca0a + +------------------------------------------------------------------- +Tue Jul 30 10:48:26 CEST 2024 - oneukum@suse.com + +- blacklist.conf: cleanup, no code change +- commit 19384b6 + +------------------------------------------------------------------- +Tue Jul 30 10:46:03 CEST 2024 - oneukum@suse.com + +- blacklist.conf: pure cleanup +- commit 21ff021 + +------------------------------------------------------------------- +Tue Jul 30 10:43:49 CEST 2024 - oneukum@suse.com + +- blacklist.conf: pure cleanup +- commit fef6015 + ------------------------------------------------------------------- Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de @@ -109,6 +4826,13 @@ Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 +------------------------------------------------------------------- +Mon Jul 29 13:40:36 CEST 2024 - sjaeckel@suse.de + +- netlink: add nla be16/32 types to minlen array (CVE-2024-26849 + bsc#1223053). +- commit 2747893 + ------------------------------------------------------------------- Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz @@ -236,6 +4960,14 @@ Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 +------------------------------------------------------------------- +Fri Jul 26 08:25:20 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix a potential use-after-free in bpf_link_free() + (bsc#1227798 CVE-2024-40909). +- Refresh patches.kabi/bpf-bpf_link-and-bpf_link_ops-kABI-workaround.patch +- commit 377837f + ------------------------------------------------------------------- Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de @@ -457,6 +5189,19 @@ Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 +------------------------------------------------------------------- +Wed Jul 24 10:53:48 CEST 2024 - sjaeckel@suse.de + +- net/rds: fix WARNING in rds_conn_connect_if_down (CVE-2024-27024 + bsc#1223777). +- commit 466c800 + +------------------------------------------------------------------- +Wed Jul 24 10:38:28 CEST 2024 - mhocko@suse.com + +- Update config files. Disable CONFIG_KFENCE on ppc64le (bsc#1226920) +- commit 05180ef + ------------------------------------------------------------------- Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com @@ -9286,6 +14031,12 @@ Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com (bsc#1225903). - commit 63dfc45 +------------------------------------------------------------------- +Fri Jun 14 13:27:19 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add a7fb0423c201 cgroup: Move rcu_head up near the top of cgroup_root +- commit 3f951ce + ------------------------------------------------------------------- Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com @@ -9633,6 +14384,24 @@ Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com in CPUID (git-fixes). - commit 001738e +------------------------------------------------------------------- +Thu Jun 13 19:16:45 CEST 2024 - mkoutny@suse.com + +- cgroup: preserve KABI of cgroup_root (bsc#1222254). +- commit d652cd6 + +------------------------------------------------------------------- +Thu Jun 13 18:41:00 CEST 2024 - mkoutny@suse.com + +- cgroup: Add annotation for holding namespace_sem in + current_cgns_cgroup_from_root() (bsc#1222254). +- cgroup: Eliminate the need for cgroup_mutex in + proc_cgroup_show() (bsc#1222254). +- cgroup: Make operations on the cgroup root_list RCU safe + (bsc#1222254). +- cgroup: Remove unnecessary list_empty() (bsc#1222254). +- commit 8dc654b + ------------------------------------------------------------------- Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com @@ -10244,6 +15013,732 @@ Mon Jun 3 15:25:22 CEST 2024 - dwagner@suse.de - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 +------------------------------------------------------------------- +Mon Jun 3 14:40:11 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch + (stable-fixes bsc#1224557 CVE-2024-35995). +- Update + patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch + (git-fixes bsc#1224627 CVE-2023-52683). +- Update + patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch + (git-fixes bsc#1224686 CVE-2023-52693). +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955). +- Update + patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch + (git-fixes bsc#1224803 CVE-2024-27436). +- Update + patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch + (git-fixes bsc#1225715 CVE-2024-36906). +- Update + patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch + (git-fixes bsc#1224596 CVE-2023-52697). +- Update + patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch + (git-fixes bsc#1224630 CVE-2023-52663). +- Update + patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch + (stable-fixes bsc#1223831 CVE-2024-27057). +- Update + patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch + (git-fixes bsc#1224688 CVE-2024-35842). +- Update + patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch + (git-fixes bsc#1224571 CVE-2024-35978). +- Update + patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch + (git-fixes bsc#1224174 CVE-2024-27398). +- Update + patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch + (git-fixes bsc#1225579 CVE-2024-36011). +- Update + patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch + (git-fixes bsc#1224579 CVE-2024-35965). +- Update + patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch + (git-fixes bsc#1224576 CVE-2024-35966). +- Update + patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch + (git-fixes bsc#1224587 CVE-2024-35967). +- Update + patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch + (stable-fixes bsc#1224640 CVE-2024-35933). +- Update + patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch + (git-fixes bsc#1224723 CVE-2024-27416). +- Update + patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch + (git-fixes bsc#1224582 CVE-2024-35963). +- Update + patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch + (git-fixes bsc#1224177 CVE-2024-27399). +- Update + patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch + (git-fixes bsc#1225502 CVE-2024-36012). +- Update + patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch + (git-fixes bsc#1225722 CVE-2024-36880). +- Update + patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch + (git-fixes bsc#1224600 CVE-2024-35850). +- Update + patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch + (git-fixes bsc#1224509 CVE-2024-35851). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942). +- Update + patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch + (git-fixes bsc#1225720 CVE-2024-36032). +- Update + patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch + (bsc#1219170 CVE-2024-22099 bsc#1223187 CVE-2024-26903). +- Update + patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch + (git-fixes bsc#1224552 CVE-2024-35997). +- Update + patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch + (git-fixes bsc#1223805 CVE-2024-27031). +- Update + patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch + (git-fixes bsc#1223113 CVE-2024-26870). +- Update + patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch + (stable-fixes bsc#1224738 CVE-2024-35809). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944). +- Update + patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch + (git-fixes bsc#1224722 CVE-2023-52657). +- Update + patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch + (git-fixes bsc#1224719 CVE-2023-52658). +- Update + patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch + (git-fixes bsc#1223712 CVE-2023-52653). +- Update + patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch + (git-fixes bsc#1223744 CVE-2024-27388). +- Update + patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch + (git-fixes bsc#1225734 CVE-2024-36896). +- Update + patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch + (git-fixes bsc#1223671 CVE-2024-26934). +- Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch + (git-fixes bsc#1224704 CVE-2024-35953). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949). +- Update + patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch + (git-fixes bsc#1223748 CVE-2024-26989). +- Update patches.suse/ax25-Fix-netdev-refcount-issue.patch + (git-fixes bsc#1224542 CVE-2024-36009). +- Update + patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch + (git-fixes bsc#1224663 CVE-2024-35887). +- Update + patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch + (git-fixes bsc#1224566 CVE-2024-35982). +- Update + patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch + (bsc#1223591 bsc#1224573 CVE-2024-35974). +- Update + patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch + (git-fixes bsc#1224577 CVE-2024-35972). +- Update + patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch + (git-fixes bsc#1223637 CVE-2024-26983). +- Update + patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch + (git-fixes bsc#1224730 CVE-2023-52676). +- Update + patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch + (bsc#1223285 bsc#1224804 CVE-2024-35784). +- Update + patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch + (git-fixes bsc#1224733 CVE-2024-35849). +- Update + patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch + (bsc#1223285 bsc#1222426 CVE-2024-26794). +- Update + patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch + (bsc#1223285 bsc#1223782 CVE-2024-27080). +- Update + patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch + (git-fixes bsc#1224644 CVE-2024-35936). +- Update + patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch + (git-fixes bsc#1223762 CVE-2024-27004). +- Update + patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch + (git-fixes bsc#1223761 CVE-2024-27003). +- Update + patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch + (git-fixes bsc#1223759 CVE-2024-27002). +- Update + patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch + (git-fixes bsc#1225692 CVE-2023-52882). +- Update + patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch + (git-fixes bsc#1223698 CVE-2024-27001). +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 bsc#1220430 CVE-2023-52472). +- Update + patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch + (git-fixes bsc#1224637 CVE-2023-52669). +- Update + patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch + (git-fixes bsc#1224501 CVE-2023-52687). +- Update + patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch + (git-fixes CVE-2024-26761). +- Update + patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch + (jsc#PED-7542 bsc#1224706 CVE-2024-35794). +- Update + patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch + (bsc#1219596 bsc#1223654 CVE-2024-26962). +- Update + patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch + (git-fixes bsc#1224480 CVE-2024-35916). +- Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch + (git-fixes bsc#1224559 CVE-2024-35990). +- Update + patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch + (git-fixes bsc#1224632 CVE-2024-35833). +- Update + patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch + (git-fixes bsc#1224558 CVE-2024-35989). +- Update + patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch + (CVE-2024-27027 bsc#1223787 bsc#1224546 CVE-2024-36002). +- Update + patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch + (jsc#PED-6079 bsc#1224633 CVE-2024-35836). +- Update + patches.suse/drm-Check-output-polling-initialized-before-disablin.patch + (stable-fixes bsc#1224654 CVE-2024-35927). +- Update + patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch + (stable-fixes bsc#1224653 CVE-2024-35928). +- Update + patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch + (stable-fixes bsc#1225735 CVE-2024-36897). +- Update + patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch + (git-fixes bsc#1224506 CVE-2023-52695). +- Update + patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch + (git-fixes bsc#1224741 CVE-2023-52673). +- Update + patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch + (git-fixes bsc#1224709 CVE-2024-35788). +- Update + patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch + (git-fixes bsc#1224729 CVE-2023-52671). +- Update + patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch + (stable-fixes bsc#1224740 CVE-2024-35799). +- Update + patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch + (git-fixes bsc#1224607 CVE-2023-52691). +- Update + patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch + (stable-fixes bsc#1225705 CVE-2024-36026). +- Update + patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch + (stable-fixes bsc#1224736 CVE-2024-35817). +- Update + patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch + (git-fixes bsc#1224634 CVE-2024-35795). +- Update + patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch + (git-fixes bsc#1223789 CVE-2024-27029). +- Update + patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch + (git-fixes bsc#1224180 CVE-2024-27400). +- Update + patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch + (git-fixes bsc#1223665 CVE-2024-26949). +- Update + patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch + (git-fixes bsc#1223315 CVE-2024-26922). +- Update + patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch + (git-fixes bsc#1224617 CVE-2023-52678). +- Update + patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch + (git-fixes bsc#1223728 CVE-2024-26986). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951). +- Update + patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch + (git-fixes bsc#1225593 CVE-2024-36014). +- Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes + bsc#1224705 CVE-2024-35952). +- Update + patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch + (git-fixes bsc#1224598 CVE-2023-52694). +- Update + patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch + (stable-fixes bsc#1224703 CVE-2024-35950). +- Update + patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch + (stable-fixes bsc#1223678 CVE-2024-26938). +- Update + patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch + (git-fixes bsc#1223677 CVE-2024-26937). +- Update + patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch + (git-fixes bsc#1224707 CVE-2024-35829). +- Update + patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch + (stable-fixes bsc#1225728 CVE-2024-36885). +- Update + patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch + (git-fixes bsc#1224714 CVE-2024-35786). +- Update + patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch + (git-fixes bsc#1224433 CVE-2024-27411). +- Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch + (git-fixes bsc#1223802 CVE-2024-27008). +- Update + patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch + (git-fixes bsc#1224701 CVE-2024-35951). +- Update + patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch + (git-fixes bsc#1224445 CVE-2023-52661). +- Update + patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch + (stable-fixes bsc#1224650 CVE-2024-35932). +- Update + patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch + (git-fixes bsc#1223718 CVE-2024-26940). +- Update + patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch + (git-fixes bsc#1224626 CVE-2024-35810). +- Update + patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch + (git-fixes bsc#1224449 CVE-2023-52662). +- Update + patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch + (stable-fixes bsc#1224647 CVE-2024-35947). +- Update + patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch + (git-fixes bsc#1224438 CVE-2024-27413). +- Update patches.suse/efi-fix-panic-in-kdump-kernel.patch + (git-fixes bsc#1224507 CVE-2024-35800). +- Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch + (bsc#1220328 CVE-2023-52463 bsc#1224505 CVE-2023-52681). +- Update + patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch + (git-fixes bsc#1223641 CVE-2024-26973). +- Update + patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch + (stable-fixes bsc#1224660 CVE-2024-35922). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950). +- Update + patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch + (bsc#1222721 CVE-2024-26764 bsc#1224685 CVE-2024-35815). +- Update + patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch + (git-fixes bsc#1224586 CVE-2024-35973). +- Update + patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch + (git-fixes bsc#1223058 CVE-2024-26857). +- Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch + (git-fixes bsc#1225736 CVE-2024-36898). +- Update + patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch + (git-fixes bsc#1224567 CVE-2024-35984). +- Update + patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch + (git-fixes bsc#1225698 CVE-2024-36020). +- Update + patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch + (git-fixes bsc#1224486 CVE-2024-35911). +- Update + patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch + (git-fixes bsc#1223039 CVE-2024-26854). +- Update + patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch + (git-fixes bsc#1224517 CVE-2024-35889). +- Update + patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch + (git-fixes bsc#1223061 CVE-2024-26853). +- Update + patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch + (git-fixes bsc#1223747 CVE-2024-26988). +- Update + patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch + (git-fixes bsc#1222780 CVE-2024-26786). +- Update + patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch + (git-fixes bsc#1224697 CVE-2024-35847). +- Update + patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch + (git-fixes bsc#1224676 CVE-2024-35955). +- Update + patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch + (git-fixes bsc#1223652 CVE-2024-26961). +- Update + patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch + (git-fixes bsc#1225710 CVE-2024-36891). +- Update + patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch + (jsc#PED-7542 bsc#1224623 CVE-2024-35808). +- Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch + (jsc#PED-7542 bsc#1223046 CVE-2024-26900). +- Update + patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch + (stable-fixes bsc#1224443 CVE-2023-52660). +- Update + patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch + (git-fixes bsc#1224680 CVE-2024-35830). +- Update + patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch + (git-fixes bsc#1224609 CVE-2024-35824). +- Update + patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch + (git-fixes bsc#1224492 CVE-2024-35907). +- Update + patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch + (git-fixes bsc#1224519 CVE-2024-35885). +- Update + patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch + (git-fixes bsc#1224618 CVE-2024-35813). +- Update + patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch + (git-fixes bsc#1225708 CVE-2024-36029). +- Update + patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch + (git-fixes bsc#1224495 CVE-2024-35901). +- Update + patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch + (git-fixes bsc#1224747 CVE-2023-52664). +- Update + patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch + (git-fixes bsc#1224677 CVE-2024-35958). +- Update + patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch + (git-fixes bsc#1224716 CVE-2024-27432). +- Update + patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch + (git-fixes bsc#1223041 CVE-2024-26881). +- Update + patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch + (git-fixes bsc#1225699 CVE-2024-36021). +- Update + patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch + (git-fixes bsc#1223051 CVE-2024-26855). +- Update + patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch + (git-fixes bsc#1224578 CVE-2024-35971). +- Update + patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch + (git-fixes bsc#1224615 CVE-2024-35796). +- Update + patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch + (git-fixes bsc#1224588 CVE-2024-35960). +- Update + patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch + (git-fixes bsc#1224585 CVE-2024-35961). +- Update + patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch + (git-fixes bsc#1224666 CVE-2024-35959). +- Update + patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch + (git-fixes bsc#1223020 CVE-2024-26858). +- Update + patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch + (jsc#PED-3311 bsc#1224605 CVE-2024-35835). +- Update + patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch + (jsc#PED-3311 bsc#1224603 CVE-2023-52667). +- Update + patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch + (git-fixes bsc#1224500 CVE-2024-35837). +- Update + patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch + (git-fixes bsc#1224513 CVE-2024-35891). +- Update + patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch + (stable-fixes bsc#1224639 CVE-2024-35945). +- Update + patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch + (git-fixes bsc#1223052 CVE-2024-26856). +- Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch + (bsc#1221858 bsc#1224687 CVE-2024-35841). +- Update + patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch + (git-fixes bsc#1224491 CVE-2024-35909). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch + (git-fixes bsc#1224479 CVE-2024-35915). +- Update + patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch + (git-fixes bsc#1223827 CVE-2024-27046). +- Update + patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch + (git-fixes bsc#1223038 CVE-2024-26868). +- Update + patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch + (bsc#1221044 CVE-2023-52591 bsc#1224482 CVE-2024-35914). +- Update + patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch + (git-fixes CVE-2024-26943). +- Update + patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch + (git-fixes bsc#1223633 CVE-2024-26984). +- Update patches.suse/nouveau-lock-the-client-object-tree.patch + (stable-fixes bsc#1223834 CVE-2024-27062). +- Update + patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch + (git-fixes bsc#1225694 CVE-2024-36018). +- Update + patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch + (git-fixes bsc#1223023 CVE-2024-26846). +- Update + patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch + (git-fixes bsc#1224717 CVE-2024-27435). +- Update + patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch + (git-fixes bsc#1223790 CVE-2024-27030). +- Update + patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch + (git-fixes bsc#1224569 CVE-2024-35975). +- Update + patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch + (git-fixes bsc#1224508 CVE-2023-52679). +- Update + patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch + (git-fixes bsc#1224524 CVE-2024-35879). +- Update + patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch + (stable-fixes bsc#1224671 CVE-2024-35878). +- Update + patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch + (git-fixes bsc#1224555 CVE-2024-35992). +- Update + patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch + (git-fixes bsc#1224562 CVE-2024-35986). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959). +- Update + patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch + (git-fixes bsc#1224568 CVE-2024-35977). +- Update + patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch + (git-fixes bsc#1224437 CVE-2024-27412). +- Update + patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch + (git-fixes bsc#1224504 CVE-2023-52675). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch + (bsc#1065729 bsc#1224682 CVE-2023-52686). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch + (bsc#1181674 ltc#189159 git-fixes bsc#1224601 CVE-2023-52696). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch + (bsc#1194869 bsc#1224611 CVE-2023-52690). +- Update + patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch + (git-fixes bsc#1223705 CVE-2024-27389). +- Update + patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch + (git-fixes bsc#1224728 CVE-2023-52685). +- Update + patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch + (stable-fixes bsc#1224537 CVE-2024-35940). +- Update + patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch + (git-fixes bsc#1225695 CVE-2024-36019). +- Update + patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch + (git-fixes bsc#1224696 CVE-2023-52670). +- Update + patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch + (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). +- Update + patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch + (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). +- Update + patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch + (git-fixes bsc#1223592 bsc#1223666 CVE-2024-26957). +- Update + patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch + (git-fixes bsc#1223675 CVE-2024-26935). +- Update + patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch + (bsc#1220021 bsc#1224651 CVE-2024-35930). +- Update + patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch + (git-fixes bsc#1225704 CVE-2024-36025). +- Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch + (git-fixes bsc#1224675 CVE-2024-35954). +- Update + patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch + (git-fixes bsc#1222608 CVE-2024-26742). +- Update + patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch + (git-fixes bsc#1224494 CVE-2024-35904). +- Update + patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch + (git-fixes bsc#1223757 CVE-2024-27000). +- Update + patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch + (git-fixes bsc#1223754 CVE-2024-26999). +- Update + patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch + (git-fixes bsc#1224699 CVE-2024-35806). +- Update + patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch + (git-fixes bsc#1224683 CVE-2024-35819). +- Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch + (git-fixes bsc#1223750 CVE-2024-26994). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930). +- Update + patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch + (git-fixes bsc#1223024 CVE-2024-26866). +- Update + patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch + (git-fixes bsc#1224521 CVE-2024-35883). +- Update + patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch + (git-fixes bsc#1223788 CVE-2024-27028). +- Update + patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch + (git-fixes bsc#1224629 CVE-2024-35821). +- Update + patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch + (git-fixes bsc#1224624 CVE-2024-35812). +- Update + patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch + (git-fixes bsc#1223741 CVE-2024-26997). +- Update + patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch + (git-fixes bsc#1223651 CVE-2024-26963). +- Update + patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch + (git-fixes bsc#1225749 CVE-2024-36894). +- Update + patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch + (stable-fixes bsc#1223752 CVE-2024-26996). +- Update + patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch + (git-fixes bsc#1224423 CVE-2024-27405). +- Update + patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch + (git-fixes bsc#1224681 CVE-2024-35825). +- Update + patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch + (git-fixes bsc#1225750 CVE-2024-36895). +- Update + patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch + (git-fixes bsc#1224712 CVE-2024-35790). +- Update + patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch + (git-fixes bsc#1225748 CVE-2024-36893). +- Update + patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch + (git-fixes bsc#1223696 CVE-2024-26995). +- Update + patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch + (git-fixes bsc#1223649 CVE-2024-26932). +- Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch + (stable-fixes bsc#1224657 CVE-2024-35924). +- Update + patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch + (stable-fixes bsc#1224739 CVE-2024-35822). +- Update + patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch + (git-fixes bsc#1223650 CVE-2024-26964). +- Update + patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch + (git-fixes bsc#1224692 CVE-2024-35823). +- Update + patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch + (bsc#1207948 bsc#1224643 CVE-2024-35938). +- Update + patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + (CVE-2023-47233 bsc#1216702 bsc#1224592 CVE-2024-35811). +- Update + patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch + (stable-fixes bsc#1224526 CVE-2024-35937). +- Update + patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch + (git-fixes bsc#1224731 CVE-2024-35845). +- Update + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch + (git-fixes bsc#1224710 CVE-2024-27434). +- Update + patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch + (stable-fixes bsc#1225769 CVE-2024-36921). +- Update + patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch + (git-fixes bsc#1224487 CVE-2024-35912). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922). +- Update + patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch + (git-fixes bsc#1224622 CVE-2024-35828). +- Update + patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch + (stable-fixes bsc#1224749 CVE-2024-35789). +- Update + patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch + (git-fixes bsc#1224613 CVE-2024-35838). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941). +- Update + patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch + (git-fixes bsc#1224432 CVE-2024-27410). +- Update + patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch + (stable-fixes bsc#1224646 CVE-2024-35946). +- Update + patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch + (git-fixes bsc#1223661 CVE-2024-26950). +- Update + patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch + (git-fixes bsc#1223660 CVE-2024-26951). +- Update + patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch + (git-fixes bsc#1223076 CVE-2024-26861). +- Update + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch + (git-fixes bsc#1224665 CVE-2024-35875). +- Update + patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch + (git-fixes bsc#1224732 CVE-2024-35801). +- Update + patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch + (git-fixes bsc#1223739 CVE-2024-27067). +- Update + patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch + (bsc#1221303 CVE-2024-26611 bsc#1224620 CVE-2024-35834). +- commit 0191191 + ------------------------------------------------------------------- Mon Jun 3 14:06:08 CEST 2024 - mfranc@suse.cz @@ -13723,6 +19218,13 @@ Sun May 19 09:24:05 CEST 2024 - tiwai@suse.de (git-fixes). - commit 8bfa411 +------------------------------------------------------------------- +Sun May 19 04:57:25 CEST 2024 - jlee@suse.com + +- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout + (bsc#1224174 CVE-2024-27398). +- commit 5039ac8 + ------------------------------------------------------------------- Sat May 18 09:44:27 CEST 2024 - tiwai@suse.de diff --git a/kernel-source-rt.spec b/kernel-source-rt.spec index 786e0b7..dbb4495 100644 --- a/kernel-source-rt.spec +++ b/kernel-source-rt.spec @@ -18,7 +18,7 @@ %define srcversion 6.4 %define patchversion 6.4.0 -%define git_commit 90a8c81ce3c9ae3591acca72f13d2ff0a2f960d4 +%define git_commit 02ae186887e396576d7eac8d2cd8e1c22baa862a %define variant -rt%{nil} %include %_sourcedir/kernel-spec-macros @@ -28,7 +28,7 @@ Name: kernel-source-rt Version: 6.4.0 %if 0%{?is_kotd} -Release: .g90a8c81 +Release: .g02ae186 %else Release: 0 %endif diff --git a/kernel-syms-rt.changes b/kernel-syms-rt.changes index cc4c00e..65ab515 100644 --- a/kernel-syms-rt.changes +++ b/kernel-syms-rt.changes @@ -1,3 +1,4720 @@ +------------------------------------------------------------------- +Mon Sep 2 16:22:10 CEST 2024 - lhenriques@suse.de + +- ceph: periodically flush the cap releases (bsc#1230056). +- commit e22b6e0 + +------------------------------------------------------------------- +Mon Sep 2 16:22:00 CEST 2024 - denis.kirjanov@suse.com + +- Bluetooth: Fix usage of __hci_cmd_sync_status (git-fixes). +- commit 1bec58d + +------------------------------------------------------------------- +Mon Sep 2 15:18:57 CEST 2024 - denis.kirjanov@suse.com + +- Bluetooth: L2CAP: Fix deadlock (git-fixes). +- commit 13aba13 + +------------------------------------------------------------------- +Mon Sep 2 13:51:17 CEST 2024 - denis.kirjanov@suse.com + +- bluetooth/l2cap: sync sock recv cb and release (bsc#1228576 + CVE-2024-41062). +- commit 6553526 + +------------------------------------------------------------------- +Mon Sep 2 12:15:03 CEST 2024 - osalvador@suse.de + +- mm: prevent derefencing NULL ptr in pfn_section_valid() + (git-fixes). +- commit 35f619d + +------------------------------------------------------------------- +Mon Sep 2 12:09:00 CEST 2024 - osalvador@suse.de + +- mm, kmsan: fix infinite recursion due to RCU critical section + (git-fixes). +- commit 16ad73a + +------------------------------------------------------------------- +Mon Sep 2 11:55:59 CEST 2024 - osalvador@suse.de + +- mm/sparsemem: fix race in accessing memory_section->usage + (bsc#1221326 CVE-2023-52489). +- commit 6aa8957 + +------------------------------------------------------------------- +Mon Sep 2 07:32:45 CEST 2024 - ohering@suse.de + +- net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes). +- commit 4dc1da1 + +------------------------------------------------------------------- +Sun Sep 1 10:33:59 CEST 2024 - ailiop@suse.com + +- xfs: Fix missing interval for missing_owner in xfs fsmap + (git-fixes). +- commit 5448ab5 + +------------------------------------------------------------------- +Sun Sep 1 10:33:26 CEST 2024 - ailiop@suse.com + +- xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code + (git-fixes). +- commit 288ad9b + +------------------------------------------------------------------- +Sun Sep 1 10:32:08 CEST 2024 - ailiop@suse.com + +- xfs: Fix the owner setting issue for rmap query in xfs fsmap + (git-fixes). +- commit 49b5eec + +------------------------------------------------------------------- +Sun Sep 1 09:18:07 CEST 2024 - tiwai@suse.de + +- usb: cdnsp: fix for Link TRB with TC (git-fixes). +- usb: dwc3: st: add missing depopulate in probe error path + (git-fixes). +- usb: dwc3: st: fix probed platform device ref count on probe + error path (git-fixes). +- usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in + remove_power_attributes() (git-fixes). +- usb: typec: fsa4480: Relax CHIP_ID check (git-fixes). +- usb: dwc3: omap: add missing depopulate in probe error path + (git-fixes). +- usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function + (git-fixes). +- soc: qcom: pmic_glink: Actually communicate when remote goes + down (git-fixes). +- soc: qcom: cmd-db: Map shared memory as WC, not WB (git-fixes). +- commit 7121142 + +------------------------------------------------------------------- +Sat Aug 31 10:20:36 CEST 2024 - tiwai@suse.de + +- dmaengine: dw: Add memory bus width verification (git-fixes). +- dmaengine: dw: Add peripheral bus width verification + (git-fixes). +- soundwire: stream: fix programming slave ports for non-continous + port maps (git-fixes). +- commit b7e9784 + +------------------------------------------------------------------- +Fri Aug 30 19:14:44 CEST 2024 - mkoutny@suse.com + +- Update + patches.suse/0001-net-rds-fix-possible-cp-null-dereference.patch + (git-fixes CVE-2024-35902 bsc#1224496). +- Update + patches.suse/ASoC-TAS2781-Fix-tasdev_load_calibrated_data.patch + (git-fixes CVE-2024-42278 bsc#1229403). +- Update + patches.suse/ASoC-amd-Adjust-error-handling-in-case-of-absent-cod.patch + (git-fixes CVE-2024-43818 bsc#1229296). +- Update + patches.suse/ASoC-fsl-fsl_qmc_audio-Check-devm_kasprintf-returned.patch + (git-fixes CVE-2024-42298 bsc#1229369). +- Update + patches.suse/Bluetooth-MGMT-Add-error-handling-to-pair_device.patch + (git-fixes CVE-2024-43884 bsc#1229739). +- Update + patches.suse/KVM-Always-flush-async-PF-workqueue-when-vCPU-is-bei.patch + (git-fixes CVE-2024-26976 bsc#1223635). +- Update + patches.suse/PCI-DPC-Fix-use-after-free-on-concurrent-DPC-and-hot.patch + (git-fixes CVE-2024-42302 bsc#1229366). +- Update + patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch + (git-fixes CVE-2024-43875 bsc#1229486). +- Update + patches.suse/PCI-endpoint-pci-epf-test-Make-use-of-cached-epc_fea.patch + (git-fixes CVE-2024-43824 bsc#1229320). +- Update + patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch + (git-fixes CVE-2024-43823 bsc#1229303). +- Update + patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch + (git-fixes CVE-2024-43876 bsc#1229485). +- Update + patches.suse/RDMA-hns-Fix-soft-lockup-under-heavy-CEQE-load.patch + (git-fixes CVE-2024-43872 bsc#1229489). +- Update + patches.suse/RDMA-iwcm-Fix-a-use-after-free-related-to-destroying.patch + (git-fixes CVE-2024-42285 bsc#1229381). +- Update + patches.suse/Revert-ALSA-firewire-lib-operate-for-period-elapse-e.patch + (bsc#1208783 CVE-2024-42274 bsc#1229417). +- Update + patches.suse/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch + (git-fixes CVE-2024-36907 bsc#1225751). +- Update + patches.suse/bpf-arm64-Fix-trampoline-for-BPF_TRAMP_F_CALL_ORIG.patch + (git-fixes CVE-2024-43840 bsc#1229344). +- Update + patches.suse/btrfs-fix-double-inode-unlock-for-direct-IO-sync-wri.patch + (git-fixes CVE-2024-43885 bsc#1229747). +- Update + patches.suse/btrfs-fix-extent-map-use-after-free-when-adding-page.patch + (git-fixes CVE-2024-42314 bsc#1229355). +- Update + patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch + (bsc#1228801 CVE-2024-43853 bsc#1229292). +- Update + patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch + (git-fixes CVE-2024-43874 bsc#1229487). +- Update + patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch + (git-fixes CVE-2024-43871 bsc#1229490). +- Update + patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch + (git-fixes CVE-2024-43856 bsc#1229346). +- Update + patches.suse/drm-admgpu-fix-dereferencing-null-pointer-context.patch + (stable-fixes CVE-2024-43906 bsc#1229785). +- Update + patches.suse/drm-amd-display-Add-NULL-check-for-afb-before-derefe.patch + (stable-fixes CVE-2024-43903 bsc#1229781). +- Update + patches.suse/drm-amd-display-Add-null-checker-before-passing-vari.patch + (stable-fixes CVE-2024-43902 bsc#1229767). +- Update + patches.suse/drm-amd-display-Skip-Recompute-DSC-Params-if-no-Stre.patch + (stable-fixes CVE-2024-43895 bsc#1229755). +- Update + patches.suse/drm-amd-pm-Fix-the-null-pointer-dereference-for-vega.patch + (stable-fixes CVE-2024-43905 bsc#1229784). +- Update + patches.suse/drm-amdgpu-Fix-the-null-pointer-dereference-to-ras_m.patch + (stable-fixes CVE-2024-43908 bsc#1229788). +- Update + patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-for-s.patch + (stable-fixes CVE-2024-43909 bsc#1229789). +- Update + patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-in-ap.patch + (stable-fixes CVE-2024-43907 bsc#1229787). +- Update + patches.suse/drm-client-fix-null-pointer-dereference-in-drm_clien.patch + (git-fixes CVE-2024-43894 bsc#1229746). +- Update + patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch + (git-fixes CVE-2024-42310 bsc#1229358). +- Update + patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch + (git-fixes CVE-2024-42309 bsc#1229359). +- Update + patches.suse/drm-nouveau-prime-fix-refcount-underflow.patch + (git-fixes CVE-2024-43867 bsc#1229493). +- Update patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch + (git-fixes CVE-2024-43829 bsc#1229341). +- Update + patches.suse/drm-vmwgfx-Fix-a-deadlock-in-dma-buf-fence-polling.patch + (git-fixes CVE-2024-43863 bsc#1229497). +- Update + patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch + (git-fixes CVE-2024-42315 bsc#1229354). +- Update + patches.suse/gpio-prevent-potential-speculation-leaks-in-gpio_dev.patch + (stable-fixes CVE-2024-44931 bsc#1229837). +- Update + patches.suse/hfs-fix-to-initialize-fields-of-hfs_inode_info-after-hfs_alloc_inode.patch + (git-fixes CVE-2024-42311 bsc#1229413). +- Update + patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch + (git-fixes CVE-2024-43825 bsc#1229298). +- Update + patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch + (git-fixes CVE-2024-43858 bsc#1229414). +- Update + patches.suse/jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch + (git-fixes CVE-2024-44938 bsc#1229792). +- Update + patches.suse/jfs-fix-null-ptr-deref-in-dtInsertEntry.patch + (git-fixes CVE-2024-44939 bsc#1229820). +- Update + patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch + (git-fixes CVE-2024-42292 bsc#1229373). +- Update + patches.suse/kvm-s390-Reject-memory-region-operations-for-ucontrol-VMs.patch + (git-fixes bsc#1229168 CVE-2024-43819 bsc#1229290). +- Update + patches.suse/leds-trigger-Unregister-sysfs-attributes-before-call.patch + (git-fixes CVE-2024-43830 bsc#1229305). +- Update + patches.suse/lib-objagg-Fix-general-protection-fault.patch + (git-fixes CVE-2024-43846 bsc#1229360). +- Update + patches.suse/libbpf-Use-OPTS_SET-macro-in-bpf_xdp_query.patch + (git-fixes CVE-2024-27050 bsc#1223767). +- Update + patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch + (git-fixes CVE-2024-42280 bsc#1229388). +- Update + patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch + (git-fixes CVE-2024-42319 bsc#1229350). +- Update + patches.suse/md-raid5-fix-deadlock-that-raid5d-wait-for-itself-to-clear-MD_SB_CHANGE_PENDING-151f.patch + (git-fixes CVE-2024-39476 bsc#1227437). +- Update + patches.suse/media-imx-pxp-Fix-ERR_PTR-dereference-in-pxp_probe.patch + (git-fixes CVE-2024-42303 bsc#1229365). +- Update + patches.suse/media-pci-ivtv-Add-check-for-DMA-map-result.patch + (git-fixes CVE-2024-43877 bsc#1229484). +- Update + patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch + (git-fixes CVE-2024-43833 bsc#1229299). +- Update + patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch + (git-fixes CVE-2024-42313 bsc#1229356). +- Update + patches.suse/media-xc2028-avoid-use-after-free-in-load_firmware_c.patch + (stable-fixes CVE-2024-43900 bsc#1229756). +- Update + patches.suse/memcg-protect-concurrent-access-to-mem_cgroup_idr.patch + (git-fixes CVE-2024-43892 bsc#1229761). +- Update + patches.suse/net-drop-bad-gso-csum_start-and-offset-in-virtio_net.patch + (git-fixes CVE-2024-43897 bsc#1229752). +- Update + patches.suse/net-iucv-fix-use-after-free-in-iucv_sock_close.patch + (bsc#1228973 CVE-2024-42271 bsc#1229400). +- Update patches.suse/net-missing-check-virtio.patch (git-fixes + CVE-2024-43817 bsc#1229312). +- Update + patches.suse/net-usb-qmi_wwan-fix-memory-leak-for-not-ip-packets.patch + (git-fixes CVE-2024-43861 bsc#1229500). +- Update + patches.suse/nfs-pass-explicit-offset-count-to-trace-events.patch + (git-fixes CVE-2024-43826 bsc#1229294). +- Update + patches.suse/nvme-pci-add-missing-condition-check-for-existence-o.patch + (git-fixes CVE-2024-42276 bsc#1229410). +- Update + patches.suse/padata-Fix-possible-divide-by-0-panic-in-padata_mt_h.patch + (git-fixes CVE-2024-43889 bsc#1229743). +- Update + patches.suse/remoteproc-imx_rproc-Skip-over-memory-region-when-no.patch + (git-fixes CVE-2024-43860 bsc#1229319). +- Update + patches.suse/s390-dasd-fix-error-checks-in-dasd_copy_pair_store.patch + (git-fixes bsc#1229173 CVE-2024-42320 bsc#1229349). +- Update + patches.suse/scsi-lpfc-Revise-lpfc_prep_embed_io-routine-with-pro.patch + (bsc#1228857 CVE-2024-43816 bsc#1229318). +- Update + patches.suse/scsi-qla2xxx-Complete-command-early-within-lock.patch + (bsc#1228850 CVE-2024-42287 bsc#1229392). +- Update + patches.suse/scsi-qla2xxx-During-vport-delete-send-async-logout-e.patch + (bsc#1228850 CVE-2024-42289 bsc#1229399). +- Update + patches.suse/scsi-qla2xxx-Fix-for-possible-memory-corruption.patch + (bsc#1228850 CVE-2024-42288 bsc#1229398). +- Update + patches.suse/scsi-qla2xxx-validate-nvme_local_port-correctly.patch + (bsc#1228850 CVE-2024-42286 bsc#1229395). +- Update + patches.suse/serial-core-check-uartclk-for-zero-to-avoid-divide-b.patch + (stable-fixes CVE-2024-43893 bsc#1229759). +- Update + patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch + (git-fixes CVE-2024-43849 bsc#1229307). +- Update + patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch + (git-fixes CVE-2024-43851 bsc#1229313). +- Update + patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch + (git-fixes CVE-2024-42279 bsc#1229390). +- Update + patches.suse/usb-vhci-hcd-Do-not-drop-references-before-new-refer.patch + (stable-fixes CVE-2024-43883 bsc#1229707). +- Update + patches.suse/vhost-vsock-always-initialize-seqpacket_allow.patch + (git-fixes CVE-2024-43873 bsc#1229488). +- Update + patches.suse/wifi-ath12k-change-DMA-direction-while-mapping-reinj.patch + (git-fixes CVE-2024-43881 bsc#1229480). +- Update + patches.suse/wifi-ath12k-fix-invalid-memory-access-while-processi.patch + (git-fixes CVE-2024-43847 bsc#1229291). +- Update + patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch + (git-fixes CVE-2024-43879 bsc#1229482). +- Update + patches.suse/wifi-nl80211-disallow-setting-special-AP-channel-wid.patch + (stable-fixes CVE-2024-43912 bsc#1229830). +- Update + patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch + (git-fixes CVE-2024-43842 bsc#1229317). +- Update + patches.suse/wifi-virt_wifi-avoid-reporting-connection-success-wi.patch + (git-fixes CVE-2024-43841 bsc#1229304). +- commit 140ec33 + +------------------------------------------------------------------- +Fri Aug 30 16:32:57 CEST 2024 - vkarasulli@suse.de + +- iommu/amd: Convert comma to semicolon (git-fixes). +- commit 2714d8b + +------------------------------------------------------------------- +Fri Aug 30 16:32:00 CEST 2024 - lduncan@suse.com + +- scsi: lpfc: Fix a possible null pointer dereference (bsc#1229315 + CVE-2024-43821). +- commit eb73e94 + +------------------------------------------------------------------- +Fri Aug 30 16:24:18 CEST 2024 - vkarasulli@suse.de + +- iommu/vt-d: Fix identity map bounds in si_domain_init() + (git-fixes). +- commit b4d27e5 + +------------------------------------------------------------------- +Fri Aug 30 16:03:27 CEST 2024 - vkarasulli@suse.de + +- iommufd/device: Fix hwpt at err_unresv in + iommufd_device_do_replace() (git-fixes). +- commit bbc9a65 + +------------------------------------------------------------------- +Fri Aug 30 13:03:14 CEST 2024 - lhenriques@suse.de + +- blacklist.conf: add 053fc4f755ad fuse: fix UAF in rcu pathwalks + This commit breaks kABI and the data structure has no free room for the + extra field, i.e. memcpy would fail to copy the additional member added by + this patch. +- commit 941b81c + +------------------------------------------------------------------- +Fri Aug 30 11:44:34 CEST 2024 - lhenriques@suse.de + +- virtiofs: forbid newlines in tags (bsc#1229940). +- commit 61514ce + +------------------------------------------------------------------- +Fri Aug 30 11:11:17 CEST 2024 - petr.pavlu@suse.com + +- trace/pid_list: Change gfp flags in pid_list_fill_irq() + (git-fixes). +- commit 88d1dac + +------------------------------------------------------------------- +Fri Aug 30 11:00:49 CEST 2024 - petr.pavlu@suse.com + +- blacklist.conf: add a not-relevant tracing commit +- commit 9e3013e + +------------------------------------------------------------------- +Fri Aug 30 10:55:19 CEST 2024 - ailiop@suse.com + +- evm: don't copy up 'security.evm' xattr (git-fixes). +- commit d3bb5af + +------------------------------------------------------------------- +Fri Aug 30 10:51:58 CEST 2024 - ailiop@suse.com + +- afs: fix __afs_break_callback() / afs_drop_open_mmap() race + (git-fixes). +- commit 150e615 + +------------------------------------------------------------------- +Fri Aug 30 10:48:14 CEST 2024 - ailiop@suse.com + +- jfs: define xtree root and page independently (git-fixes). +- commit fc62e49 + +------------------------------------------------------------------- +Fri Aug 30 10:44:33 CEST 2024 - ailiop@suse.com + +- kernfs: fix false-positive WARN(nr_mmapped) in + kernfs_drain_open_files (git-fixes). +- commit 7fa46d1 + +------------------------------------------------------------------- +Fri Aug 30 10:42:20 CEST 2024 - ailiop@suse.com + +- gfs2: setattr_chown: Add missing initialization (git-fixes). +- commit 9b6ef3b + +------------------------------------------------------------------- +Fri Aug 30 09:23:42 CEST 2024 - tiwai@suse.de + +- nfc: pn533: Add poll mod list filling check (git-fixes). +- wifi: wfx: repair open network AP mode (git-fixes). +- wifi: iwlwifi: fw: fix wgds rev 3 exact size (git-fixes). +- wifi: mwifiex: duplicate static structs used in driver instances + (git-fixes). +- Input: i8042 - use new forcenorestore quirk to replace old + buggy quirk combination (stable-fixes). +- Input: i8042 - add forcenorestore quirk to leave controller + untouched even on s3 (stable-fixes). +- platform/surface: aggregator: Fix warning when controller is + destroyed in probe (git-fixes). +- thunderbolt: Mark XDomain as unplugged when router is removed + (stable-fixes). +- Input: MT - limit max slots (stable-fixes). +- usb: dwc3: core: Skip setting event buffers for host only + controllers (stable-fixes). +- platform/x86: lg-laptop: fix %s null argument warning + (stable-fixes). +- rtc: nct3018y: fix possible NULL dereference (stable-fixes). +- usb: gadget: fsl: Increase size of name buffer for endpoints + (stable-fixes). +- media: drivers/media/dvb-core: copy user arrays safely + (stable-fixes). +- media: pci: cx23885: check cx23885_vdev_init() return + (stable-fixes). +- memory: stm32-fmc2-ebi: check regmap_read return value + (stable-fixes). +- memory: tegra: Skip SID programming if SID registers aren't set + (stable-fixes). +- Revert "usb: gadget: uvc: cleanup request when not in correct + state" (stable-fixes). +- usb: gadget: uvc: cleanup request when not in correct state + (stable-fixes). +- staging: ks7010: disable bh on tx_dev_lock (stable-fixes). +- staging: iio: resolver: ad2s1210: fix use before initialization + (stable-fixes). +- ssb: Fix division by zero issue in ssb_calc_clock_rate + (stable-fixes). +- commit b84d799 + +------------------------------------------------------------------- +Fri Aug 30 09:20:29 CEST 2024 - tiwai@suse.de + +- drm/vmwgfx: Fix prime with external buffers (git-fixes). +- drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict + (git-fixes). +- drm/amd/display: avoid using null object of framebuffer + (git-fixes). +- Bluetooth: hci_core: Fix not handling hibernation actions + (git-fixes). +- drm/amdgpu: Validate TA binary size (stable-fixes). +- drm/msm/dpu: take plane rotation into account for wide planes + (git-fixes). +- drm/msm/dpu: move dpu_encoder's connector assignment to + atomic_enable() (git-fixes). +- char: xillybus: Refine workqueue handling (git-fixes). +- char: xillybus: Don't destroy workqueue from work item running + on it (stable-fixes). +- drm/amdgpu: Actually check flags for all context ops + (stable-fixes). +- drm/amdgpu/jpeg4: properly set atomics vmid field + (stable-fixes). +- drm/amdgpu/jpeg2: properly set atomics vmid field + (stable-fixes). +- drm/amd/display: fix s2idle entry for DCN3.5+ (stable-fixes). +- drm/amdgpu: fix dereference null return value for the function + amdgpu_vm_pt_parent (stable-fixes). +- hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() + (git-fixes). +- firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid + (stable-fixes). +- drm/msm/dpu: capture snapshot on the first commit_done timeout + (stable-fixes). +- drm/msm/dpu: split dpu_encoder_wait_for_event into two functions + (stable-fixes). +- drm/lima: set gp bus_stop bit before hard reset (stable-fixes). +- drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels + (stable-fixes). +- gpio: sysfs: extend the critical section for unregistering + sysfs devices (stable-fixes). +- Bluetooth: bnep: Fix out-of-bound access (stable-fixes). +- hwmon: (pc87360) Bounds check data->innr usage (stable-fixes). +- ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data + (stable-fixes). +- drm/msm/dpu: drop MSM_ENC_VBLANK support (stable-fixes). +- drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys + (stable-fixes). +- drm/msm/mdss: Rename path references to mdp_path (stable-fixes). +- drm/msm/mdss: switch mdss to use devm_of_icc_get() + (stable-fixes). +- drm/msm/dpu: try multirect based on mdp clock limits + (stable-fixes). +- drm/msm: Reduce fallout of fence signaling vs reclaim hangs + (stable-fixes). +- drm/rockchip: vop2: clear afbc en and transform bit for cluster + window at linear mode (stable-fixes). +- Bluetooth: hci_conn: Check non NULL function before calling + for HFP offload (stable-fixes). +- i2c: stm32f7: Add atomic_xfer method to driver (stable-fixes). +- i2c: riic: avoid potential division by zero (stable-fixes). +- i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer + (stable-fixes). +- i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times + out (stable-fixes). +- ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is + pending before suspend (stable-fixes). +- ASoC: cs35l45: Checks index of cs35l45_irqs[] (stable-fixes). +- clk: visconti: Add bounds-checking coverage for struct + visconti_pll_provider (stable-fixes). +- hwmon: (ltc2992) Avoid division by zero (stable-fixes). +- commit 1b92ddd + +------------------------------------------------------------------- +Thu Aug 29 17:18:53 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Fix the fix, brown paper bags galore (git-fixes). +- commit 89b2827 + +------------------------------------------------------------------- +Thu Aug 29 17:18:11 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Simplify and clarify + static_key_fast_inc_cpus_locked() (git-fixes). +- commit 954eaa3 + +------------------------------------------------------------------- +Thu Aug 29 17:17:18 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Clarify condition in + static_key_fast_inc_not_disabled() (git-fixes). +- commit eb457dc + +------------------------------------------------------------------- +Thu Aug 29 17:16:39 CEST 2024 - petr.pavlu@suse.com + +- jump_label: Fix concurrency issues in static_key_slow_dec() + (git-fixes). +- commit 6e92a06 + +------------------------------------------------------------------- +Thu Aug 29 17:12:19 CEST 2024 - petr.pavlu@suse.com + +- tracing: Return from tracing_buffers_read() if the file has + been closed (bsc#1229136 git-fixes). +- commit 8dc8510 + +------------------------------------------------------------------- +Thu Aug 29 17:11:32 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Fix to check symbol prefixes correctly (git-fixes). +- commit e8b168b + +------------------------------------------------------------------- +Thu Aug 29 17:10:38 CEST 2024 - petr.pavlu@suse.com + +- kprobes: Prohibit probing on CFI preamble symbol (git-fixes). +- commit 2f9e2b1 + +------------------------------------------------------------------- +Thu Aug 29 17:09:26 CEST 2024 - petr.pavlu@suse.com + +- bpf: kprobe: remove unused declaring of bpf_kprobe_override + (git-fixes). +- commit 4045c94 + +------------------------------------------------------------------- +Thu Aug 29 16:44:28 CEST 2024 - tiwai@suse.de + +- wifi: mac80211: fix NULL dereference at band check in starting + tx ba session (CVE-2024-43911 bsc#1229827). +- commit 0892b94 + +------------------------------------------------------------------- +Thu Aug 29 14:57:50 CEST 2024 - andrea.porta@suse.com + +- syscalls: fix compat_sys_io_pgetevents_time64 usage (git-fixes). +- commit b90dd07 + +------------------------------------------------------------------- +Thu Aug 29 12:39:28 CEST 2024 - vkarasulli@suse.de + +- iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en + (CVE-2024-42277 bsc#1229409). +- commit ede2511 + +------------------------------------------------------------------- +Wed Aug 28 17:34:22 CEST 2024 - tbogendoerfer@suse.de + +- kabi: lib: objagg: Put back removed metod in struct objagg_ops + (CVE-2024-43880 bsc#1229481). +- commit 9566f2d + +------------------------------------------------------------------- +Wed Aug 28 15:40:49 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: initialize noop_qdisc owner (git-fixes). +- commit 66e8d18 + +------------------------------------------------------------------- +Wed Aug 28 14:06:14 CEST 2024 - pjakobsson@suse.de + +- drm/amd/display: Fix null pointer deref in dcn20_resource.c (CVE-2024-43899 bsc#1229754). +- commit 1811990 + +------------------------------------------------------------------- +Wed Aug 28 10:37:01 CEST 2024 - andrea.porta@suse.com + +- blacklist.conf: add 56769ba4b297a629148eb24d554aef72d1ddfd9e +- commit e1cb2aa + +------------------------------------------------------------------- +Wed Aug 28 09:55:29 CEST 2024 - mhocko@suse.com + +- exec: Fix ToCToU between perm check and set-uid/gid usage + (CVE-2024-43882 bsc#1229503). +- commit 7a21b9d + +------------------------------------------------------------------- +Wed Aug 28 08:24:06 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED + (stable-fixes). +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book3 Ultra (stable-fixes). +- ASoC: allow module autoloading for table board_ids + (stable-fixes). +- ASoC: allow module autoloading for table db1200_pids + (stable-fixes). +- ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile + (stable-fixes). +- ASoC: SOF: mediatek: Add missing board compatible + (stable-fixes). +- ALSA: hda/realtek - FIxed ALC285 headphone no sound + (stable-fixes). +- ALSA: hda/realtek - Fixed ALC256 headphone no sound + (stable-fixes). +- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop + 14-ey0xxx (stable-fixes). +- ALSA: hda/realtek: Implement sound init sequence for Samsung + Galaxy Book3 Pro 360 (stable-fixes). +- commit 97adcb2 + +------------------------------------------------------------------- +Wed Aug 28 08:22:32 CEST 2024 - tbogendoerfer@suse.de + +- ip6_tunnel: Fix broken GRO (bsc#1229444). +- net/mlx5: Always drain health in shutdown callback + (CVE-2024-43866 bsc#1229495). +- mlxsw: spectrum_acl_erp: Fix object nesting warning + (CVE-2024-43880 bsc#1229481). +- commit d9a404d + +------------------------------------------------------------------- +Wed Aug 28 08:13:00 CEST 2024 - tiwai@suse.de + +- pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B + pins (git-fixes). +- pinctrl: starfive: jh7110: Correct the level trigger + configuration of iev register (git-fixes). +- pinctrl: mediatek: common-v2: Fix broken bias-disable for + PULL_PU_PD_RSEL_TYPE (git-fixes). +- pinctrl: single: fix potential NULL dereference in + pcs_get_function() (git-fixes). +- ASoC: SOF: amd: Fix for acp init sequence (git-fixes). +- ASoC: amd: acp: fix module autoloading (git-fixes). +- ALSA: seq: Skip event type filtering for UMP events (git-fixes). +- commit 3fa4a0b + +------------------------------------------------------------------- +Tue Aug 27 23:50:25 CEST 2024 - tbogendoerfer@suse.de + +- ice: Fix NULL pointer access, if PF doesn't support SRIOV_LAG + (bsc#1228737). +- commit f1a9730 + +------------------------------------------------------------------- +Tue Aug 27 18:43:37 CEST 2024 - vkarasulli@suse.de + +- kABI: vfio: struct virqfd kABI workaround (CVE-2024-26812 + bsc#1222808). +- commit ae735c0 + +------------------------------------------------------------------- +Tue Aug 27 16:32:25 CEST 2024 - denis.kirjanov@suse.com + +- net/sched: Fix mirred deadlock on device recursion + (CVE-2024-27010 bsc#1223720). +- commit 8c34ee8 + +------------------------------------------------------------------- +Tue Aug 27 16:14:49 CEST 2024 - dsterba@suse.com + +- Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (CVE-2024-36270 bsc#1226798) +- commit 052d917 + +------------------------------------------------------------------- +Tue Aug 27 15:53:29 CEST 2024 - denis.kirjanov@suse.com + +- net: qdisc: preserve kabi for struct QDisc (CVE-2024-27010 bsc#1223720). +- commit e31d466 + +------------------------------------------------------------------- +Tue Aug 27 11:48:23 CEST 2024 - vbabka@suse.cz + +- mm/userfaultfd: reset ptes when close() for wr-protected ones + (CVE-2024-36881 bsc#1225718). +- commit 2267d46 + +------------------------------------------------------------------- +Tue Aug 27 09:58:43 CEST 2024 - vbabka@suse.cz + +- mm/mglru: fix div-by-zero in vmpressure_calc_level() + (CVE-2024-42316 bsc#1229353). +- commit ba00671 + +------------------------------------------------------------------- +Tue Aug 27 03:42:04 CEST 2024 - colyli@suse.de + +- md/raid1: set max_sectors during early return from + choose_slow_rdev() (git-fixes). +- md/raid5: recheck if reshape has finished with device_lock held + (git-fixes). +- md: Don't wait for MD_RECOVERY_NEEDED for HOT_REMOVE_DISK ioctl + (git-fixes). +- md/raid5: fix spares errors about rcu usage (git-fixes). +- md/md-bitmap: fix writing non bitmap pages (git-fixes). +- md: fix deadlock between mddev_suspend and flush bio + (bsc#1229342, CVE-2024-43855). +- md: change the return value type of md_write_start to void + (git-fixes). +- md: do not delete safemode_timer in mddev_suspend (git-fixes). +- md: don't account sync_io if iostats of the disk is disabled + (git-fixes). +- md: add check for sleepers in md_wakeup_thread() (git-fixes). +- md/raid5: fix deadlock that raid5d() wait for itself to clear + MD_SB_CHANGE_PENDING (git-fixes). +- md: add a mddev_add_trace_msg helper (git-fixes). +- Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in + raid5d"" (git-fixes). +- md: fix a suspicious RCU usage warning (git-fixes). +- md/raid1: support read error check (git-fixes). +- commit f1ec0d4 + +------------------------------------------------------------------- +Tue Aug 27 03:40:27 CEST 2024 - colyli@suse.de + +- md: factor out a helper exceed_read_errors() to check + read_errors (git-fixes). +- Refresh for the above change, + patches.suse/md-display-timeout-error.patch. + patches.suse/md-raid1-10-add-a-helper-raid1_check_read_range-f298.patch. +- commit 035e3f0 + +------------------------------------------------------------------- +Tue Aug 27 03:38:35 CEST 2024 - colyli@suse.de + +- Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" + (git-fixes). +- commit 5cc0fdd + +------------------------------------------------------------------- +Mon Aug 26 22:10:50 CEST 2024 - dsterba@suse.com + +- net/mlx5e: Fix CT entry update leaks of modify header context (CVE-2024-43864 bsc#1229496) +- commit 316a4fe + +------------------------------------------------------------------- +Mon Aug 26 16:54:37 CEST 2024 - sjaeckel@suse.de + +- ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work + (CVE-2024-26631 bsc#1221630). +- commit 317a097 + +------------------------------------------------------------------- +Mon Aug 26 15:58:37 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: unconditionally flush pending work before notifier (CVE-2024-42109 bsc#1228505) +- commit 7a6a06c + +------------------------------------------------------------------- +Mon Aug 26 15:56:19 CEST 2024 - dsterba@suse.com + +- cxl/region: Avoid null pointer dereference in region lookup (CVE-2024-41084 bsc#1228472) +- commit fc1408b + +------------------------------------------------------------------- +Mon Aug 26 15:55:00 CEST 2024 - dsterba@suse.com + +- cxl/region: Move cxl_dpa_to_region() work to the region driver (bsc#1228472) +- commit ac0e984 + +------------------------------------------------------------------- +Mon Aug 26 15:08:09 CEST 2024 - dsterba@suse.com + +- ipv6: fix possible race in __fib6_drop_pcpu_from() (CVE-2024-40905 bsc#1227761) +- commit 6fcd399 + +------------------------------------------------------------------- +Mon Aug 26 14:59:51 CEST 2024 - dsterba@suse.com + +- ipv6: sr: fix memleak in seg6_hmac_init_algo (CVE-2024-39489 bsc#1227623) +- commit c55beb2 + +------------------------------------------------------------------- +Mon Aug 26 14:33:10 CEST 2024 - ptesarik@suse.com + +- swiotlb: do not set total_used to 0 in + swiotlb_create_debugfs_files() (git-fixes). +- swiotlb: fix swiotlb_bounce() to do partial sync's correctly + (git-fixes). +- commit 99fe6bb + +------------------------------------------------------------------- +Mon Aug 26 13:35:28 CEST 2024 - dsterba@suse.com + +- tls: fix missing memory barrier in tls_init (CVE-2024-36489 bsc#1226874) +- commit 67db543 + +------------------------------------------------------------------- +Mon Aug 26 09:49:55 CEST 2024 - vkarasulli@suse.de + +- iommu: Add kABI workaround patch (bsc#1223742 + CVE-2024-27079). +- commit c4ebc76 + +------------------------------------------------------------------- +Mon Aug 26 06:03:29 CEST 2024 - wqu@suse.com + +- btrfs: copy dir permission and time when creating a stub + subvolume (bsc#1228321). +- commit 46e95d1 + +------------------------------------------------------------------- +Sat Aug 24 14:58:29 CEST 2024 - tiwai@suse.de + +- nouveau/firmware: use dma non-coherent allocator (git-fixes). +- drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 + (git-fixes). +- drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails + (git-fixes). +- drm/msm/dp: reset the link phy params before link training + (git-fixes). +- drm/msm/dp: fix the max supported bpp logic (git-fixes). +- drm/msm/dpu: don't play tricks with debug macros (git-fixes). +- mmc: mmc_test: Fix NULL dereference on allocation failure + (git-fixes). +- mmc: dw_mmc: allow biu and ciu clocks to defer (git-fixes). +- mmc: mtk-sd: receive cmd8 data when hs400 tuning fail + (git-fixes). +- commit ec72baf + +------------------------------------------------------------------- +Fri Aug 23 21:34:49 CEST 2024 - krisman@suse.de + +- filelock: Fix fcntl/close race recovery compat path (bsc#1228427 + CVE-2024-41020). +- commit 2c615e8 + +------------------------------------------------------------------- +Fri Aug 23 20:13:46 CEST 2024 - vkarasulli@suse.de + +- vfio/pci: fix potential memory leak in vfio_intx_enable() + (git-fixes). +- commit 45c2786 + +------------------------------------------------------------------- +Fri Aug 23 19:31:17 CEST 2024 - vkarasulli@suse.de + +- vfio: Introduce interface to flush virqfd inject workqueue + (CVE-2024-26812 bsc#1222808). +- commit 0704da7 + +------------------------------------------------------------------- +Fri Aug 23 16:17:01 CEST 2024 - vkarasulli@suse.de + +- vfio/pci: Create persistent INTx handler (CVE-2024-26812 + bsc#1222808). +- commit c0eeff7 + +------------------------------------------------------------------- +Fri Aug 23 13:54:07 CEST 2024 - mgorman@suse.de + +- README.BRANCH: Add Petr Tesarik as branch maintainer +- commit 25287be + +------------------------------------------------------------------- +Fri Aug 23 12:35:16 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: discard table flag update with pending + basechain deletion (CVE-2024-35897 bsc#1224510). +- netfilter: nf_tables: reject table flag and netdev basechain + updates (CVE-2024-35897 bsc#1224510). +- commit bc3bca5 + +------------------------------------------------------------------- +Fri Aug 23 11:14:28 CEST 2024 - mkubecek@suse.cz + +- kabi: restore const specifier in flow_offload_route_init() + (CVE-2024-27403 bsc#1224415). +- netfilter: nft_flow_offload: reset dst in route object after + setting up flow (CVE-2024-27403 bsc#1224415). +- commit f1d28bc + +------------------------------------------------------------------- +Fri Aug 23 10:46:18 CEST 2024 - tiwai@suse.de + +- Bluetooth: MGMT: Add error handling to pair_device() + (git-fixes). +- Bluetooth: SMP: Fix assumption of Central always being Initiator + (git-fixes). +- Bluetooth: hci_core: Fix LE quote calculation (git-fixes). +- commit 82ede4a + +------------------------------------------------------------------- +Fri Aug 23 10:17:03 CEST 2024 - sjaeckel@suse.de + +- netfilter: nf_tables: fix memleak in map from abort path + (CVE-2024-27011 bsc#1223803). +- commit df3e052 + +------------------------------------------------------------------- +Fri Aug 23 03:57:25 CEST 2024 - jgross@suse.com + +- KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes). +- commit acfc6dd + +------------------------------------------------------------------- +Fri Aug 23 03:16:40 CEST 2024 - jgross@suse.com + +- KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (git-fixes). +- commit ca5dde8 + +------------------------------------------------------------------- +Fri Aug 23 02:36:10 CEST 2024 - jgross@suse.com + +- KVM: Stop processing *all* memslots when "null" mmu_notifier + handler is found (git-fixes). +- commit edcaf30 + +------------------------------------------------------------------- +Fri Aug 23 01:55:40 CEST 2024 - jgross@suse.com + +- virt: guest_memfd: fix reference leak on hwpoisoned page + (git-fixes). +- commit 7ac89c3 + +------------------------------------------------------------------- +Fri Aug 23 01:15:14 CEST 2024 - jgross@suse.com + +- KVM: arm64: AArch32: Fix spurious trapping of conditional + instructions (git-fixes). +- commit 6b4a32b + +------------------------------------------------------------------- +Fri Aug 23 00:34:44 CEST 2024 - jgross@suse.com + +- KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode + (git-fixes). +- commit d2c979d + +------------------------------------------------------------------- +Thu Aug 22 23:52:46 CEST 2024 - jgross@suse.com + +- KVM: arm64: Fix AArch32 register narrowing on userspace write + (git-fixes). +- commit c002253 + +------------------------------------------------------------------- +Thu Aug 22 21:47:23 CEST 2024 - jgross@suse.com + +- KVM: fix kvm_mmu_memory_cache allocation warning (git-fixes). +- commit 9570c83 + +------------------------------------------------------------------- +Thu Aug 22 21:06:55 CEST 2024 - jgross@suse.com + +- KVM: Always flush async #PF workqueue when vCPU is being + destroyed (git-fixes). +- commit bbeeae4 + +------------------------------------------------------------------- +Thu Aug 22 20:30:21 CEST 2024 - vkarasulli@suse.de + +- iommu: Add static iommu_ops->release_domain (bsc#1223742 + CVE-2024-27079). +- iommu/vt-d: Fix NULL domain on device release (bsc#1223742 + CVE-2024-27079). +- Refresh + patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch. +- commit 5ddde3c + +------------------------------------------------------------------- +Thu Aug 22 20:26:26 CEST 2024 - jgross@suse.com + +- KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with + KVM_MEM_READONLY (git-fixes). +- commit 7a71a2a + +------------------------------------------------------------------- +Thu Aug 22 19:46:06 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler + (git-fixes). +- commit ebc54df + +------------------------------------------------------------------- +Thu Aug 22 19:05:39 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-its: Test for valid IRQ in + its_sync_lpi_pending_table() (git-fixes). +- commit 989930f + +------------------------------------------------------------------- +Thu Aug 22 18:24:55 CEST 2024 - jgross@suse.com + +- KVM: arm64: Add missing memory barriers when switching to + pKVM's hyp pgd (git-fixes). +- commit 5599b84 + +------------------------------------------------------------------- +Thu Aug 22 17:44:26 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-v4: Restore pending state on host userspace + write (git-fixes). +- commit ba9826d + +------------------------------------------------------------------- +Thu Aug 22 17:04:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy + (git-fixes). +- commit 26e04aa + +------------------------------------------------------------------- +Thu Aug 22 16:23:32 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Add a non-locking primitive for + kvm_vgic_vcpu_destroy() (git-fixes). +- commit 686bc1c + +------------------------------------------------------------------- +Thu Aug 22 16:20:33 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_limit: reject configurations that cause integer + overflow (CVE-2024-26668 bsc#1222335). +- commit 8ea214b + +------------------------------------------------------------------- +Thu Aug 22 16:06:19 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: set dormant flag on hook register failure + (CVE-2024-26835 bsc#1222967). +- commit 8f4d028 + +------------------------------------------------------------------- +Thu Aug 22 15:43:04 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic: Simplify kvm_vgic_destroy() (git-fixes). +- commit 3a96863 + +------------------------------------------------------------------- +Thu Aug 22 15:02:38 CEST 2024 - jgross@suse.com + +- Revert "KVM: Prevent module exit until all VMs are freed" + (git-fixes). +- commit c075225 + +------------------------------------------------------------------- +Thu Aug 22 14:24:07 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for + inet/ingress basechain (CVE-2024-26808 bsc#1222634). +- commit 7f0379b + +------------------------------------------------------------------- +Thu Aug 22 14:22:17 CEST 2024 - jgross@suse.com + +- KVM: arm64: GICv4: Do not perform a map to a mapped vLPI + (git-fixes). +- commit 919175d + +------------------------------------------------------------------- +Thu Aug 22 13:58:19 CEST 2024 - mkubecek@suse.cz + +- netfilter: nft_set_pipapo: release elements in clone only from + destroy path (CVE-2024-26809 bsc#1222633). +- commit d3a3287 + +------------------------------------------------------------------- +Thu Aug 22 13:41:55 CEST 2024 - jgross@suse.com + +- KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id + (git-fixes). +- commit 7b3deae + +------------------------------------------------------------------- +Thu Aug 22 13:00:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: timers: Correctly handle TGE flip with CNTPOFF_EL2 + (git-fixes). +- commit 48c0cad + +------------------------------------------------------------------- +Thu Aug 22 12:44:16 CEST 2024 - mkubecek@suse.cz + +- netfilter: nf_tables: fix memleak when more than 255 elements + expired (CVE-2023-52581 bsc#1220877). +- commit 26441fd + +------------------------------------------------------------------- +Thu Aug 22 12:19:25 CEST 2024 - jgross@suse.com + +- KVM: Protect vcpu->pid dereference via debugfs with RCU + (git-fixes). +- commit 55ae2a6 + +------------------------------------------------------------------- +Thu Aug 22 11:39:02 CEST 2024 - jgross@suse.com + +- KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() + (git-fixes). +- commit f80cefe + +------------------------------------------------------------------- +Thu Aug 22 10:41:45 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix updating attached freplace prog in prog_array map + (bsc#1229297 CVE-2024-43837). +- commit a9d7d77 + +------------------------------------------------------------------- +Thu Aug 22 09:59:00 CEST 2024 - nik.borisov@suse.com + +- dma-direct: Leak pages on dma_set_decrypted() failure (bsc#1224535 CVE-2024-35939). +- commit 7de8166 + +------------------------------------------------------------------- +Thu Aug 22 09:39:37 CEST 2024 - tbogendoerfer@suse.de + +- ice: Add a per-VF limit on number of FDIR filters + (CVE-2024-42291 bsc#1229374). +- commit ee2b93b + +------------------------------------------------------------------- +Thu Aug 22 09:25:27 CEST 2024 - tbogendoerfer@suse.de + +- net/mlx5: Fix missing lock on sync reset reload (CVE-2024-42268 + bsc#1229391). +- commit 268cdf6 + +------------------------------------------------------------------- +Thu Aug 22 08:56:13 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add a test to verify previous stacksafe() fix + (bsc#1225903). +- bpf: Fix a kernel verifier crash in stacksafe() (bsc#1225903). +- commit dab2844 + +------------------------------------------------------------------- +Thu Aug 22 03:22:00 CEST 2024 - dsterba@suse.com + +- xdp: fix invalid wait context of page_pool_destroy() (CVE-2024-43834 bsc#1229314) +- commit 6348ec4 + +------------------------------------------------------------------- +Thu Aug 22 02:48:56 CEST 2024 - jlee@suse.com + +- clk: mediatek: mt7622-apmixedsys: Fix an error handling path + in clk_mt8135_apmixed_probe() (bsc#1224711 CVE-2024-27433). +- commit 30e1ef1 + +------------------------------------------------------------------- +Thu Aug 22 02:42:11 CEST 2024 - dsterba@suse.com + +- netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (CVE-2024-36286 bsc#1226801) +- commit 3278d5d + +------------------------------------------------------------------- +Thu Aug 22 01:50:24 CEST 2024 - dsterba@suse.com + +- netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270 1226798) +- commit 26814d6 + +------------------------------------------------------------------- +Thu Aug 22 01:10:46 CEST 2024 - dsterba@suse.com + +- netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851 bsc#1223074) +- commit 6ad2cbe + +------------------------------------------------------------------- +Wed Aug 21 17:20:53 CEST 2024 - sjaeckel@suse.de + +- net: bridge: mst: fix suspicious rcu usage in br_mst_set_state + (CVE-2024-40920 bsc#1227781). +- net: bridge: mst: pass vlan group directly to + br_mst_vlan_set_state (CVE-2024-40921 bsc#1227784). +- net: bridge: mst: fix vlan use-after-free (CVE-2024-36979 + bsc#1226604). +- commit 7beae73 + +------------------------------------------------------------------- +Wed Aug 21 16:37:18 CEST 2024 - andrea.porta@suse.com + +- blacklist.conf: git-fixes f2eaed1565acc2bdeb5c433f5f6c7bd7a0d62db1 + blacklisted since it involves backporting many other commits not + that are relevnat only to gdb debug scripts and whose dependent + commits may break kABI. +- commit 323e420 + +------------------------------------------------------------------- +Wed Aug 21 16:19:21 CEST 2024 - rgoldwyn@suse.com + +- erofs: fix inconsistent per-file compression format (bsc#1220252, CVE-2024-26590). +- commit 4f99bd1 + +------------------------------------------------------------------- +Wed Aug 21 14:24:40 CEST 2024 - jlee@suse.com + +- perf: hisi: Fix use-after-free when register pmu fails + (bsc#1225582 CVE-2023-52859). +- commit a50ce06 + +------------------------------------------------------------------- +Wed Aug 21 13:08:25 CEST 2024 - pmladek@suse.com + +- printk/panic: Allow cpu backtraces to be written into ringbuffer + during panic (bsc#1225607). +- commit 1ebfff4 + +------------------------------------------------------------------- +Wed Aug 21 12:36:19 CEST 2024 - jgross@suse.com + +- net: drop bad gso csum_start and offset in virtio_net_hdr + (git-fixes). +- commit 6d27b13 + +------------------------------------------------------------------- +Wed Aug 21 12:34:25 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test for null-pointer-deref bugfix in + resolve_prog_type() (bsc#1229297 CVE-2024-43837). +- bpf: Fix null pointer dereference in resolve_prog_type() + for BPF_PROG_TYPE_EXT (bsc#1229297 CVE-2024-43837). +- commit 37e60d8 + +------------------------------------------------------------------- +Wed Aug 21 12:07:04 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: simplify btf_get_prog_ctx_type() into + btf_is_prog_ctx_type() (git-fixes). +- Refresh patches.suse/bpf-don-t-infer-PTR_TO_CTX-for-programs-with-unnamed.patch +- Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch +- bpf: extract bpf_ctx_convert_map logic and make it more reusable + (git-fixes). +- Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch +- commit a1a0c24 + +------------------------------------------------------------------- +Wed Aug 21 08:56:40 CEST 2024 - jgross@suse.com + +- vhost: Release worker mutex during flushes (git-fixes). +- commit be0d4d9 + +------------------------------------------------------------------- +Wed Aug 21 08:14:01 CEST 2024 - jgross@suse.com + +- virtio: reenable config if freezing device failed (git-fixes). +- commit d96d64e + +------------------------------------------------------------------- +Wed Aug 21 05:29:20 CEST 2024 - neilb@suse.de + +- kabi fix for SUNRPC: add a missing rpc_stat for TCP TLS + (git-fixes). +- SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). +- commit 4fa6f6d + +------------------------------------------------------------------- +Wed Aug 21 00:58:46 CEST 2024 - dsterba@suse.com + +- netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init() (CVE-2024-42270 bsc#1229404) +- commit eb407e1 + +------------------------------------------------------------------- +Wed Aug 21 00:57:00 CEST 2024 - dsterba@suse.com + +- netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init() (CVE-2024-42269 bsc#1229402) +- commit 6f31e8c + +------------------------------------------------------------------- +Wed Aug 21 00:40:12 CEST 2024 - dsterba@suse.com + +- tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284 bsc#1229382) +- commit 003e7ab + +------------------------------------------------------------------- +Wed Aug 21 00:31:00 CEST 2024 - dsterba@suse.com + +- net: nexthop: Initialize all fields in dumped nexthops (CVE-2024-42283 bsc#1229383) +- commit dd830eb + +------------------------------------------------------------------- +Wed Aug 21 00:21:52 CEST 2024 - dsterba@suse.com + +- sysctl: always initialize i_uid/i_gid (CVE-2024-42312 bsc#1229357) +- commit 683a109 + +------------------------------------------------------------------- +Wed Aug 21 00:06:46 CEST 2024 - dsterba@suse.com + +- block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854 bsc#1229345) +- commit bc065ac + +------------------------------------------------------------------- +Tue Aug 20 23:35:44 CEST 2024 - dsterba@suse.com + +- ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322 bsc#1229347) +- commit 5abcd51 + +------------------------------------------------------------------- +Tue Aug 20 20:31:18 CEST 2024 - jgross@suse.com + +- vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler + (git-fixes). +- commit efaee02 + +------------------------------------------------------------------- +Tue Aug 20 19:58:09 CEST 2024 - jgross@suse.com + +- net: missing check virtio (git-fixes). +- commit 547a4d8 + +------------------------------------------------------------------- +Tue Aug 20 19:24:47 CEST 2024 - jgross@suse.com + +- vhost/vsock: always initialize seqpacket_allow (git-fixes). +- commit 1501797 + +------------------------------------------------------------------- +Tue Aug 20 18:50:24 CEST 2024 - jgross@suse.com + +- vhost: Use virtqueue mutex for swapping worker (git-fixes). +- commit ee31e9d + +------------------------------------------------------------------- +Tue Aug 20 18:18:29 CEST 2024 - dwagner@suse.de + +- nvme-sysfs: add 'tls_keyring' attribute (bsc#1221857). +- nvme-sysfs: add 'tls_configured_key' sysfs attribute + (bsc#1221857). +- nvme: split off TLS sysfs attributes into a separate group + (bsc#1221857). +- nvme: add a newline to the 'tls_key' sysfs attribute + (bsc#1221857). +- nvme-tcp: check for invalidated or revoked key (bsc#1221857). +- nvme-tcp: sanitize TLS key handling (bsc#1221857). +- nvme: tcp: remove unnecessary goto statement (bsc#1221857). +- commit 95902b1 + +------------------------------------------------------------------- +Tue Aug 20 18:17:03 CEST 2024 - dwagner@suse.de + +- Refresh patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch. + Move into sorted section. +- commit 24e43c3 + +------------------------------------------------------------------- +Tue Aug 20 18:17:01 CEST 2024 - jgross@suse.com + +- vhost-scsi: Handle vhost_vq_work_queue failures for events + (git-fixes). +- commit bb54ef9 + +------------------------------------------------------------------- +Tue Aug 20 17:52:11 CEST 2024 - tiwai@suse.de + +- Update DRM patch reference (CVE-2024-42308 bsc#1229411) +- commit ddc1933 + +------------------------------------------------------------------- +Tue Aug 20 17:51:56 CEST 2024 - dwagner@suse.de + +- Update + patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 + bsc#1221857). + Fix backporting error. +- commit 35c7df3 + +------------------------------------------------------------------- +Tue Aug 20 17:48:34 CEST 2024 - tiwai@suse.de + +- Update parport patch reference (CVE-2024-42301 bsc#1229407) +- commit 6707829 + +------------------------------------------------------------------- +Tue Aug 20 17:34:18 CEST 2024 - dwagner@suse.de + +- Refresh + patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. + Use the version which got upload upstream. +- commit 4896f98 + +------------------------------------------------------------------- +Tue Aug 20 17:32:22 CEST 2024 - jgross@suse.com + +- blacklist.conf: add ffe6176b7f53 ("virtio: store owner from modules + with register_virtio_driver()") +- commit 08df841 + +------------------------------------------------------------------- +Tue Aug 20 17:31:40 CEST 2024 - jgross@suse.com + +- virtio_net: use u64_stats_t infra to avoid data-races + (git-fixes). +- commit 1825530 + +------------------------------------------------------------------- +Tue Aug 20 16:26:45 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: Check if the chip is really there + (git-fixes). +- commit 771af75 + +------------------------------------------------------------------- +Tue Aug 20 16:26:13 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: Add support to swap SBU orientation + (git-fixes). +- commit b744e01 + +------------------------------------------------------------------- +Tue Aug 20 16:23:06 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: add support for Audio Accessory Mode + (git-fixes). +- commit 471d14e + +------------------------------------------------------------------- +Tue Aug 20 16:20:09 CEST 2024 - oneukum@suse.com + +- usb: typec: fsa4480: rework mux & switch setup to handle more + states (git-fixes). +- commit dc03605 + +------------------------------------------------------------------- +Tue Aug 20 15:56:50 CEST 2024 - tiwai@suse.de + +- irqchip/imx-irqsteer: Handle runtime power management correctly + (CVE-2024-42290 bsc#1229379). +- commit a3bbc63 + +------------------------------------------------------------------- +Tue Aug 20 15:56:24 CEST 2024 - ailiop@suse.com + +- landlock: Don't lose track of restrictions on cred_transfer + (bsc#1229351 CVE-2024-42318). +- commit e161e74 + +------------------------------------------------------------------- +Tue Aug 20 15:24:56 CEST 2024 - rgoldwyn@suse.com + +- apparmor: Fix null pointer deref when receiving skb during sock creation (bsc#1229287, CVE-2023-52889). +- commit 7a47d08 + +------------------------------------------------------------------- +Tue Aug 20 15:11:15 CEST 2024 - jgross@suse.com + +- kABI fix of: virtio-crypto: handle config changed by work queue + (git-fixes). +- commit 2e4646f + +------------------------------------------------------------------- +Tue Aug 20 14:51:23 CEST 2024 - dwagner@suse.de + +- nvme-multipath: implement "queue-depth" iopolicy (bsc#1227706). +- nvme-multipath: prepare for "queue-depth" iopolicy + (bsc#1227706). +- commit 796fd31 + +------------------------------------------------------------------- +Tue Aug 20 14:45:32 CEST 2024 - ailiop@suse.com + +- nilfs2: handle inconsistent state in nilfs_btnode_create_block() + (bsc#1229370 CVE-2024-42295). +- commit 34231c4 + +------------------------------------------------------------------- +Tue Aug 20 13:19:53 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Fix pgc vpu locations (git-fixes) +- commit 6f29859 + +------------------------------------------------------------------- +Tue Aug 20 13:17:15 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Fix pgc_mlmix location (git-fixes) +- commit 6b6ab8a + +------------------------------------------------------------------- +Tue Aug 20 13:11:27 CEST 2024 - tiwai@suse.de + +- soc: qcom: icc-bwmon: Fix refcount imbalance seen during + bwmon_remove (CVE-2024-43850 bsc#1229316). +- soc: qcom: icc-bwmon: Set default thresholds dynamically + (CVE-2024-43850 bsc#1229316). +- commit e842a77 + +------------------------------------------------------------------- +Tue Aug 20 13:11:14 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: add HDMI power-domains (git-fixes) +- commit 88b7cca + +------------------------------------------------------------------- +Tue Aug 20 13:10:05 CEST 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: Add NPU Node (git-fixes) +- commit 55a2e84 + +------------------------------------------------------------------- +Tue Aug 20 12:58:53 CEST 2024 - tiwai@suse.de + +- media: mediatek: vcodec: Handle invalid decoder vsi + (CVE-2024-43831 bsc#1229309). +- commit a7b1ec0 + +------------------------------------------------------------------- +Tue Aug 20 12:49:04 CEST 2024 - tbogendoerfer@suse.de + +- bna: adjust 'name' buf size of bna_tcb and bna_ccb structures + (CVE-2024-43839 bsc#1229301). +- net: mana: Add support for page sizes other than 4KB on ARM64 + (jsc#PED-8491 bsc#1226530). +- commit 24750b5 + +------------------------------------------------------------------- +Tue Aug 20 12:19:28 CEST 2024 - ailiop@suse.com + +- Squashfs: fix variable overflow triggered by sysbot (git-fixes). +- commit 90b77e5 + +------------------------------------------------------------------- +Tue Aug 20 12:18:30 CEST 2024 - ailiop@suse.com + +- squashfs: squashfs_read_data need to check if the length is 0 + (git-fixes). +- commit 1ab3d64 + +------------------------------------------------------------------- +Tue Aug 20 12:13:58 CEST 2024 - ailiop@suse.com + +- jfs: Fix shift-out-of-bounds in dbDiscardAG (git-fixes). +- commit f862c1b + +------------------------------------------------------------------- +Tue Aug 20 12:11:43 CEST 2024 - ailiop@suse.com + +- jfs: fix null ptr deref in dtInsertEntry (git-fixes). +- commit 72d65ab + +------------------------------------------------------------------- +Tue Aug 20 12:11:05 CEST 2024 - ailiop@suse.com + +- reiserfs: fix uninit-value in comp_keys (git-fixes). +- commit aeea4b8 + +------------------------------------------------------------------- +Tue Aug 20 12:05:05 CEST 2024 - sjaeckel@suse.de + +- Update + patches.suse/0001-netlink-add-nla-be16-32-types-to-minlen-array.patch + (CVE-2024-26849 bsc#1223053). + Fixes: 2747893c94d9b55340403026d9430f2f93947449 +- commit 4cf09d7 + +------------------------------------------------------------------- +Tue Aug 20 11:50:59 CEST 2024 - jgross@suse.com + +- virtio-crypto: handle config changed by work queue (git-fixes). +- Refresh + patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch. +- commit 3719b45 + +------------------------------------------------------------------- +Tue Aug 20 11:27:30 CEST 2024 - lhenriques@suse.de + +- fuse: Initialize beyond-EOF page contents before setting + uptodate (bsc#1229456). +- fs/netfs/fscache_cookie: add missing "n_accesses" check + (bsc#1229455). +- commit 1ffdccd + +------------------------------------------------------------------- +Tue Aug 20 11:07:01 CEST 2024 - mfranc@suse.cz + +- s390/dasd: fix error recovery leading to data corruption on + ESE devices (git-fixes bsc#1229452). +- commit 421d882 + +------------------------------------------------------------------- +Tue Aug 20 10:34:40 CEST 2024 - pjakobsson@suse.de + +- blacklist.conf: Change entry to alt-commit +- Refresh patches.suse/tools-Disable-__packed-attribute-compiler-warning-due-to-Werror-attributes.patch. +- commit a7c7d40 + +------------------------------------------------------------------- +Tue Aug 20 10:32:23 CEST 2024 - mfranc@suse.cz + +- net/iucv: fix the allocation size of iucv_path_table array + (git-fixes bsc#1229451). +- commit 4e0b259 + +------------------------------------------------------------------- +Tue Aug 20 10:20:39 CEST 2024 - mfranc@suse.cz + +- blacklist.conf: we don't enable CONFIG_CPUMASK_OFFSTACK on s390 +- commit 8a36035 + +------------------------------------------------------------------- +Tue Aug 20 10:11:40 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/0001-drm-mst-Fix-NULL-pointer-dereference-at-drm_dp_add_p.patch (git-fixes) + Alt-commit +- commit 98e41cf + +------------------------------------------------------------------- +Tue Aug 20 10:10:58 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-i915-vma-Fix-UAF-on-destroy-against-retire-race.patch (git-fixes) + Alt-commit +- commit 11ef901 + +------------------------------------------------------------------- +Tue Aug 20 10:10:04 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Send-DTBCLK-disable-message-on-first.patch (git-fixes) + Alt-commit +- commit 6d9aa0a + +------------------------------------------------------------------- +Tue Aug 20 09:59:44 CEST 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amd-display-Fix-DPSTREAM-CLK-on-and-off-sequence.patch (git-fixes) + Alt-commit +- commit 24768b9 + +------------------------------------------------------------------- +Tue Aug 20 09:18:24 CEST 2024 - sjaeckel@suse.de + +- tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() + (CVE-2024-41007 bsc#1227863). +- commit 35aaaf5 + +------------------------------------------------------------------- +Tue Aug 20 09:03:13 CEST 2024 - tiwai@suse.de + +- HID: wacom: Defer calculation of resolution until + resolution_code is known (git-fixes). +- ALSA: usb: Fix UBSAN warning in parse_audio_unit() + (stable-fixes). +- commit a485c9b + +------------------------------------------------------------------- +Tue Aug 20 08:53:29 CEST 2024 - tiwai@suse.de + +- blacklist.conf: Add libata upstream revert entry (bsc#1229054) +- commit 5ded40a + +------------------------------------------------------------------- +Tue Aug 20 08:24:59 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix a segment issue when downgrading gso_size (bsc#1229386 + CVE-2024-42281). +- commit f593f1f + +------------------------------------------------------------------- +Mon Aug 19 14:06:24 CEST 2024 - sjaeckel@suse.de + +- kABI fix for net/sched: flower: Fix chain template offload + (CVE-2024-26669 bsc#1222350). +- net/sched: flower: Fix chain template offload (CVE-2024-26669 + bsc#1222350). +- commit 43f1cd6 + +------------------------------------------------------------------- +Mon Aug 19 12:15:14 CEST 2024 - sjaeckel@suse.de + +- kABI fix for rxrpc: Fix delayed ACKs to not set the reference + serial number (CVE-2024-26677 bsc#1222387). +- rxrpc: Fix delayed ACKs to not set the reference serial number + (CVE-2024-26677 bsc#1222387). +- commit c3c3a27 + +------------------------------------------------------------------- +Mon Aug 19 11:13:28 CEST 2024 - msuchanek@suse.de + +- Update patches.suse/cpu-SMT-Enable-SMT-only-if-a-core-is-online.patch + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes + bsc#1229327 ltc#206365). +- Update patches.suse/powerpc-topology-Check-if-a-core-is-online.patch + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes + bsc#1229327 ltc#206365). +- commit fd7ec4b + +------------------------------------------------------------------- +Mon Aug 19 09:22:47 CEST 2024 - neilb@suse.de + +- xprtrdma: Fix rpcrdma_reqs_reset() (git-fixes). +- gss_krb5: Fix the error handling path for + crypto_sync_skcipher_setkey (git-fixes). +- commit c717fae + +------------------------------------------------------------------- +Mon Aug 19 09:04:22 CEST 2024 - neilb@suse.de + +- SUNRPC: Fix a race to wake a sync task (git-fixes). +- nfs: pass explicit offset/count to trace events (git-fixes). +- commit 6f41a0a + +------------------------------------------------------------------- +Mon Aug 19 08:47:29 CEST 2024 - neilb@suse.de + +- NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFSD: Support write delegations in LAYOUTGET (git-fixes). +- nfs: don't invalidate dentries on transient errors (git-fixes). +- nfs: propagate readlink errors in nfs_symlink_filler + (git-fixes). +- nfs: make the rpc_stat per net namespace (git-fixes). +- nfs: expose /proc/net/sunrpc/nfs in net namespaces (git-fixes). +- sunrpc: add a struct rpc_stats arg to rpc_create_args + (git-fixes). +- commit 6ab4001 + +------------------------------------------------------------------- +Mon Aug 19 08:44:51 CEST 2024 - jlee@suse.com + +- Update + patches.suse/ata-libata-core-Fix-double-free-on-error.patch + (git-fixes CVE-2024-41087 bsc#1228740 bsc#1228466). +- Update + patches.suse/cachefiles-add-missing-lock-protection-when-polling.patch + (bsc#1229256 CVE-2024-42250 bsc#1228977). +- Update + patches.suse/cachefiles-defer-exposing-anon_fd-until-after-copy_to.patch + (bsc#1229251 CVE-2024-40913 bsc#1227839). +- Update + patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_onde.patch + (bsc#1229247 CVE-2024-39510 bsc#1227734). +- Update + patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_ondemand_daemon_read.patch + (bsc#1229246 CVE-2024-40899 bsc#1227758). +- Update + patches.suse/drm-i915-gem-Fix-Virtual-Memory-mapping-boundaries-c.patch + (git-fixes CVE-2024-42259 bsc#1229156). +- Update + patches.suse/powerpc-pseries-Whitelist-dtl-slub-object-for-copyin.patch + (bsc#1194869 CVE-2024-41065 bsc#1228636). +- commit 3fec826 + +------------------------------------------------------------------- +Mon Aug 19 08:41:03 CEST 2024 - tiwai@suse.de + +- char: xillybus: Check USB endpoints when probing device + (git-fixes). +- Revert "misc: fastrpc: Restrict untrusted app to attach to + privileged PD" (git-fixes). +- tty: atmel_serial: use the correct RTS flag (git-fixes). +- tty: serial: fsl_lpuart: mark last busy before uart_add_one_port + (git-fixes). +- xhci: Fix Panther point NULL pointer deref at full-speed + re-enumeration (git-fixes). +- Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" + (git-fixes). +- commit e3fe681 + +------------------------------------------------------------------- +Mon Aug 19 06:55:31 CEST 2024 - neilb@suse.de + +- blacklist.conf: add unwanted nfs/sunrpc patch +- commit 405ec89 + +------------------------------------------------------------------- +Mon Aug 19 06:53:37 CEST 2024 - neilb@suse.de + +- Refresh patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch. + Add git-commit +- commit 7a1e763 + +------------------------------------------------------------------- +Sun Aug 18 11:32:08 CEST 2024 - ailiop@suse.com + +- xfs: attr forks require attr, not attr2 (git-fixes). +- commit d1644af + +------------------------------------------------------------------- +Sun Aug 18 10:06:17 CEST 2024 - tiwai@suse.de + +- i2c: qcom-geni: Add missing geni_icc_disable in + geni_i2c_runtime_resume (git-fixes). +- i2c: Use IS_REACHABLE() for substituting empty ACPI functions + (git-fixes). +- commit 37fcb0e + +------------------------------------------------------------------- +Sun Aug 18 10:05:12 CEST 2024 - tiwai@suse.de + +- Move upstreamed powerpc patches into sorted section +- commit 7bdd775 + +------------------------------------------------------------------- +Sun Aug 18 01:16:52 CEST 2024 - ailiop@suse.com + +- xfs: journal geometry is not properly bounds checked + (git-fixes). +- commit 7680aeb + +------------------------------------------------------------------- +Sat Aug 17 18:02:15 CEST 2024 - svarbanov@suse.de + +- arm64: Fix KASAN random tag seed initialization (git-fixes) +- commit a300263 + +------------------------------------------------------------------- +Sat Aug 17 18:01:19 CEST 2024 - svarbanov@suse.de + +- arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to (git-fixes) +- commit a089c62 + +------------------------------------------------------------------- +Sat Aug 17 11:29:29 CEST 2024 - tiwai@suse.de + +- spi: Add empty versions of ACPI functions (stable-fixes). +- i2c: Fix conditional for substituting empty ACPI functions + (stable-fixes). +- commit 3dc083c + +------------------------------------------------------------------- +Sat Aug 17 10:26:09 CEST 2024 - tiwai@suse.de + +- gpio: mlxbf3: Support shutdown() function (git-fixes). +- ALSA: hda/tas2781: Use correct endian conversion (git-fixes). +- ALSA: usb-audio: Support Yamaha P-125 quirk entry + (stable-fixes). +- ALSA: hda/tas2781: fix wrong calibrated data order (git-fixes). +- ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET + (stable-fixes). +- ALSA: hda/realtek: Add support for new HP G12 laptops + (stable-fixes). +- ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad + 3 15IAU7 (git-fixes). +- ALSA: timer: Relax start tick time check for slave timer + elements (git-fixes). +- drm/amd/display: Adjust cursor position (git-fixes). +- drm/amd/display: fix cursor offset on rotation 180 (git-fixes). +- device property: Add cleanup.h based fwnode_handle_put() + scope based cleanup (stable-fixes). +- commit 51be9a0 + +------------------------------------------------------------------- +Fri Aug 16 23:09:09 CEST 2024 - ailiop@suse.com + +- xfs: allow cross-linking special files without project quota + (git-fixes). +- commit 8d26aca + +------------------------------------------------------------------- +Fri Aug 16 19:06:22 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Check for pending posted interrupts when looking + for nested events (git-fixes). +- commit 0b1027c + +------------------------------------------------------------------- +Fri Aug 16 18:33:00 CEST 2024 - jgross@suse.com + +- KVM: VMX: Split out the non-virtualization part of + vmx_interrupt_blocked() (git-fixes). +- commit 47fc351 + +------------------------------------------------------------------- +Fri Aug 16 18:09:42 CEST 2024 - ailiop@suse.com + +- xfs: use consistent uid/gid when grabbing dquots for inodes + (git-fixes). +- commit c1c88ce + +------------------------------------------------------------------- +Fri Aug 16 18:08:22 CEST 2024 - ailiop@suse.com + +- xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs + (git-fixes). +- commit fae2711 + +------------------------------------------------------------------- +Fri Aug 16 18:05:44 CEST 2024 - ailiop@suse.com + +- xfs: allow unlinked symlinks and dirs with zero size + (git-fixes). +- commit 184b713 + +------------------------------------------------------------------- +Fri Aug 16 17:59:06 CEST 2024 - jgross@suse.com + +- blacklist.conf: add f99b052256f1 ("KVM: SNP: Fix LBR Virtualization for SNP guest") +- commit c9ad47e + +------------------------------------------------------------------- +Fri Aug 16 17:52:51 CEST 2024 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE + (git-fixes). +- commit 96acab8 + +------------------------------------------------------------------- +Fri Aug 16 17:17:43 CEST 2024 - ailiop@suse.com + +- xfs: fix unlink vs cluster buffer instantiation race + (git-fixes). +- commit 0ae592b + +------------------------------------------------------------------- +Fri Aug 16 17:16:29 CEST 2024 - ailiop@suse.com + +- xfs: upgrade the extent counters in xfs_reflink_end_cow_extent + later (git-fixes). +- commit 730a4f0 + +------------------------------------------------------------------- +Fri Aug 16 17:15:17 CEST 2024 - ailiop@suse.com + +- xfs: match lock mode in xfs_buffered_write_iomap_begin() + (git-fixes). +- commit e70a195 + +------------------------------------------------------------------- +Fri Aug 16 17:12:53 CEST 2024 - ailiop@suse.com + +- xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log + intent item recovery (git-fixes). +- commit 85919a1 + +------------------------------------------------------------------- +Fri Aug 16 17:11:19 CEST 2024 - ailiop@suse.com + +- xfs: don't use current->journal_info (git-fixes). +- commit d96f684 + +------------------------------------------------------------------- +Fri Aug 16 16:51:59 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Request immediate exit iff pending nested event + needs injection (git-fixes). +- commit 9d306b8 + +------------------------------------------------------------------- +Fri Aug 16 16:23:53 CEST 2024 - lhenriques@suse.de + +- cachefiles: add missing lock protection when polling + (bsc#1229256). +- cachefiles: cyclic allocation of msg_id to avoid reuse + (bsc#1228499 CVE-2024-41050). +- cachefiles: wait for ondemand_object_worker to finish when + dropping object (bsc#1228468 CVE-2024-41051). +- cachefiles: cancel all requests for the object that is being + dropped (bsc#1229255). +- cachefiles: stop sending new request when dropping object + (bsc#1229254). +- cachefiles: propagate errors from vfs_getxattr() to avoid + infinite loop (bsc#1229253). +- cachefiles: make on-demand read killable (bsc#1229252). +- cachefiles: Set object to close if ondemand_id < 0 in copen + (bsc#1228643 CVE-2024-41074). +- cachefiles: defer exposing anon_fd until after copy_to_user() + succeeds (bsc#1229251). +- cachefiles: never get a new anonymous fd if ondemand_id is valid + (bsc#1229250). +- cachefiles: add spin_lock for cachefiles_ondemand_info + (bsc#1229249). +- cachefiles: add consistency check for copen/cread (bsc#1228646 + CVE-2024-41075). +- cachefiles: remove err_put_fd label in + cachefiles_ondemand_daemon_read() (bsc#1229248). +- cachefiles: fix slab-use-after-free in + cachefiles_ondemand_daemon_read() (bsc#1229247). +- cachefiles: fix slab-use-after-free in + cachefiles_ondemand_get_fd() (bsc#1229246). +- cachefiles, erofs: Fix NULL deref in when cachefiles is not + doing ondemand-mode (bsc#1229245). +- cachefiles: add restore command to recover inflight ondemand + read requests (bsc#1229244). +- cachefiles: narrow the scope of triggering EPOLLIN events in + ondemand mode (bsc#1229243). +- cachefiles: resend an open request if the read request's object + is closed (bsc#1229241). +- cachefiles: extract ondemand info field from cachefiles_object + (bsc#1229240). +- cachefiles: introduce object ondemand state (bsc#1229239). +- commit 3d893c5 + +------------------------------------------------------------------- +Fri Aug 16 16:18:48 CEST 2024 - jgross@suse.com + +- KVM: nVMX: Add a helper to get highest pending from Posted + Interrupt vector (git-fixes). +- commit ebf04ff + +------------------------------------------------------------------- +Fri Aug 16 15:45:29 CEST 2024 - jgross@suse.com + +- KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in + vmx_exit() (git-fixes). +- commit 8ef91ee + +------------------------------------------------------------------- +Fri Aug 16 15:12:13 CEST 2024 - jgross@suse.com + +- KVM: x86: Limit check IDs for KVM_SET_BOOT_CPU_ID (git-fixes). +- commit 395837f + +------------------------------------------------------------------- +Fri Aug 16 14:38:51 CEST 2024 - jgross@suse.com + +- KVM: VMX: Move posted interrupt descriptor out of VMX code + (git-fixes). +- commit feb966b + +------------------------------------------------------------------- +Fri Aug 16 14:09:45 CEST 2024 - ailiop@suse.com + +- xfs: allow symlinks with short remote targets (bsc#1229160). +- commit e82d4ad + +------------------------------------------------------------------- +Fri Aug 16 14:04:33 CEST 2024 - jgross@suse.com + +- blacklist.conf: add 1c682593096a ("xen: privcmd: Switch from mutex to spinlock for irqfds") +- commit 46d4480 + +------------------------------------------------------------------- +Fri Aug 16 14:01:51 CEST 2024 - jgross@suse.com + +- x86/xen: Convert comma to semicolon (git-fixes). +- commit c8d2d16 + +------------------------------------------------------------------- +Fri Aug 16 10:40:11 CEST 2024 - tbogendoerfer@suse.de + +- net: mana: Fix doorbell out of order violation and avoid + unnecessary doorbell rings (bsc#1229154). +- net: mana: Fix RX buf alloc_size alignment and atomic op panic + (bsc#1229086). +- commit 59cb1c7 + +------------------------------------------------------------------- +Fri Aug 16 09:03:49 CEST 2024 - tiwai@suse.de + +- wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion + (git-fixes). +- net: ethernet: mtk_wed: fix use-after-free panic in + mtk_wed_setup_tc_block_cb() (git-fixes). +- media: Revert "media: dvb-usb: Fix unexpected infinite loop + in dvb_usb_read_remote_control()" (git-fixes). +- commit daf04e2 + +------------------------------------------------------------------- +Thu Aug 15 23:43:43 CEST 2024 - krisman@suse.de + +- filelock: Remove locks reliably when fcntl/close race is + detected (CVE-2024-41012 bsc#1228247). +- commit a736b9b + +------------------------------------------------------------------- +Thu Aug 15 22:54:37 CEST 2024 - krisman@suse.de + +- io_uring: fix possible deadlock in + io_register_iowq_max_workers() (bsc#1228616 CVE-2024-41080). +- commit eae6448 + +------------------------------------------------------------------- +Thu Aug 15 22:37:41 CEST 2024 - krisman@suse.de + +- io_uring: fix io_match_task must_hold (git-fixes). +- io_uring: tighten task exit cancellations (git-fixes). +- commit f9ce2d8 + +------------------------------------------------------------------- +Thu Aug 15 22:27:33 CEST 2024 - krisman@suse.de + +- io_uring: Fix probe of disabled operations (git-fixes). +- io_uring/advise: support 64-bit lengths (git-fixes). +- commit 7566a8d + +------------------------------------------------------------------- +Thu Aug 15 21:50:09 CEST 2024 - krisman@suse.de + +- io_uring: Drop per-ctx dummy_ubuf (git-fixes). +- commit 2717cc1 + +------------------------------------------------------------------- +Thu Aug 15 20:27:34 CEST 2024 - msuchanek@suse.de + +- powerpc/kexec_file: fix cpus node update to FDT (bsc#1194869). +- powerpc/pseries: Whitelist dtl slub object for copying to + userspace (bsc#1194869). +- powerpc/kexec: make the update_cpus_node() function public + (bsc#1194869). +- powerpc/xmon: Check cpu id in commands "c#", "dp#" and "dx#" + (bsc#1194869). +- powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for + CONFIG_PCI=n (bsc#1194869). +- powerpc/io: Avoid clang null pointer arithmetic warnings + (bsc#1194869). +- powerpc/pseries: Add failure related checks for h_get_mpp and + h_get_ppp (bsc#1194869). +- powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP + (bsc#1194869). +- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (bsc#1194869). +- powerpc/radix: Move some functions into #ifdef + CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869). +- commit 4e7f0fe + +------------------------------------------------------------------- +Thu Aug 15 19:38:47 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add a bunch of superfluous ppc changes reported by + git-fixes. +- commit 7c2a851 + +------------------------------------------------------------------- +Thu Aug 15 18:40:14 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add ppc more ppc unsupported arch paths and commits. +- commit 66e06b4 + +------------------------------------------------------------------- +Thu Aug 15 18:05:23 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: Add more ppc 32bit paths. +- commit 013a9db + +------------------------------------------------------------------- +Thu Aug 15 17:09:55 CEST 2024 - iivanov@suse.de + +- arm64: errata: Expand speculative SSBS workaround (again) (git-fixes) +- commit e589bbc + +------------------------------------------------------------------- +Thu Aug 15 17:02:21 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-A725 definitions (git-fixes) +- commit 0d04176 + +------------------------------------------------------------------- +Thu Aug 15 17:01:07 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X1C definitions (git-fixes) +- commit 6a5ea61 + +------------------------------------------------------------------- +Thu Aug 15 16:59:52 CEST 2024 - iivanov@suse.de + +- arm64: errata: Expand speculative SSBS workaround (git-fixes) +- commit f75d6ba + +------------------------------------------------------------------- +Thu Aug 15 16:52:06 CEST 2024 - iivanov@suse.de + +- arm64: errata: Unify speculative SSBS errata logic (git-fixes). + Update config files. +- commit ffaab08 + +------------------------------------------------------------------- +Thu Aug 15 16:45:06 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X925 definitions (git-fixes) +- commit 3c8ddb7 + +------------------------------------------------------------------- +Thu Aug 15 16:43:48 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-A720 definitions (git-fixes) +- commit f5fd7c6 + +------------------------------------------------------------------- +Thu Aug 15 16:37:00 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X3 definitions (git-fixes) +- commit d87d988 + +------------------------------------------------------------------- +Thu Aug 15 16:34:10 CEST 2024 - iivanov@suse.de + +- arm64: errata: Add workaround for Arm errata 3194386 and 3312417 (git-fixes) + Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + and enable around. +- commit b3747ef + +------------------------------------------------------------------- +Thu Aug 15 15:59:54 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Neoverse-V3 definitions (git-fixes) +- commit 78aeee9 + +------------------------------------------------------------------- +Thu Aug 15 15:58:26 CEST 2024 - iivanov@suse.de + +- arm64: cputype: Add Cortex-X4 definitions (git-fixes) +- commit 2841965 + +------------------------------------------------------------------- +Thu Aug 15 15:51:05 CEST 2024 - iivanov@suse.de + +- arm64: barrier: Restore spec_bar() macro (git-fixes) +- commit 5c935b6 + +------------------------------------------------------------------- +Thu Aug 15 15:49:33 CEST 2024 - iivanov@suse.de + +- arm64: Add Neoverse-V2 part (git-fixes) +- commit 0f9f30b + +------------------------------------------------------------------- +Thu Aug 15 14:44:20 CEST 2024 - mgorman@suse.de + +- Refresh + patches.suse/serial-8250_omap-Implementation-of-Errata-i2310.patch. +- commit f4f301e + +------------------------------------------------------------------- +Thu Aug 15 12:25:20 CEST 2024 - sjaeckel@suse.de + +- net/rds: fix possible cp null dereference (git-fixes). +- commit cac3126 + +------------------------------------------------------------------- +Thu Aug 15 10:59:02 CEST 2024 - mfranc@suse.cz + +- s390/pci: Add missing virt_to_phys() for directed DIBV + (git-fixes bsc#1229174). +- commit ea8e3e7 + +------------------------------------------------------------------- +Thu Aug 15 10:54:14 CEST 2024 - mfranc@suse.cz + +- s390/dasd: fix error checks in dasd_copy_pair_store() + (git-fixes bsc#1229173). +- commit f5c4fe8 + +------------------------------------------------------------------- +Thu Aug 15 10:51:55 CEST 2024 - mfranc@suse.cz + +- s390/pci: Allow allocation of more than 1 MSI interrupt + (git-fixes bsc#1229172). +- s390/pci: Refactor arch_setup_msi_irqs() (git-fixes + bsc#1229172). +- commit ad8c54b + +------------------------------------------------------------------- +Thu Aug 15 10:46:26 CEST 2024 - mfranc@suse.cz + +- s390/cpum_cf: Fix endless loop in CF_DIAG event stop (git-fixes + bsc#1229171). +- commit 94c7469 + +------------------------------------------------------------------- +Thu Aug 15 10:43:49 CEST 2024 - mfranc@suse.cz + +- s390/uv: Panic for set and remove shared access UVC errors + (git-fixes bsc#1229170). +- commit 447c271 + +------------------------------------------------------------------- +Thu Aug 15 10:40:05 CEST 2024 - mfranc@suse.cz + +- s390/sclp: Prevent release of buffer in I/O (git-fixes + bsc#1229169). +- commit 9daf007 + +------------------------------------------------------------------- +Thu Aug 15 10:35:12 CEST 2024 - mfranc@suse.cz + +- kvm: s390: Reject memory region operations for ucontrol VMs + (git-fixes bsc#1229168). +- commit 14a9742 + +------------------------------------------------------------------- +Thu Aug 15 10:30:21 CEST 2024 - mfranc@suse.cz + +- KVM: s390: fix validity interception issue when gisa is switched + off (git-fixes bsc#1229167). +- commit 5c4e348 + +------------------------------------------------------------------- +Thu Aug 15 08:30:19 CEST 2024 - tiwai@suse.de + +- Update patch reference of USB patch (jsc#PED-10108) +- commit edfa08b + +------------------------------------------------------------------- +Thu Aug 15 07:52:49 CEST 2024 - tiwai@suse.de + +- USB: serial: debug: do not echo input by default (stable-fixes). +- usb: vhci-hcd: Do not drop references before new references + are gained (stable-fixes). +- serial: core: check uartclk for zero to avoid divide by zero + (stable-fixes). +- media: xc2028: avoid use-after-free in load_firmware_cb() + (stable-fixes). +- media: uvcvideo: Fix the bandwdith quirk on USB 3.x + (stable-fixes). +- media: uvcvideo: Ignore empty TS packets (stable-fixes). +- media: amphion: Remove lock in s_ctrl callback (stable-fixes). +- wifi: nl80211: don't give key data to userspace (stable-fixes). +- PCI: Add Edimax Vendor ID to pci_ids.h (stable-fixes). +- wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() + (stable-fixes). +- wifi: nl80211: disallow setting special AP channel widths + (stable-fixes). +- gpio: prevent potential speculation leaks in + gpio_device_get_desc() (stable-fixes). +- commit 2335bf9 + +------------------------------------------------------------------- +Thu Aug 15 07:47:35 CEST 2024 - tiwai@suse.de + +- docs: KVM: Fix register ID of SPSR_FIQ (git-fixes). +- drm/i915/gem: Adjust vma offset for framebuffer mmap offset + (stable-fixes). +- drm/amd/display: Skip Recompute DSC Params if no Stream on Link + (stable-fixes). +- drm/amdgpu: Forward soft recovery errors to userspace + (stable-fixes). +- drm/dp_mst: Skip CSN if topology probing is not done yet + (stable-fixes). +- drm/mediatek/dp: Fix spurious kfree() (git-fixes). +- drm/amd/display: Add null checker before passing variables + (stable-fixes). +- Revert "drm/amd/display: Add NULL check for 'afb' before + dereferencing in amdgpu_dm_plane_handle_cursor_update" + (stable-fixes). +- drm/amd/display: Add NULL check for 'afb' before dereferencing + in amdgpu_dm_plane_handle_cursor_update (stable-fixes). +- drm/bridge: analogix_dp: properly handle zero sized AUX + transactions (stable-fixes). +- drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr + (stable-fixes). +- drm/radeon: Remove __counted_by from StateArray.states[] + (git-fixes). +- drm/amdgpu: Add lock around VF RLCG interface (stable-fixes). +- drm/admgpu: fix dereferencing null pointer context + (stable-fixes). +- drm/amdgpu/pm: Fix the null pointer dereference in + apply_state_adjust_rules (stable-fixes). +- drm/amdgpu: Fix the null pointer dereference to ras_manager + (stable-fixes). +- drm/amdgpu/pm: Fix the null pointer dereference for smu7 + (stable-fixes). +- drm/amdgpu/pm: Fix the param type of set_power_profile_mode + (stable-fixes). +- drm/amdgpu: fix potential resource leak warning (stable-fixes). +- drm/amd/display: Add delay to improve LTTPR UHBR interop + (stable-fixes). +- Bluetooth: btnxpuart: Shutdown timer and prevent rearming when + driver unloading (stable-fixes). +- can: mcp251xfd: tef: update workaround for erratum DS80000789E + 6 of mcp2518fd (stable-fixes). +- can: mcp251xfd: tef: prepare to workaround broken TEF FIFO + tail index erratum (stable-fixes). +- ACPI: SBS: manage alarm sysfs attribute through psy core + (stable-fixes). +- ACPI: battery: create alarm sysfs attribute atomically + (stable-fixes). +- clocksource/drivers/sh_cmt: Address race condition for clock + events (stable-fixes). +- commit 2a8ca72 + +------------------------------------------------------------------- +Wed Aug 14 17:36:53 CEST 2024 - tiwai@suse.de + +- Update patch reference for SPI patch (jsc#PED-10105) +- commit a896d55 + +------------------------------------------------------------------- +Wed Aug 14 16:02:39 CEST 2024 - mfranc@suse.cz + +- kabi fix for KVM: s390: fix LPSWEY handling (bsc#1227634 + git-fixes). +- KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). +- commit 576de67 + +------------------------------------------------------------------- +Wed Aug 14 11:24:13 CEST 2024 - mkoutny@suse.com + +- kernfs: Convert kernfs_path_from_node_locked() from strlcpy() + to strscpy() (bsc#1229134). +- Refresh + patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch. +- commit bc8376b + +------------------------------------------------------------------- +Wed Aug 14 08:45:43 CEST 2024 - tiwai@suse.de + +- Update patch reference for iwlwifi fix (jsc#PED-10055) +- commit 73fda85 + +------------------------------------------------------------------- +Wed Aug 14 08:05:24 CEST 2024 - tiwai@suse.de + +- Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table + (bsc#1229056). +- commit 0ae7f4e + +------------------------------------------------------------------- +Wed Aug 14 06:27:28 CEST 2024 - jlee@suse.com + +- bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes() + (git-fixes). +- bpf: don't infer PTR_TO_CTX for programs with unnamed context + type (git-fixes). +- bpf: handle bpf_user_pt_regs_t typedef explicitly for PTR_TO_CTX + global arg (git-fixes). +- bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace + correctly (git-fixes). +- commit dd0591b + +------------------------------------------------------------------- +Wed Aug 14 06:21:45 CEST 2024 - neilb@suse.de + +- net, sunrpc: Remap EPERM in case of connection failure in + xs_tcp_setup_socket (CVE-2024-42246 bsc#1228989). +- commit 12865c8 + +------------------------------------------------------------------- +Wed Aug 14 05:45:10 CEST 2024 - jlee@suse.com + +- tools/resolve_btfids: Fix comparison of distinct pointer types + warning in resolve_btfids (git-fixes). +- tools/resolve_btfids: fix build with musl libc (git-fixes). +- commit f42b517 + +------------------------------------------------------------------- +Tue Aug 13 18:54:26 CEST 2024 - fdmanana@suse.com + +- btrfs: fix leak of qgroup extent records after transaction abort + (git-fixes). +- btrfs: fix ordered extent split error handling in + btrfs_dio_submit_io (git-fixes). +- btrfs: use irq safe locking when running and adding delayed + iputs (git-fixes). +- commit 59b18df + +------------------------------------------------------------------- +Tue Aug 13 18:05:43 CEST 2024 - fdmanana@suse.com + +- btrfs: fix extent map use-after-free when adding pages to + compressed bio (git-fixes). +- commit b3e7c96 + +------------------------------------------------------------------- +Tue Aug 13 17:24:50 CEST 2024 - tiwai@suse.de + +- Drop libata patch that caused a regression (bsc#1229054) +- commit 3d5faca + +------------------------------------------------------------------- +Tue Aug 13 17:18:42 CEST 2024 - fdmanana@suse.com + +- btrfs: fix double inode unlock for direct IO sync writes + (git-fixes). +- btrfs: fix corruption after buffer fault in during direct IO + append write (git-fixes). +- btrfs: use a btrfs_inode local variable at btrfs_sync_file() + (git-fixes). +- btrfs: pass a btrfs_inode to btrfs_wait_ordered_range() + (git-fixes). +- btrfs: pass a btrfs_inode to btrfs_fdatawrite_range() + (git-fixes). +- btrfs: use a btrfs_inode in the log context (struct + btrfs_log_ctx) (git-fixes). +- btrfs: make btrfs_finish_ordered_extent() return void + (git-fixes). +- btrfs: ensure fast fsync waits for ordered extents after a + write failure (git-fixes). +- btrfs: rename err to ret in btrfs_direct_write() (git-fixes). +- btrfs: uninline some static inline helpers from tree-log.h + (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete buffered + writes (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete direct writes + (git-fixes). +- btrfs: use btrfs_finish_ordered_extent to complete compressed + writes (git-fixes). +- btrfs: open code end_extent_writepage in + end_bio_extent_writepage (git-fixes). +- btrfs: add a btrfs_finish_ordered_extent helper (git-fixes). +- btrfs: factor out a btrfs_queue_ordered_fn helper (git-fixes). +- btrfs: factor out a can_finish_ordered_extent helper + (git-fixes). +- btrfs: use bbio->ordered in btrfs_csum_one_bio (git-fixes). +- btrfs: add an ordered_extent pointer to struct btrfs_bio + (git-fixes). +- btrfs: open code btrfs_bio_end_io in btrfs_dio_submit_io + (git-fixes). +- btrfs: add a is_data_bbio helper (git-fixes). +- btrfs: remove btrfs_add_ordered_extent (git-fixes). +- btrfs: pass an ordered_extent to btrfs_submit_compressed_write + (git-fixes). +- btrfs: pass an ordered_extent to btrfs_reloc_clone_csums + (git-fixes). +- btrfs: merge the two calls to btrfs_add_ordered_extent in + run_delalloc_nocow (git-fixes). +- btrfs: limit write bios to a single ordered extent (git-fixes). +- commit 90ea198 + +------------------------------------------------------------------- +Tue Aug 13 16:36:54 CEST 2024 - msuchanek@suse.de + +- powerpc/topology: Check if a core is online (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588 git-fixes). +- cpu/SMT: Enable SMT only if a core is online (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588 git-fixes). +- commit 3d340df + +------------------------------------------------------------------- +Tue Aug 13 16:00:57 CEST 2024 - tiwai@suse.de + +- Update patch reference for MD patch (jsc#PED-10029 jsc#PED-10045) +- commit 1bf8fd1 + +------------------------------------------------------------------- +Tue Aug 13 15:51:56 CEST 2024 - tiwai@suse.de + +- Update patch refefernce for MFD patch (jsc#PED-10029) +- commit f36d989 + +------------------------------------------------------------------- +Tue Aug 13 14:25:48 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (jsc#PED-8779). +- commit c606582 + +------------------------------------------------------------------- +Tue Aug 13 14:25:28 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: switch to use device_add_groups() (jsc#PED-8779). +- commit 4007799 + +------------------------------------------------------------------- +Tue Aug 13 14:25:11 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779). +- commit 9854658 + +------------------------------------------------------------------- +Tue Aug 13 14:24:52 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Remove extra parenthesis and add a space (jsc#PED-8779). +- commit 0a84b39 + +------------------------------------------------------------------- +Tue Aug 13 14:24:33 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779). +- commit 85ba4b7 + +------------------------------------------------------------------- +Tue Aug 13 14:19:18 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779). +- commit 1b89039 + +------------------------------------------------------------------- +Tue Aug 13 14:18:50 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Add support for ACPI based probing (jsc#PED-8779). +- commit 73c2646 + +------------------------------------------------------------------- +Tue Aug 13 14:18:34 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Restructure sysfs group creation (jsc#PED-8779). +- commit 9e31807 + +------------------------------------------------------------------- +Tue Aug 13 14:17:58 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (jsc#PED-8779). +- commit f6baa58 + +------------------------------------------------------------------- +Tue Aug 13 14:17:28 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Define a struct to hold mailbox regs (jsc#PED-8779). +- commit 07f864e + +------------------------------------------------------------------- +Tue Aug 13 14:17:03 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Create static func to handle platdev (jsc#PED-8779). +- commit d5ea9be + +------------------------------------------------------------------- +Tue Aug 13 14:16:46 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (jsc#PED-8779). +- commit d314cb6 + +------------------------------------------------------------------- +Tue Aug 13 14:16:20 CEST 2024 - nik.borisov@suse.com + +- platform/x86/amd/hsmp: Move hsmp_test to probe (jsc#PED-8779). +- commit b00829d + +------------------------------------------------------------------- +Tue Aug 13 13:44:00 CEST 2024 - jlee@suse.com + +- tools/resolve_btfids: Fix cross-compilation to non-host + endianness (git-fixes). +- tools/resolve_btfids: Refactor set sorting with types from + btf_ids.h (git-fixes). +- libbpf: Use OPTS_SET() macro in bpf_xdp_query() (git-fixes). +- commit 6fc7b9e + +------------------------------------------------------------------- +Tue Aug 13 13:26:47 CEST 2024 - jlee@suse.com + +- libbpf: Add missing LIBBPF_API annotation to + libbpf_set_memlock_rlim API (git-fixes). +- selftests/bpf: Disable IPv6 for lwt_redirect test (git-fixes). +- libbpf: Fix faccessat() usage on Android (git-fixes). +- selftests/bpf: Wait for the netstamp_needed_key static key to + be turned on (git-fixes). +- commit 89d6f3b + +------------------------------------------------------------------- +Tue Aug 13 12:46:27 CEST 2024 - jlee@suse.com + +- selftests/bpf: Fix the flaky tc_redirect_dtime test (git-fixes). +- selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY + values (git-fixes). +- libbpf: Apply map_set_def_max_entries() for inner_maps on + creation (git-fixes). +- selftests/bpf: Fix potential premature unload in bpf_testmod + (git-fixes). +- bpftool: Silence build warning about calloc() (git-fixes). +- commit 7aaf2fc + +------------------------------------------------------------------- +Tue Aug 13 12:05:34 CEST 2024 - nik.borisov@suse.com + +- x86/asm: Use %c/%n instead of %P operand modifier in asm templates (git-fixes). +- Refresh + patches.suse/x86-uaccess-Fix-missed-zeroing-of-ia32-u64-get_user-range-.patch. +- commit 97ffc68 + +------------------------------------------------------------------- +Tue Aug 13 09:05:35 CEST 2024 - jlee@suse.com + +- selftests/bpf: Fix up xdp bonding test wrt feature flags + (git-fixes). +- selftests/bpf: fix compiler warnings in RELEASE=1 mode + (git-fixes). +- selftests/bpf: Relax time_tai test for equal timestamps in + tai_forward (git-fixes). +- bpf: Set uattr->batch.count as zero before batched update or + deletion (git-fixes). +- bpf: Remove unnecessary wait from bpf_map_copy_value() + (git-fixes). +- commit 19ebfe6 + +------------------------------------------------------------------- +Tue Aug 13 08:13:58 CEST 2024 - jlee@suse.com + +- bpf: enforce precision of R0 on callback return (git-fixes). +- selftests/bpf: Fix erroneous bitmask operation (git-fixes). +- bpf/tests: Remove duplicate JSGT tests (git-fixes). +- bpftool: mark orphaned programs during prog show (git-fixes). +- commit 2b6a18e + +------------------------------------------------------------------- +Tue Aug 13 07:05:22 CEST 2024 - jlee@suse.com + +- bpf: Fix a few selftest failures due to llvm18 change + (git-fixes). +- selftests/bpf: Fix issues in setup_classid_environment() + (git-fixes). +- selftests/bpf: Add assert for user stacks in test_task_stack + (git-fixes). +- selftests/bpf: Fix pyperf180 compilation failure with clang18 + (git-fixes). +- bpf: Add crosstask check to __bpf_get_stack (git-fixes). +- commit fce00e9 + +------------------------------------------------------------------- +Tue Aug 13 06:58:17 CEST 2024 - jlee@suse.com + +- bpf, lpm: Fix check prefixlen before walking trie (git-fixes). +- selftests/bpf: satisfy compiler by having explicit return in + btf test (git-fixes). +- selftests/bpf: fix RELEASE=1 build for tc_opts (git-fixes). +- bpf: Fix prog_array_map_poke_run map poke update (git-fixes). +- commit ca200c8 + +------------------------------------------------------------------- +Mon Aug 12 23:18:41 CEST 2024 - lduncan@suse.com + +- scsi: mpi3mr: Use proper format specifier in + mpi3mr_sas_port_add() (bsc#1228754 CVE-2024-42159 git-fixes). +- scsi: mpi3mr: Sanitise num_phys (bsc#1228754 CVE-2024-42159). +- commit e024eb0 + +------------------------------------------------------------------- +Mon Aug 12 18:06:12 CEST 2024 - jlee@suse.com + +- selftests/bpf: check if max number of bpf_loop iterations is + tracked (git-fixes). + Refresh + patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch. +- selftests/bpf: fix bpf_loop_bench for new callback verification + scheme (git-fixes). +- selftests/bpf: Add netkit to tc_redirect selftest (git-fixes). +- selftests/bpf: De-veth-ize the tc_redirect test case + (git-fixes). +- bpf: fix control-flow graph checking in privileged mode + (git-fixes). +- commit 27db2c6 + +------------------------------------------------------------------- +Mon Aug 12 17:49:14 CEST 2024 - jlee@suse.com + +- bpf: Fix check_stack_write_fixed_off() to correctly spill imm + (git-fixes). +- bpf: Fix unnecessary -EBUSY from htab_lock_bucket (git-fixes). +- commit b5c430e + +------------------------------------------------------------------- +Mon Aug 12 17:47:09 CEST 2024 - mhocko@suse.com + +- mm/shmem: disable PMD-sized page cache if needed (CVE-2024-42241 + bsc#1228986). +- commit 8ecdd91 + +------------------------------------------------------------------- +Mon Aug 12 16:03:05 CEST 2024 - nik.borisov@suse.com + +- x86/mm: Fix pti_clone_pgtable() alignment assumption (git-fixes). +- commit 1d041a1 + +------------------------------------------------------------------- +Mon Aug 12 16:02:48 CEST 2024 - nik.borisov@suse.com + +- x86/mm: Fix pti_clone_entry_text() for i386 (git-fixes). +- commit 5407674 + +------------------------------------------------------------------- +Mon Aug 12 15:59:41 CEST 2024 - nik.borisov@suse.com + +- x86/pci: Skip early E820 check for ECAM region (git-fixes). +- commit 7ac1bfc + +------------------------------------------------------------------- +Mon Aug 12 15:47:02 CEST 2024 - nik.borisov@suse.com + +- x86/mtrr: Check if fixed MTRRs exist before saving them (git-fixes). +- commit 03de6ee + +------------------------------------------------------------------- +Mon Aug 12 15:46:40 CEST 2024 - nik.borisov@suse.com + +- x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (git-fixes). +- commit 41708c1 + +------------------------------------------------------------------- +Mon Aug 12 15:35:45 CEST 2024 - mhocko@suse.com + +- memcg: protect concurrent access to mem_cgroup_idr (git-fixes). +- commit e9979b2 + +------------------------------------------------------------------- +Mon Aug 12 15:23:50 CEST 2024 - rhopkins@suse.de + +- Revert "sched/fair: Make sure to try to detach at least one + movable task" (CVE-2024-42245 bsc#1228978). +- commit bff0dc0 + +------------------------------------------------------------------- +Mon Aug 12 14:49:26 CEST 2024 - jlee@suse.com + +- selftests/bpf: Make linked_list failure test more robust + (git-fixes). +- bpf: Ensure proper register state printing for cond jumps + (git-fixes). +- commit 2ec4f49 + +------------------------------------------------------------------- +Mon Aug 12 14:33:27 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: sr: fix incorrect unregister order (git-fixes). +- commit f975fdd + +------------------------------------------------------------------- +Mon Aug 12 14:31:57 CEST 2024 - denis.kirjanov@suse.com + +- ipv6: sr: fix possible use-after-free and null-ptr-deref + (CVE-2024-26735 bsc#1222372). +- commit 75aaed9 + +------------------------------------------------------------------- +Mon Aug 12 14:23:47 CEST 2024 - jlee@suse.com + +- bpftool: Align output skeleton ELF code (git-fixes). +- samples/bpf: syscall_tp_user: Fix array out-of-bound access + (git-fixes). +- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests + (git-fixes). +- bpf: Fix kfunc callback register type handling (git-fixes). +- commit ee3cca0 + +------------------------------------------------------------------- +Mon Aug 12 14:13:48 CEST 2024 - jlee@suse.com + +- bpf: Detect IP == ksym.end as part of BPF program (git-fixes). +- commit b5b57d0 + +------------------------------------------------------------------- +Mon Aug 12 14:06:01 CEST 2024 - jlee@suse.com + +- selftests/bpf: Skip module_fentry_shadow test when bpf_testmod + is not available (git-fixes). +- commit 85b5d5e + +------------------------------------------------------------------- +Mon Aug 12 14:00:29 CEST 2024 - jlee@suse.com + +- bpftool: Fix -Wcast-qual warning (git-fixes). +- commit 0417873 + +------------------------------------------------------------------- +Mon Aug 12 11:25:34 CEST 2024 - sjaeckel@suse.de + +- net: bridge: switchdev: Skip MDB replays of deferred events + on offload (CVE-2024-26837 bsc#1222973). +- commit 2f55c98 + +------------------------------------------------------------------- +Mon Aug 12 10:05:17 CEST 2024 - mfranc@suse.cz + +- s390/pkey: Wipe copies of protected- and secure-keys + (CVE-2024-42155 bsc#1228733). +- s390/pkey: Wipe copies of clear-key structures on failure + (CVE-2024-42156 bsc#1228722). +- s390/pkey: Wipe sensitive data on failure (CVE-2024-42157 + bsc#1228727). +- s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings + (CVE-2024-42158 bsc#1228720). +- s390/pkey: introduce dynamic debugging for pkey (bsc#1228720). +- s390/pkey: harmonize pkey s390 debug feature calls + (bsc#1228720). +- commit 72f0617 + +------------------------------------------------------------------- +Mon Aug 12 09:12:48 CEST 2024 - tiwai@suse.de + +- usb: gadget: u_serial: Set start_delayed during suspend + (git-fixes). +- usb: gadget: core: Check for unset descriptor (git-fixes). +- usb: gadget: u_audio: Check return codes from usb_ep_enable + and config_ep_by_speed (git-fixes). +- driver core: Fix uevent_show() vs driver detach race + (git-fixes). +- thermal/drivers/broadcom: Fix race between removal and clock + disable (git-fixes). +- thermal: bcm2835: Convert to platform remove callback returning + void (stable-fixes). +- commit 9bfd8af + +------------------------------------------------------------------- +Mon Aug 12 08:17:20 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Cover verifier checks for mutating + sockmap/sockhash (bsc#1226885 CVE-2024-38662). +- Revert "bpf, sockmap: Prevent lock inversion deadlock in map + delete elem" (bsc#1226885 CVE-2024-38662). +- bpf: Allow delete from sockmap/sockhash only if update is + allowed (bsc#1226885 CVE-2024-38662). +- commit 7f528cf + +------------------------------------------------------------------- +Mon Aug 12 07:45:29 CEST 2024 - jslaby@suse.cz + +- rpm/kernel-binary.spec.in: fix klp_symbols macro + The commit below removed openSUSE filter from %ifs of the klp_symbols + definition. But it removed -c of grep too and that causes: + error: syntax error in expression: 01 && ( || 1 ) + error: ^ + error: unmatched (: 01 && ( || 1 ) + error: ^ + error: kernel-default.spec:137: bad %if condition: 01 && ( || 1 ) + So reintroduce -c to the PTF's grep. + Fixes: fd0b293bebaf (kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042).) +- commit 4a36fe3 + +------------------------------------------------------------------- +Sun Aug 11 09:28:49 CEST 2024 - tiwai@suse.de + +- i2c: qcom-geni: Add missing geni_icc_disable in + geni_i2c_runtime_resume (git-fixes). +- i2c: qcom-geni: Add missing clk_disable_unprepare in + geni_i2c_runtime_resume (git-fixes). +- i2c: smbus: Send alert notifications to all devices if source + not found (git-fixes). +- i2c: smbus: Improve handling of stuck alerts (git-fixes). +- spi: spi-fsl-lpspi: Fix scldiv calculation (git-fixes). +- spi: spidev: Add missing spi_device_id for bh2228fv (git-fixes). +- drm/i915/gem: Fix Virtual Memory mapping boundaries calculation + (git-fixes). +- drm/client: fix null pointer dereference in + drm_client_modeset_probe (git-fixes). +- commit e093c66 + +------------------------------------------------------------------- +Sat Aug 10 13:21:34 CEST 2024 - tiwai@suse.de + +- Update patch references for ASoC regression fixes (bsc#1229045 bsc#1229046) +- commit 4e3f007 + +------------------------------------------------------------------- +Sat Aug 10 10:27:04 CEST 2024 - tiwai@suse.de + +- rpm/kernel-binary.spec.in: Fix build regression + The previous fix forgot to take over grep -c option that broke the + conditional expression +- commit d29edf2 + +------------------------------------------------------------------- +Sat Aug 10 09:45:49 CEST 2024 - tiwai@suse.de + +- Moved upstreamed ASoC patch into sorted section +- commit 3058bc3 + +------------------------------------------------------------------- +Sat Aug 10 09:37:31 CEST 2024 - tiwai@suse.de + +- ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value + (stable-fixes). +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 + (stable-fixes). +- ASoC: cs35l56: Handle OTP read latency over SoundWire + (stable-fixes). +- ASoC: nau8822: Lower debug print priority (stable-fixes). +- ASoC: fsl_micfil: Expand the range of FIFO watermark mask + (stable-fixes). +- ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). +- ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) + to quirks (stable-fixes). +- ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 + (stable-fixes). +- ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list + (stable-fixes). +- ALSA: line6: Fix racy access to midibuf (stable-fixes). +- ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value + (stable-fixes). +- ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 + (stable-fixes). +- ASoC: cs35l56: Handle OTP read latency over SoundWire + (stable-fixes). +- ASoC: nau8822: Lower debug print priority (stable-fixes). +- ASoC: fsl_micfil: Expand the range of FIFO watermark mask + (stable-fixes). +- ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). +- ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) + to quirks (stable-fixes). +- ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 + (stable-fixes). +- ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list + (stable-fixes). +- ALSA: line6: Fix racy access to midibuf (stable-fixes). +- commit a8c8868 + +------------------------------------------------------------------- +Sat Aug 10 09:30:52 CEST 2024 - tiwai@suse.de + +- ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT + (git-fixes). +- ASoC: SOF: Remove libraries from topology lookups (git-fixes). +- ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask + (git-fixes). +- ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). +- ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT + (git-fixes). +- ASoC: SOF: Remove libraries from topology lookups (git-fixes). +- ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). +- ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask + (git-fixes). +- ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). +- commit cdc2939 + +------------------------------------------------------------------- +Fri Aug 9 21:13:42 CEST 2024 - mpdesouza@suse.com + +- kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042). + After the Jump project the kernel used by SLE and openSUSE Leap are the + same. As consequence the klp_symbols variable is set, enabling + kernel-default-livepatch-devel on both SLE and openSUSE. + The current rules to avoid enabling the package exclude openSUSE + Tumbleweed alone, which doesn't makes sense for now. Enabling + kernel-default-livepatch-devel on TW makes it easier to test the + creation of kernel livepatches of the next SLE versions. +- commit fd0b293 + +------------------------------------------------------------------- +Fri Aug 9 20:33:45 CEST 2024 - tiwai@suse.de + +- Split kABI workaround of recent hyperv fixes (bsc#1229040, bsc#1225745, CVE-2024-36911, bsc#1225717, CVE-2024-36910, bsc#1225744, CVE-2024-36909) +- commit 3639306 + +------------------------------------------------------------------- +Fri Aug 9 20:16:01 CEST 2024 - tiwai@suse.de + +- Yet more build fix without patches.kabi (bsc#1226502) +- commit 6bc3429 + +------------------------------------------------------------------- +Fri Aug 9 17:25:06 CEST 2024 - tiwai@suse.de + +- Fix build errors without patches.kabi (bsc#1226502) + Now patches.suse/x86-Stop-using-weak-symbols-for-__iowrite32_copy.patch + has a full backport and later partially reverted via + patches.kabi/kabi-partial-revert-commit-20516d6e51dd.patch +- commit 44c5e90 + +------------------------------------------------------------------- +Fri Aug 9 16:37:03 CEST 2024 - mfranc@suse.cz + +- landlock: Fix d_parent walk (CVE-2024-40938 bsc#1227840). +- commit 36de641 + +------------------------------------------------------------------- +Fri Aug 9 14:35:05 CEST 2024 - pmladek@suse.com + +- blacklist.conf: printk/sysctl: breaks kernel without pre-requisite + patches (bsc#1229025) +- Delete + patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. +- blacklist.conf: printk/sysctl: breaks kernel without pre-requisite patches (bsc#1229025) - Delete patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. +- commit 3560636 + +------------------------------------------------------------------- +Fri Aug 9 13:30:05 CEST 2024 - mfranc@suse.cz + +- net: fix sk_memory_allocated_{add|sub} vs softirqs + (bsc#1228757). +- commit a963c0f + +------------------------------------------------------------------- +Fri Aug 9 12:53:10 CEST 2024 - msuchanek@suse.de + +- minmax: fix up min3() and max3() too (bsc#1229024). +- minmax: improve macro expansion and type checking (bsc#1229024). +- minmax: simplify min()/max()/clamp() implementation + (bsc#1229024). +- minmax: don't use max() in situations that want a C constant + expression (bsc#1229024). +- minmax: make generic MIN() and MAX() macros available everywhere + (bsc#1229024). +- minmax: simplify and clarify min_t()/max_t() implementation + (bsc#1229024). +- minmax: add a few more MIN_T/MAX_T users (bsc#1229024). +- minmax: avoid overly complicated constant expressions in VM code + (bsc#1229024). +- drm/radeon/evergreen_cs: Clean up errors in evergreen_cs.c + (bsc#1229024). +- commit c64c296 + +------------------------------------------------------------------- +Fri Aug 9 12:02:13 CEST 2024 - jslaby@suse.cz + +- Update + patches.suse/ALSA-emux-improve-patch-ioctl-data-validation.patch + (stable-fixes CVE-2024-42097 bsc#1228766). +- Update + patches.suse/ASoC-SOF-Intel-hda-fix-null-deref-on-system-suspend-.patch + (git-fixes CVE-2024-41037 bsc#1228508). +- Update + patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch + (git-fixes CVE-2024-42074 bsc#1228481). +- Update + patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch + (git-fixes CVE-2024-42089 bsc#1228450). +- Update + patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch + (git-fixes CVE-2024-42141 bsc#1228502). +- Update + patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch + (git-fixes CVE-2024-42133 bsc#1228511). +- Update + patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch + (stable-fixes CVE-2024-41063 bsc#1228580). +- Update + patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch + (git-fixes CVE-2024-42137 bsc#1228563). +- Update patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch + (git-fixes CVE-2024-41096 bsc#1228479). +- Update + patches.suse/RDMA-restrack-Fix-potential-invalid-address-access.patch + (git-fixes CVE-2024-42080 bsc#1228673). +- Update + patches.suse/USB-core-Fix-duplicate-endpoint-bug-by-clearing-rese.patch + (git-fixes CVE-2024-41035 bsc#1228485). +- Update patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch + (git-fixes CVE-2024-42244 bsc#1228967). +- Update + patches.suse/ata-libata-core-Fix-null-pointer-dereference-on-erro.patch + (git-fixes CVE-2024-41098 bsc#1228467). +- Update + patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch + (git-fixes CVE-2024-42132 bsc#1228492). +- Update + patches.suse/bpf-Fail-bpf_timer_cancel-when-callback-is-being-can.patch + (bsc#1228531 CVE-2024-41045 CVE-2024-42239 bsc#1228979). +- Update + patches.suse/can-mcp251xfd-fix-infinite-loop-when-xmit-fails.patch + (git-fixes CVE-2024-41088 bsc#1228469). +- Update + patches.suse/cdrom-rearrange-last_media_change-check-to-avoid-uni.patch + (stable-fixes CVE-2024-42136 bsc#1228758). +- Update + patches.suse/crypto-aead-cipher-zeroize-key-buffer-after-use.patch + (stable-fixes CVE-2024-42229 bsc#1228708). +- Update + patches.suse/crypto-ecdh-explicitly-zeroize-private_key.patch + (stable-fixes CVE-2024-42098 bsc#1228779). +- Update + patches.suse/drm-amd-display-ASSERT-when-failing-to-find-index-by.patch + (stable-fixes CVE-2024-42117 bsc#1228582). +- Update + patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch + (stable-fixes CVE-2024-42121 bsc#1228590). +- Update + patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch + (stable-fixes CVE-2024-42120 bsc#1228588). +- Update + patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dml.patch + (stable-fixes CVE-2024-41061 bsc#1228572). +- Update + patches.suse/drm-amd-display-Fix-overlapping-copy-within-dml_core.patch + (stable-fixes CVE-2024-42227 bsc#1228707). +- Update + patches.suse/drm-amd-display-Skip-finding-free-audio-for-unknown-.patch + (stable-fixes CVE-2024-42119 bsc#1228584). +- Update + patches.suse/drm-amd-display-Skip-pipe-if-the-pipe-idx-not-set-pr.patch + (stable-fixes CVE-2024-42064 bsc#1228586). +- Update + patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch + (git-fixes CVE-2024-41022 bsc#1228429). +- Update + patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch + (stable-fixes CVE-2024-42228 bsc#1228667). +- Update + patches.suse/drm-amdgpu-avoid-using-null-object-of-framebuffer.patch + (stable-fixes CVE-2024-41093 bsc#1228660). +- Update + patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch + (git-fixes CVE-2024-41094 bsc#1228458). +- Update + patches.suse/drm-i915-gt-Fix-potential-UAF-by-revoke-of-fence-reg.patch + (git-fixes CVE-2024-41092 bsc#1228483). +- Update + patches.suse/drm-lima-fix-shared-irq-handling-on-driver-remove.patch + (stable-fixes CVE-2024-42127 bsc#1228721). +- Update + patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in-66edf3f.patch + (stable-fixes CVE-2024-41095 bsc#1228662). +- Update + patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch + (stable-fixes CVE-2024-41089 bsc#1228658). +- Update + patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch + (git-fixes CVE-2024-42101 bsc#1228495). +- Update + patches.suse/drm-panel-ilitek-ili9881c-Fix-warning-with-GPIO-cont.patch + (stable-fixes CVE-2024-42087 bsc#1228677). +- Update + patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch + (stable-fixes CVE-2024-41060 bsc#1228567). +- Update + patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch + (git-fixes CVE-2024-41049 bsc#1228486). +- Update + patches.suse/firmware-cs_dsp-Fix-overflow-checking-of-wmfw-header.patch + (git-fixes CVE-2024-41039 bsc#1228515). +- Update + patches.suse/firmware-cs_dsp-Prevent-buffer-overrun-when-processi.patch + (git-fixes CVE-2024-41038 bsc#1228509). +- Update + patches.suse/firmware-cs_dsp-Return-error-if-block-header-overflo.patch + (git-fixes CVE-2024-42238 bsc#1228991). +- Update + patches.suse/firmware-cs_dsp-Use-strnlen-on-name-fields-in-V1-wmf.patch + (git-fixes CVE-2024-41056 bsc#1228480). +- Update + patches.suse/firmware-cs_dsp-Validate-payload-length-before-proce.patch + (git-fixes CVE-2024-42237 bsc#1228992). +- Update + patches.suse/genirq-cpuhotplug-x86-vector-Prevent-vector-leak-dur.patch + (git-fixes CVE-2024-31076 bsc#1226765). +- Update + patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch + (git-fixes CVE-2024-42092 bsc#1228447). +- Update + patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch + (stable-fixes CVE-2024-42253 bsc#1229005). +- Update + patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch + (git-fixes CVE-2024-42153 bsc#1228510). +- Update + patches.suse/iio-chemical-bme680-Fix-overflows-in-compensate-func.patch + (git-fixes CVE-2024-42086 bsc#1228452). +- Update + patches.suse/jffs2-Fix-potential-illegal-address-access-in-jffs2_free_inode.patch + (git-fixes CVE-2024-42115 bsc#1228656). +- Update + patches.suse/libceph-fix-race-between-delayed_work-and-ceph_monc_s.patch + (bsc#1228192 CVE-2024-42232 bsc#1228959). +- Update + patches.suse/media-dvb-frontends-tda10048-Fix-integer-overflow.patch + (stable-fixes CVE-2024-42223 bsc#1228726). +- Update + patches.suse/misc-fastrpc-Fix-memory-leak-in-audio-daemon-attach-.patch + (git-fixes CVE-2024-41025 bsc#1228527). +- Update + patches.suse/misc-fastrpc-Restrict-untrusted-app-to-attach-to-pri.patch + (git-fixes CVE-2024-41024 bsc#1228525). +- Update + patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch + (bsc#1222364 CVE-2024-26720 CVE-2024-42131 bsc#1228650). +- Update + patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch + (git-fixes CVE-2024-42069 bsc#1228463). +- Update + patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch + (git-fixes CVE-2024-42076 bsc#1228484). +- Update + patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch + (git-fixes CVE-2023-52887 bsc#1228426). +- Update + patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch + (stable-fixes CVE-2024-42130 bsc#1228687). +- Update + patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch + (stable-fixes CVE-2024-42104 bsc#1228654). +- Update patches.suse/nvme-avoid-double-free-special-payload.patch + (git-fixes CVE-2024-41073 bsc#1228635). +- Update patches.suse/nvmet-always-initialize-cqe.result.patch + (git-fixes CVE-2024-41079 bsc#1228615). +- Update + patches.suse/nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during.patch + (git-fixes CVE-2024-42152 bsc#1228724). +- Update + patches.suse/ocfs2-fix-DIO-failure-due-to-insufficient-transaction-credits.patch + (git-fixes CVE-2024-42077 bsc#1228516). +- Update + patches.suse/ocfs2-strict-bound-check-before-memcmp-in-ocfs2_xatt.patch + (bsc#1228410 CVE-2024-41016). +- Update patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch + (git-fixes CVE-2024-42143 bsc#1228748). +- Update + patches.suse/pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch + (git-fixes CVE-2024-42090 bsc#1228449). +- Update + patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch + (git-fixes CVE-2024-41028 bsc#1228539). +- Update + patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch + (bsc#1221645 ltc#205739 bsc#1223191 CVE-2024-42126 bsc#1228718). +- Update + patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch + (bsc#1194869 CVE-2024-42230 bsc#1228489). +- Update + patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch + (stable-fixes CVE-2024-42144 bsc#1228666). +- Update + patches.suse/usb-atm-cxacru-fix-endpoint-checking-in-cxacru_bind.patch + (git-fixes CVE-2024-41097 bsc#1228513). +- Update + patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch + (git-fixes CVE-2024-42085 bsc#1228456). +- Update + patches.suse/usb-gadget-configfs-Prevent-OOB-read-write-in-usb_st.patch + (stable-fixes CVE-2024-42236 bsc#1228964). +- Update + patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch + (stable-fixes CVE-2024-42226 bsc#1228709). +- Update + patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch + (git-fixes CVE-2024-42114 bsc#1228564). +- Update + patches.suse/wifi-cfg80211-wext-add-extra-SIOCSIWSCAN-data-check.patch + (stable-fixes CVE-2024-41072 bsc#1228626). +- Update + patches.suse/wifi-mac80211-Avoid-address-calculations-via-out-of-.patch + (stable-fixes CVE-2024-41071 bsc#1228625). +- Update + patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch + (stable-fixes CVE-2024-42225 bsc#1228710). +- Update + patches.suse/wifi-rtw89-fw-scan-offload-prohibit-all-6-GHz-channe.patch + (bsc#1227149 CVE-2024-42125 bsc#1228674). +- Update + patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation + (git-fixes CVE-2024-42240 bsc#1228966). + Add CVE references. +- commit dfa8582 + +------------------------------------------------------------------- +Fri Aug 9 10:16:40 CEST 2024 - tiwai@suse.de + +- Bluetooth: hci_sync: avoid dup filtering when passive scanning + with adv monitor (git-fixes). +- Bluetooth: l2cap: always unlock channel in + l2cap_conless_channel() (git-fixes). +- net: usb: qmi_wwan: fix memory leak for not ip packets + (git-fixes). +- padata: Fix possible divide-by-0 panic in padata_mt_helper() + (git-fixes). +- kcov: properly check for softirq context (git-fixes). +- commit fc99a65 + +------------------------------------------------------------------- +Fri Aug 9 08:21:23 CEST 2024 - tbogendoerfer@suse.de + +- wireguard: allowedips: avoid unaligned 64-bit memory accesses + (CVE-2024-42247 bsc#1228988). +- commit 12abe6d + +------------------------------------------------------------------- +Fri Aug 9 04:59:15 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add netlink helper library (bsc#1228021 + CVE-2024-41010). +- Fix BPF selftest build failure +- commit c3e9de4 + +------------------------------------------------------------------- +Fri Aug 9 03:13:22 CEST 2024 - jlee@suse.com + +- x86/numa: Fix the sort compare func used in numa_fill_memblks() + (git-fixes). +- x86/numa: Fix the address overlap check in numa_fill_memblks() + (git-fixes). +- commit b42baa2 + +------------------------------------------------------------------- +Thu Aug 8 16:36:12 CEST 2024 - davide.benini@suse.com + +- inet_diag: Initialize pad field in struct inet_diag_req_v2 + (CVE-2024-42106 bsc#1228493). +- commit 87d015b + +------------------------------------------------------------------- +Thu Aug 8 16:35:13 CEST 2024 - jlee@suse.com + +- x86/numa: Fix SRAT lookup of CFMWS ranges with + numa_fill_memblks() (git-fixes). +- ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window + (git-fixes). +- x86/numa: Introduce numa_fill_memblks() (git-fixes). +- commit 7f40727 + +------------------------------------------------------------------- +Thu Aug 8 15:04:02 CEST 2024 - jlee@suse.com + +- ACPI: processor_idle: use raw_safe_halt() in + acpi_idle_play_dead() (git-fixes). +- perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for + HIP08/09 (git-fixes). +- commit 23f94eb + +------------------------------------------------------------------- +Thu Aug 8 13:48:52 CEST 2024 - duwe@suse.de + +- Update + patches.suse/crypto-hisilicon-debugfs-Fix-debugfs-uninit-process-.patch + (bsc#1228764 CVE-2024-42147). +- commit 9b42aa7 + +------------------------------------------------------------------- +Thu Aug 8 13:35:10 CEST 2024 - jslaby@suse.cz + +- serial: 8250_omap: Fix Errata i2310 with RX FIFO level check + (bsc#1228446 CVE-2024-42095). +- commit 6d3406b + +------------------------------------------------------------------- +Thu Aug 8 12:57:31 CEST 2024 - jslaby@suse.cz + +- serial: 8250_omap: Implementation of Errata i2310 (bsc#1228446 + CVE-2024-42095). +- commit a3bd324 + +------------------------------------------------------------------- +Thu Aug 8 10:58:30 CEST 2024 - mfranc@suse.cz + +- net/iucv: fix use after free in iucv_sock_close() (bsc#1228973). +- commit c3ed1a0 + +------------------------------------------------------------------- +Thu Aug 8 10:56:59 CEST 2024 - mfranc@suse.cz + +- s390/sclp: Fix sclp_init() cleanup on failure (bsc#1228579 + CVE-2024-41068). +- commit a8db9f2 + +------------------------------------------------------------------- +Thu Aug 8 10:40:46 CEST 2024 - mvetter@suse.com + +- config.sh: generate and install compile_commands.json (bsc#1228971) + This file contains the command line options used to compile every C file. + It's useful for the livepatching team. +- kernel-binary: generate and install compile_commands.json (bsc#1228971) + This file contains the command line options used to compile every C file. + It's useful for the livepatching team. +- commit 15eff3e + +------------------------------------------------------------------- +Thu Aug 8 10:17:34 CEST 2024 - jslaby@suse.cz + +- irqdomain: Fixed unbalanced fwnode get and put (git-fixes). +- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU + offline (git-fixes). +- genirq/generic_chip: Make irq_remove_generic_chip() irqdomain + aware (git-fixes). +- genirq/matrix: Exclude managed interrupts in + irq_matrix_allocated() (git-fixes). +- commit 592adb3 + +------------------------------------------------------------------- +Thu Aug 8 08:07:09 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Test pinning bpf timer to a core (bsc#1228531 + CVE-2024-41045). +- Refresh patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch +- commit 1026c30 + +------------------------------------------------------------------- +Thu Aug 8 07:58:40 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Add ability to pin bpf timer to calling CPU (bsc#1228531 + CVE-2024-41045). +- commit 060adb3 + +------------------------------------------------------------------- +Thu Aug 8 07:29:22 CEST 2024 - tiwai@suse.de + +- power: supply: qcom_battmgr: return EAGAIN when firmware + service is not up (git-fixes). +- power: supply: axp288_charger: Round constant_charge_voltage + writes down (git-fixes). +- power: supply: axp288_charger: Fix constant_charge_voltage + writes (git-fixes). +- commit 5ff04d3 + +------------------------------------------------------------------- +Thu Aug 8 04:38:50 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add timer lockup selftest (bsc#1228531 + CVE-2024-41045). +- bpf: Defer work in bpf_timer_cancel_and_free (bsc#1228531 + CVE-2024-41045). +- bpf: Fail bpf_timer_cancel when callback is being cancelled + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_cancel_and_free with a generic helper + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_set_callback with a generic helper + (bsc#1228531 CVE-2024-41045). +- bpf: replace bpf_timer_init with a generic helper (bsc#1228531 + CVE-2024-41045). +- bpf: make timer data struct more generic (bsc#1228531 + CVE-2024-41045). +- bpf: Check map->usercnt after timer->timer is assigned + (bsc#1228531 CVE-2024-41045). +- commit a65dc5b + +------------------------------------------------------------------- +Wed Aug 7 19:06:34 CEST 2024 - tiwai@suse.de + +- Move upstreamed sound patches into sorted section +- commit df9598d + +------------------------------------------------------------------- +Wed Aug 7 19:06:05 CEST 2024 - tiwai@suse.de + +- ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop + 16-n0xxx (bsc#1227182). +- commit 645364b + +------------------------------------------------------------------- +Wed Aug 7 16:20:34 CEST 2024 - sjaeckel@suse.de + +- tcp: avoid too many retransmit packets (CVE-2024-41007 + bsc#1227863). +- commit 8f47fe6 + +------------------------------------------------------------------- +Wed Aug 7 14:05:50 CEST 2024 - tbogendoerfer@suse.de + +- mlxsw: core_linecards: Fix double memory deallocation in case + of invalid INI file (CVE-2024-42138 bsc#1228500). +- ice: Don't process extts if PTP is disabled (CVE-2024-42107 + bsc#1228494). +- ice: Fix improper extts handling (CVE-2024-42139 bsc#1228503). +- net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() + from __netif_rx() (CVE-2024-42110 bsc#1228501). +- net: txgbe: initialize num_q_vectors for MSI/INTx interrupts + (CVE-2024-42113 bsc#1228568). +- bnx2x: Fix multiple UBSAN array-index-out-of-bounds + (CVE-2024-42148 bsc#1228487). +- net/mlx5: E-switch, Create ingress ACL when needed + (CVE-2024-42142 bsc#1228491). +- mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 + systems (CVE-2024-42073 bsc#1228457). +- gve: Account for stopped queues when reading NIC stats + (CVE-2024-42162 bsc#1228706). +- commit e94d07a + +------------------------------------------------------------------- +Wed Aug 7 13:29:08 CEST 2024 - jslaby@suse.cz + +- blacklist.conf: add some IRQ HANDLING ones +- commit 404c094 + +------------------------------------------------------------------- +Wed Aug 7 13:07:25 CEST 2024 - mkoutny@suse.com + +- packaging: Add case-sensitive perl option parsing + A recent change in Getopt::Long [1]: + Changes in version 2.55 + ----------------------- + * Fix long standing bug that duplicate options were not detected + when the options differ in case while ignore_case is in effect. + This will now yield a warning and become a fatal error in a future + release. + perl defaults to ignore_case by default, switch it off to avoid + accidental misparsing of options. + This was suggested after similar change in scripts/. +- commit e978477 + +------------------------------------------------------------------- +Wed Aug 7 12:57:06 CEST 2024 - shung-hsi.yu@suse.com + +- xdp: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482 + CVE-2024-42082). +- commit 73e7677 + +------------------------------------------------------------------- +Wed Aug 7 09:50:28 CEST 2024 - iivanov@suse.de + +- arm64: jump_label: Ensure patched jump_labels are visible to all CPUs (git-fixes) +- commit 2480247 + +------------------------------------------------------------------- +Wed Aug 7 09:48:52 CEST 2024 - iivanov@suse.de + +- KVM: arm64: Fix clobbered ELR in sync abort/SError (git-fixes) +- commit 90dba9e + +------------------------------------------------------------------- +Wed Aug 7 09:47:32 CEST 2024 - iivanov@suse.de + +- bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (git-fixes) +- commit e10a18b + +------------------------------------------------------------------- +Wed Aug 7 09:39:57 CEST 2024 - iivanov@suse.de + +- arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process (git-fixes) +- commit bae6c4b + +------------------------------------------------------------------- +Wed Aug 7 09:37:31 CEST 2024 - dwagner@suse.de + +- nvme-pci: do not directly handle subsys reset fallout + (bsc#1220066). +- commit 2082e5f + +------------------------------------------------------------------- +Wed Aug 7 08:44:01 CEST 2024 - tiwai@suse.de + +- platform/x86/intel/ifs: Initialize union ifs_status to zero + (git-fixes). +- commit b291cc1 + +------------------------------------------------------------------- +Tue Aug 6 20:10:57 CEST 2024 - lduncan@suse.com + +- scsi: qedi: Fix crash while reading debugfs attribute + (bsc#1227929 CVE-2024-40978). +- block/ioctl: prefer different overflow check (bsc#1227867 + CVE-2024-41000). +- commit 4cc5e60 + +------------------------------------------------------------------- +Tue Aug 6 15:43:43 CEST 2024 - davide.benini@suse.com + +- net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() + (CVE-2024-40995 bsc#1227830). +- commit 0580a17 + +------------------------------------------------------------------- +Tue Aug 6 14:46:03 CEST 2024 - ohering@suse.de + +- PCI: hv: Return zero, not garbage, when reading + PCI_INTERRUPT_PIN (git-fixes). +- RDMA/mana_ib: Use virtual address in dma regions for MRs + (git-fixes). +- commit 9336dc6 + +------------------------------------------------------------------- +Tue Aug 6 08:54:53 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD + (bsc#1228756 CVE-2024-42161). +- commit 64d3ad2 + +------------------------------------------------------------------- +Tue Aug 6 08:36:07 CEST 2024 - tiwai@suse.de + +- ASoC: topology: Fix route memory corruption (CVE-2024-41069 + bsc#1228644). +- ASoC: topology: Clean up route loading (CVE-2024-41069 + bsc#1228644). +- commit 30d44d4 + +------------------------------------------------------------------- +Tue Aug 6 04:11:22 CEST 2024 - heming.zhao@suse.com + +- md-cluster: keeping kabi compatibility for upstream commit + 35a0a409fa26 (bsc#1223395). +- md-cluster: fix no recovery job when adding/re-adding a disk + (bsc#1223395). +- md-cluster: fix hanging issue while a new disk adding + (bsc#1223395). +- commit dac906f + +------------------------------------------------------------------- +Tue Aug 6 01:42:44 CEST 2024 - tonyj@suse.de + +- tools/perf: Fix timing issue with parallel threads in perf + bench wake-up-parallel (bsc#1227747). +- tools/perf: Fix perf bench epoll to enable the run when some + CPU's are offline (bsc#1227747). +- tools/perf: Fix perf bench futex to enable the run when some + CPU's are offline (bsc#1227747). +- commit 7bc1e4f + +------------------------------------------------------------------- +Mon Aug 5 20:57:57 CEST 2024 - msuchanek@suse.de + +- powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() + (bsc#1194869). +- KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 + (bsc#1194869). +- commit f36d7ca + +------------------------------------------------------------------- +Mon Aug 5 19:10:12 CEST 2024 - msuchanek@suse.de + +- KVM: PPC: Book3S HV: Handle pending exceptions on guest entry + with MSR_EE (bsc#1215199). +- commit 6051d0b + +------------------------------------------------------------------- +Mon Aug 5 18:57:39 CEST 2024 - msuchanek@suse.de + +- blacklist.conf: KVM PPC APIv2 enablement not included. +- commit b36c39a + +------------------------------------------------------------------- +Mon Aug 5 16:35:22 CEST 2024 - tbogendoerfer@suse.de + +- liquidio: Adjust a NULL pointer handling path in + lio_vf_rep_copy_packet (CVE-2024-39506 bsc#1227729). +- commit 6f4e943 + +------------------------------------------------------------------- +Mon Aug 5 15:21:50 CEST 2024 - dwagner@suse.de + +- kabi/severity: add nvme common code + The nvme common code is also allowed to change the data structures, there + are only internal users. +- commit 3abdbd5 + +------------------------------------------------------------------- +Mon Aug 5 12:05:56 CEST 2024 - ddiss@suse.de + +- apparmor: unpack transition table if dfa is not present + (bsc#1226031). +- commit 10a598f + +------------------------------------------------------------------- +Mon Aug 5 11:05:53 CEST 2024 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857). +- scsi: lpfc: Revise lpfc_prep_embed_io routine with proper + endian macro usages (bsc#1228857). +- scsi: lpfc: Fix incorrect request len mbox field when setting + trunking via sysfs (bsc#1228857). +- scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info + (bsc#1228857). +- scsi: lpfc: Fix handling of fully recovered fabric node in + dev_loss callbk (bsc#1228857). +- scsi: lpfc: Relax PRLI issue conditions after GID_FT response + (bsc#1228857). +- scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if + in PRLI_ISSUE state (bsc#1228857). +- scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI + port is inactive (bsc#1228857). +- commit c4b9763 + +------------------------------------------------------------------- +Mon Aug 5 10:36:30 CEST 2024 - dwagner@suse.de + +- scsi: qla2xxx: Convert comma to semicolon (bsc#1228850). +- scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850). +- scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850). +- scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850). +- scsi: qla2xxx: Fix optrom version displayed in FDMI + (bsc#1228850). +- scsi: qla2xxx: During vport delete send async logout explicitly + (bsc#1228850). +- scsi: qla2xxx: Complete command early within lock (bsc#1228850). +- scsi: qla2xxx: Fix flash read failure (bsc#1228850). +- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for + ELS cmds (bsc#1228850). +- scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850). +- scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850). +- scsi: qla2xxx: Unable to act on RSCN for port online + (bsc#1228850). +- scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' + (bsc#1228850). +- scsi: qla2xxx: Fix debugfs output for fw_resource_count + (bsc#1228850). +- scsi: qla2xxx: Indent help text (bsc#1228850). +- scsi: qla2xxx: Drop driver owner assignment (bsc#1228850). +- scsi: qla2xxx: Avoid possible run-time warning with long + model_num (bsc#1228850). +- string.h: Introduce memtostr() and memtostr_pad() (bsc#1228849). +- commit 072d194 + +------------------------------------------------------------------- +Mon Aug 5 09:26:07 CEST 2024 - dwagner@suse.de + +- nvme-pci: add missing condition check for existence of mapped + data (git-fixes). +- nvme-pci: Fix the instructions for disabling power management + (git-fixes). +- nvmet-auth: fix nvmet_auth hash error handling (git-fixes). +- nvmet: make 'tsas' attribute idempotent for RDMA (git-fixes). +- nvme: fixup comment for nvme RDMA Provider Type (git-fixes). +- nvmet: do not return 'reserved' for empty TSAS values + (git-fixes). +- nvme: fix NVME_NS_DEAC may incorrectly identifying the disk + as EXT_LBA (git-fixes). +- nvmet: always initialize cqe.result (git-fixes). +- nvme: avoid double free special payload (git-fixes). +- nvmet: fix a possible leak when destroy a ctrl during qp + establishment (git-fixes). +- nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset + (git-fixes). +- nvme-multipath: find NUMA path only for online numa-node + (git-fixes). +- commit 7935501 + +------------------------------------------------------------------- +Mon Aug 5 01:37:13 CEST 2024 - mkubecek@suse.cz + +- check-for-config-changes: ignore also GCC_ASM_GOTO_OUTPUT_BROKEN + Mainline commit f2f6a8e88717 ("init/Kconfig: remove + CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND") replaced + GCC_ASM_GOTO_OUTPUT_WORKAROUND with GCC_ASM_GOTO_OUTPUT_BROKEN. Ignore both + when checking config changes. +- commit b60be3e + +------------------------------------------------------------------- +Sun Aug 4 17:14:55 CEST 2024 - nmorey@suse.com + +- RDMA: Fix netdev tracker in ib_device_set_netdev (git-fixes) +- commit 3130571 + +------------------------------------------------------------------- +Sun Aug 4 17:08:09 CEST 2024 - nmorey@suse.com + +- bnxt_re: Fix imm_data endianness (git-fixes) +- commit 49ce7dd + +------------------------------------------------------------------- +Sun Aug 4 17:07:18 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes) +- commit 09de886 + +------------------------------------------------------------------- +Sun Aug 4 17:06:53 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes) +- commit 9e511e1 + +------------------------------------------------------------------- +Sun Aug 4 17:06:27 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes) +- commit 75c8a8f + +------------------------------------------------------------------- +Sun Aug 4 17:06:06 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes) +- commit f76d2ac + +------------------------------------------------------------------- +Sun Aug 4 17:05:20 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes) +- commit 3200c5d + +------------------------------------------------------------------- +Sun Aug 4 17:03:03 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes) +- commit 1c3f5bc + +------------------------------------------------------------------- +Sun Aug 4 17:02:40 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes) +- commit bae3b01 + +------------------------------------------------------------------- +Sun Aug 4 17:02:21 CEST 2024 - nmorey@suse.com + +- RDMA/hns: Check atomic wr length (git-fixes) +- commit 53b999f + +------------------------------------------------------------------- +Sun Aug 4 17:02:00 CEST 2024 - nmorey@suse.com + +- RDMA/device: Return error earlier if port in not valid (git-fixes) +- commit 1a6c9cf + +------------------------------------------------------------------- +Sun Aug 4 17:01:41 CEST 2024 - nmorey@suse.com + +- RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs (git-fixes) +- commit ecbc61e + +------------------------------------------------------------------- +Sun Aug 4 17:01:19 CEST 2024 - nmorey@suse.com + +- RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes) +- commit 9a0a984 + +------------------------------------------------------------------- +Sun Aug 4 17:00:48 CEST 2024 - nmorey@suse.com + +- RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes) +- commit e923a91 + +------------------------------------------------------------------- +Sun Aug 4 17:00:13 CEST 2024 - nmorey@suse.com + +- RDMA/cache: Release GID table even if leak is detected (git-fixes) +- commit e73316e + +------------------------------------------------------------------- +Sun Aug 4 16:59:03 CEST 2024 - nmorey@suse.com + +- RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes) +- commit ee50dd0 + +------------------------------------------------------------------- +Sun Aug 4 16:57:11 CEST 2024 - nmorey@suse.com + +- RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes) +- commit 6b71029 + +------------------------------------------------------------------- +Sun Aug 4 16:55:12 CEST 2024 - nmorey@suse.com + +- IB/core: Implement a limit on UMAD receive List (bsc#1228743 CVE-2024-42145) +- commit 673df57 + +------------------------------------------------------------------- +Sun Aug 4 12:18:05 CEST 2024 - ailiop@suse.com + +- xfs: convert comma to semicolon (git-fixes). +- commit 8f18daf + +------------------------------------------------------------------- +Sun Aug 4 12:12:52 CEST 2024 - ailiop@suse.com + +- hfs: fix to initialize fields of hfs_inode_info after + hfs_alloc_inode() (git-fixes). +- commit 1aa4511 + +------------------------------------------------------------------- +Sun Aug 4 10:13:41 CEST 2024 - tiwai@suse.de + +- kABI workaround for sound core UMP conversion (stable-fixes). +- commit b9e008a + +------------------------------------------------------------------- +Sun Aug 4 10:05:46 CEST 2024 - tiwai@suse.de + +- ALSA: seq: ump: Explicitly reset RPN with Null RPN + (stable-fixes). +- ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data + reception (stable-fixes). +- ALSA: seq: ump: Use the common RPN/bank conversion context + (stable-fixes). +- ALSA: ump: Explicitly reset RPN with Null RPN (stable-fixes). +- ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data + reception (stable-fixes). +- commit 508da4c + +------------------------------------------------------------------- +Sun Aug 4 10:03:28 CEST 2024 - tiwai@suse.de + +- kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783) +- commit 041506f + +------------------------------------------------------------------- +Sun Aug 4 09:56:32 CEST 2024 - tiwai@suse.de + +- Drop doubly put References tags in sound patches +- commit 92b6eba + +------------------------------------------------------------------- +Sun Aug 4 09:50:16 CEST 2024 - tiwai@suse.de + +- Revert "ALSA: firewire-lib: operate for period elapse event + in process context" (bsc#1208783). +- commit 2045d7f + +------------------------------------------------------------------- +Sun Aug 4 09:49:48 CEST 2024 - tiwai@suse.de + +- Revert "ALSA: firewire-lib: obsolete workqueue for period + update" (bsc#1208783). +- commit 09a87ea + +------------------------------------------------------------------- +Sun Aug 4 09:45:25 CEST 2024 - tiwai@suse.de + +- spi: microchip-core: switch to use modern name (stable-fixes). +- Refresh + patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch. +- commit 31d15b3 + +------------------------------------------------------------------- +Sun Aug 4 09:43:33 CEST 2024 - tiwai@suse.de + +- spi: microchip-core: fix init function not setting the master + and motorola modes (git-fixes). +- drm/amdgpu: reset vm state machine after gpu reset(vram lost) + (stable-fixes). +- drm/amd/display: Check for NULL pointer (stable-fixes). +- drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell + (stable-fixes). +- efi/libstub: Zero initialize heap allocated struct screen_info + (git-fixes). +- PCI: loongson: Enable MSI in LS7A Root Complex (stable-fixes). +- dev/parport: fix the array out-of-bounds risk (stable-fixes). +- clk: qcom: kpss-xcc: Return of_clk_add_hw_provider to transfer + the error (git-fixes). +- clk: qcom: Park shared RCGs upon registration (git-fixes). +- clk: qcom: gpucc-sa8775p: Update wait_val fields for GPU GDSC's + (git-fixes). +- clk: qcom: gpucc-sa8775p: Park RCG's clk source at XO during + disable (git-fixes). +- clk: qcom: gpucc-sa8775p: Remove the CLK_IS_CRITICAL and + ALWAYS_ON flags (git-fixes). +- clk: qcom: gcc-sa8775p: Update the GDSC wait_val fields and + flags (git-fixes). +- clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during + disable (git-fixes). +- clk: qcom: camcc-sc7280: Add parent dependency to all camera + GDSCs (git-fixes). +- clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE + clock (git-fixes). +- clk: en7523: fix rate divider for slic and spi clocks + (git-fixes). +- drm/etnaviv: don't block scheduler when GPU is still active + (stable-fixes). +- media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 + (git-fixes). +- media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 + (stable-fixes). +- ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no + error (stable-fixes). +- ata: libata-scsi: Do not overwrite valid sense data when + CK_COND=1 (stable-fixes). +- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 + (stable-fixes). +- Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device + tables (stable-fixes). +- wifi: rtw88: usb: Fix disconnection after beacon loss + (stable-fixes). +- media: uvcvideo: Disable autosuspend for Insta360 Link + (stable-fixes). +- sbitmap: use READ_ONCE to access map->word (stable-fixes). +- Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio + (stable-fixes). +- commit 5fabaee + +------------------------------------------------------------------- +Sat Aug 3 09:07:03 CEST 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G + (stable-fixes). +- commit ae4c81e + +------------------------------------------------------------------- +Sat Aug 3 08:34:10 CEST 2024 - tiwai@suse.de + +- ALSA: hda: Conditionally use snooping for AMD HDMI (git-fixes). +- ALSA: usb-audio: Correct surround channels in UAC1 channel map + (git-fixes). +- ALSA: seq: ump: Optimize conversions from SysEx to UMP + (git-fixes). +- ALSA: hda: conexant: Fix headset auto detect fail in the + polling mode (git-fixes). +- drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes). +- drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes). +- drm/virtio: Fix type of dma-fence context variable (git-fixes). +- drm/nouveau: prime: fix refcount underflow (git-fixes). +- drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() + (git-fixes). +- drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro (git-fixes). +- i915/perf: Remove code to update PWR_CLK_STATE for gen12 + (git-fixes). +- commit 581e0b5 + +------------------------------------------------------------------- +Sat Aug 3 01:05:40 CEST 2024 - krisman@suse.de + +- ptp: fix integer overflow in max_vclocks_store (bsc#1227829 + CVE-2024-40994). +- commit f2dc01f + +------------------------------------------------------------------- +Fri Aug 2 23:27:54 CEST 2024 - krisman@suse.de + +- Update + patches.suse/79b5b4b18bc8-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch + (CVE-2024-35854 bsc#1224636 CVE-2024-35855 bsc#1224694). +- Update + patches.suse/ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch + (git-fixes CVE-2024-40984 bsc#1227820). +- Update + patches.suse/ALSA-hda-cs35l41-Possible-null-pointer-dereference-i.patch + (git-fixes CVE-2024-40964 bsc#1227818). +- Update + patches.suse/ALSA-hda-cs35l56-Fix-lifetime-of-cs_dsp-instance.patch + (git-fixes CVE-2024-39491 bsc#1227627). +- Update + patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + (git-fixes CVE-2024-26889 bsc#1228195). +- Update + patches.suse/HID-core-remove-unnecessary-WARN_ON-in-implement.patch + (git-fixes CVE-2024-39509 bsc#1227733). +- Update + patches.suse/HID-logitech-dj-Fix-memory-leak-in-logi_dj_recv_swit.patch + (git-fixes CVE-2024-40934 bsc#1227796). +- Update + patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch + (git-fixes CVE-2024-39483 bsc#1227494). +- Update + patches.suse/KVM-arm64-Fix-circular-locking-dependency.patch + (bsc#1222463 (CVE-2024-26691) CVE-2024-26691). +- Update + patches.suse/RDMA-mlx5-Add-check-for-srq-max_sge-attribute.patch + (git-fixes CVE-2024-40990 bsc#1227824). +- Update + patches.suse/RDMA-rxe-Fix-responder-length-checking-for-UD-reques.patch + (git-fixes CVE-2024-40992 bsc#1227826). +- Update + patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch + (git-fixes CVE-2024-36288 bsc#1226834). +- Update + patches.suse/USB-class-cdc-wdm-Fix-CPU-lockup-caused-by-excessive.patch + (git-fixes CVE-2024-40904 bsc#1227772). +- Update + patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch + (git-fixes CVE-2024-39488 bsc#1227618). +- Update + patches.suse/ata-libata-core-Fix-double-free-on-error.patch + (git-fixes CVE-2024-41087 bsc#1228740). +- Update + patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch + (git-fixes CVE-2024-40910 bsc#1227832). +- Update + patches.suse/batman-adv-bypass-empty-buckets-in-batadv_purge_orig.patch + (stable-fixes CVE-2024-40981 bsc#1227864). +- Update + patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch + (bsc#1223731 CVE-2024-26944 CVE-2024-40962 bsc#1227815). +- Update + patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch + (bsc#1226588 CVE-2024-40900 bsc#1227760). +- Update + patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch + (stable-fixes CVE-2024-40997 bsc#1227853). +- Update + patches.suse/crypto-hisilicon-sec-Fix-memory-leak-for-sec-resourc.patch + (stable-fixes CVE-2024-41002 bsc#1227870). +- Update + patches.suse/crypto-qat-Fix-ADF_DEV_RESET_SYNC-memory-leak.patch + (git-fixes CVE-2024-39493 bsc#1227620). +- Update + patches.suse/cxl-region-Fix-memregion-leaks-in-devm_cxl_add_regio.patch + (git-fixes CVE-2024-40936 bsc#1227833). +- Update + patches.suse/drivers-core-synchronize-really_probe-and-dev_uevent.patch + (git-fixes CVE-2024-39501 bsc#1227754). +- Update + patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch + (stable-fixes CVE-2024-40987 bsc#1228235). +- Update + patches.suse/drm-amdkfd-don-t-allow-mapping-the-MMIO-HDP-page-wit.patch + (CVE-2024-41011 bsc#1228115 git-fixes bsc#1228114). +- Update + patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch + (git-fixes CVE-2024-38548 bsc#1228202). +- Update patches.suse/drm-drm_file-Fix-pid-refcounting-race.patch + (git-fixes CVE-2024-39486 bsc#1227492). +- Update + patches.suse/drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallba.patch + (git-fixes CVE-2024-40916 bsc#1227846). +- Update + patches.suse/drm-exynos-vidi-fix-memory-leak-in-.get_modes.patch + (stable-fixes CVE-2024-40932 bsc#1227828). +- Update + patches.suse/drm-i915-dpt-Make-DPT-object-unshrinkable.patch + (git-fixes CVE-2024-40924 bsc#1227787). +- Update + patches.suse/drm-komeda-check-for-error-valued-pointer.patch + (git-fixes CVE-2024-39505 bsc#1227728). +- Update + patches.suse/drm-lima-mask-irqs-in-timeout-path-before-hard-reset.patch + (stable-fixes CVE-2024-40976 bsc#1227893). +- Update + patches.suse/drm-nouveau-don-t-attempt-to-schedule-hpd_work-on-he.patch + (git-fixes CVE-2024-40926 bsc#1227791). +- Update + patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch + (stable-fixes CVE-2024-40988 bsc#1227957). +- Update + patches.suse/drm-shmem-helper-Fix-BUG_ON-on-mmap-PROT_WRITE-MAP_P.patch + (git-fixes CVE-2024-39497 bsc#1227722). +- Update + patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch + (git-fixes CVE-2024-39508 bsc#1227732). +- Update + patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch + (git-fixes CVE-2024-40922 bsc#1227785). +- Update + patches.suse/io_uring-sqpoll-work-around-a-potential-audit-memory.patch + (git-fixes CVE-2024-41001 bsc#1227869). +- Update + patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch + (git-fixes CVE-2024-40945 bsc#1227802). +- Update + patches.suse/jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch + (bsc#1227383 CVE-2024-40902 bsc#1227764). +- Update + patches.suse/mmc-davinci-Don-t-strip-remove-function-when-driver-.patch + (git-fixes CVE-2024-39484 bsc#1227493). +- Update + patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch + (git-fixes CVE-2024-36939 bsc#1225838). +- Update + patches.suse/ocfs2-fix-races-between-hole-punching-and-AIO-DIO.patch + (git-fixes CVE-2024-40943 bsc#1227849). +- Update + patches.suse/serial-imx-Introduce-timeout-when-waiting-on-transmi.patch + (stable-fixes CVE-2024-40967 bsc#1227891). +- Update + patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch + (bsc#1225475 CVE-2023-52735 CVE-2024-39500 bsc#1227724). +- Update + patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch + (stable-fixes CVE-2024-40982 bsc#1227865). +- Update + patches.suse/tracing-Build-event-generation-tests-only-as-modules.patch + (git-fixes CVE-2024-41004 bsc#1227851). +- Update + patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch + (git-fixes CVE-2024-26920 bsc#1228237). +- Update + patches.suse/usb-typec-tcpm-fix-use-after-free-case-in-tcpm_regis.patch + (git-fixes CVE-2024-40903 bsc#1227766). +- Update + patches.suse/vmci-prevent-speculation-leaks-by-sanitizing-event-i.patch + (git-fixes CVE-2024-39499 bsc#1227725). +- Update + patches.suse/wifi-ath11k-rely-on-mac80211-debugfs-handling-for-vi.patch + (bsc#1227149 CVE-2024-26637 bsc#1221652). +- Update + patches.suse/wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch + (git-fixes CVE-2024-40911 bsc#1227792). +- Update + patches.suse/wifi-cfg80211-detect-stuck-ECSA-element-in-probe-res.patch + (bsc#1227149 CVE-2024-26683 bsc#1222434). +- Update + patches.suse/wifi-cfg80211-validate-HE-operation-element-parsing.patch + (bsc#1227149 CVE-2024-40930 bsc#1228236). +- Update patches.suse/wifi-iwlwifi-Use-request_module_nowait.patch + (bsc#1227149 CVE-2024-36970 bsc#1226127). +- Update + patches.suse/wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-.patch + (git-fixes CVE-2024-40929 bsc#1227774). +- Update + patches.suse/wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcat.patch + (git-fixes CVE-2024-40941 bsc#1227771). +- Update + patches.suse/wifi-iwlwifi-mvm-pick-the-version-of-SESSION_PROTECT.patch + (bsc#1227149 CVE-2024-35913 bsc#1224485). +- Update + patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch + (git-fixes CVE-2024-40912 bsc#1227790). +- Update + patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch + (bsc#1227149 CVE-2024-26682 bsc#1222433). +- Update + patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch + (git-fixes CVE-2024-40942 bsc#1227770). +- Update + patches.suse/wifi-mt76-connac-check-for-null-before-dereferencing.patch + (bsc#1227149 CVE-2024-38609 bsc#1226751). +- Update + patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch + (stable-fixes CVE-2024-40977 bsc#1227950). +- Update + patches.suse/wifi-mt76-mt7925e-fix-use-after-free-in-free_irq.patch + (bsc#1227149 CVE-2024-27049 bsc#1223763). +- Update + patches.suse/wifi-mt76-mt7996-fix-potential-memory-leakage-when-r.patch + (bsc#1227149 CVE-2024-38563 bsc#1226743). +- Update + patches.suse/x86-kexec-Fix-bug-with-call-depth-tracking.patch + (git-fixes CVE-2024-40944 bsc#1227883). +- Update + patches.suse/xhci-Handle-TD-clearing-for-multiple-streams-case.patch + (git-fixes CVE-2024-40927 bsc#1227816). +- commit 2cd72fd + +------------------------------------------------------------------- +Fri Aug 2 23:27:25 CEST 2024 - krisman@suse.de + +- Update + patches.suse/SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch + (bsc#1012628 CVE-2023-52885 bsc#1227750). +- Update + patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch + (bsc#1213123 CVE-2023-37453 CVE-2023-52886 bsc#1227981). +- Update + patches.suse/btrfs-zoned-fix-lock-ordering-in-btrfs_zone_activate.patch + (bsc#1223731 CVE-2024-26944 CVE-2023-52668 bsc#1224690). +- Update + patches.suse/wifi-ath12k-fix-the-error-handler-of-rfkill-config.patch + (bsc#1227149 CVE-2023-52688 bsc#1224631). +- commit 0637df8 + +------------------------------------------------------------------- +Fri Aug 2 22:23:42 CEST 2024 - dsterba@suse.com + +- scsi: qedf: Make qedf_execute_tmf() non-preemptible (CVE-2024-42124 bsc#1228705) +- commit a8638c5 + +------------------------------------------------------------------- +Fri Aug 2 21:12:46 CEST 2024 - tonyj@suse.de + +- x86: stop playing stack games in profile_pc() (bsc#1228633 + CVE-2024-42096). +- commit 5c85064 + +------------------------------------------------------------------- +Fri Aug 2 18:58:11 CEST 2024 - dsterba@suse.com + +- net: dsa: mv88e6xxx: Correct check for empty list (CVE-2024-42224 bsc#1228723) +- commit 48e8710 + +------------------------------------------------------------------- +Fri Aug 2 18:32:27 CEST 2024 - dsterba@suse.com + +- skmsg: Skip zero length skb in sk_msg_recvmsg (CVE-2024-41048 bsc#1228565) +- commit 1a6942b + +------------------------------------------------------------------- +Fri Aug 2 18:06:51 CEST 2024 - davide.benini@suse.com + +- netns: Make get_net_ns() handle zero refcount net + (CVE-2024-40958 bsc#1227812). +- commit f6c7d72 + +------------------------------------------------------------------- +Fri Aug 2 17:44:49 CEST 2024 - dbond@suse.com + +- nvme_core: scan namespaces asynchronously (bsc#1224105). +- commit e6f41be + +------------------------------------------------------------------- +Fri Aug 2 15:47:25 CEST 2024 - sjaeckel@suse.de + +- net: wwan: iosm: Fix tainted pointer delete is case of region + creation fail (CVE-2024-40939 bsc#1227799). +- commit 0b93a9f + +------------------------------------------------------------------- +Fri Aug 2 15:36:25 CEST 2024 - sjaeckel@suse.de + +- nsh: Restore skb->{protocol,data,mac_header} for outer header + in nsh_gso_segment() (CVE-2024-36933 bsc#1225832). +- commit 6740d82 + +------------------------------------------------------------------- +Fri Aug 2 14:48:37 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 943ad0b62e3c kernel: rerun task_work while freezing in get_signal() + and related io_uring fix. +- commit ead5c32 + +------------------------------------------------------------------- +Fri Aug 2 14:12:56 CEST 2024 - sjaeckel@suse.de + +- net: core: reject skb_copy(_expand) for fraglist GSO skbs + (CVE-2024-36929 bsc#1225814). +- commit e49ed10 + +------------------------------------------------------------------- +Fri Aug 2 13:53:13 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 7a4479680d7f cgroup_misc: add kernel-doc comments for enum misc_res_type +- commit fe05fa4 + +------------------------------------------------------------------- +Fri Aug 2 13:52:28 CEST 2024 - mkoutny@suse.com + +- cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801). +- commit 8707a09 + +------------------------------------------------------------------- +Fri Aug 2 11:53:41 CEST 2024 - tiwai@suse.de + +- Drop MD patches that caused dependency cycles + Also the patch was placed in a wrong directory. + Deleted: + patches.kabi/0002-md-cluster-fix-no-recovery-job-when-adding-re-adding.patch + patches.suse/0001-md-cluster-fix-hanging-issue-while-a-new-disk-adding.patch +- commit f696a5b + +------------------------------------------------------------------- +Fri Aug 2 09:51:12 CEST 2024 - tiwai@suse.de + +- net: phy: micrel: Fix the KSZ9131 MDI-X status issue + (git-fixes). +- Bluetooth: hci_sync: Fix suspending with wrong filter policy + (git-fixes). +- Bluetooth: btintel: Fail setup on error (git-fixes). +- wifi: ath12k: fix soft lockup on suspend (git-fixes). +- wifi: cfg80211: fix reporting failed MLO links status with + cfg80211_connect_done (git-fixes). +- wifi: mac80211: use monitor sdata with driver only if desired + (git-fixes). +- net: phy: realtek: add support for RTL8366S Gigabit PHY + (git-fixes). +- net: usb: sr9700: fix uninitialized variable use in sr_mdio_read + (git-fixes). +- commit f33a0c2 + +------------------------------------------------------------------- +Fri Aug 2 09:38:01 CEST 2024 - tbogendoerfer@suse.de + +- ppp: reject claimed-as-LCP but actually malformed packets + (CVE-2024-41044 bsc#1228530). +- ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066 + bsc#1228640). +- net/dpaa2: Avoid explicit cpumask var allocation on stack + (CVE-2024-42093 bsc#1228680). +- commit 960e23f + +------------------------------------------------------------------- +Fri Aug 2 09:13:15 CEST 2024 - tzimmermann@suse.com + +- drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591 CVE-2024-42122) +- commit 22c79c5 + +------------------------------------------------------------------- +Thu Aug 1 16:02:02 CEST 2024 - pmladek@suse.com + +- workqueue: Improve scalability of workqueue watchdog touch + (bsc#1193454). +- commit 3c83768 + +------------------------------------------------------------------- +Thu Aug 1 16:01:02 CEST 2024 - pmladek@suse.com + +- workqueue: wq_watchdog_touch is always called with valid CPU + (bsc#1193454). +- commit 5cd5767 + +------------------------------------------------------------------- +Thu Aug 1 13:41:49 CEST 2024 - fdmanana@suse.com + +- btrfs: qgroup: fix quota root leak after quota disable failure + (bsc#1228655 CVE-2024-41078). +- commit d598dd5 + +------------------------------------------------------------------- +Thu Aug 1 11:07:00 CEST 2024 - jgross@suse.com + +- KVM: arm64: Disassociate vcpus from redistributor region on + teardown (CVE-2024-40989 bsc#1227823). +- commit 8e9651c + +------------------------------------------------------------------- +Thu Aug 1 10:26:08 CEST 2024 - msuchanek@suse.de + +- powerpc/eeh: avoid possible crash when edev->pdev changes + (CVE-2024-41064 bsc#1228599). +- commit 2510511 + +------------------------------------------------------------------- +Thu Aug 1 01:59:20 CEST 2024 - dsterba@suse.com + +- net: ks8851: Fix deadlock with the SPI chip variant (CVE-2024-41036 bsc#1228496) +- commit 3cf617f + +------------------------------------------------------------------- +Thu Aug 1 01:41:18 CEST 2024 - dsterba@suse.com + +- net/sched: Fix UAF when resolving a clash (CVE-2024-41040 bsc#1228518) +- commit dea6a81 + +------------------------------------------------------------------- +Thu Aug 1 01:06:31 CEST 2024 - dsterba@suse.com + +- btrfs: make sure that WRITTEN is set on all metadata blocks (CVE-2024-35949 bsc#1224700) + Changes: adjust returned error codes to -EUCLEAN and drop definition of + the enum error. +- commit 7880179 + +------------------------------------------------------------------- +Wed Jul 31 23:22:27 CEST 2024 - dsterba@suse.com + +- ila: block BH in ila_output() (CVE-2024-41081 bsc#1228617) +- commit b832793 + +------------------------------------------------------------------- +Wed Jul 31 21:08:02 CEST 2024 - dsterba@suse.com + +- NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076 bsc#1228649) +- commit c2db2a8 + +------------------------------------------------------------------- +Wed Jul 31 20:56:31 CEST 2024 - ailiop@suse.com + +- gfs2: Fix NULL pointer dereference in gfs2_log_flush + (bsc#1228672 CVE-2024-42079). +- commit 61cd0c5 + +------------------------------------------------------------------- +Wed Jul 31 18:11:25 CEST 2024 - tiwai@suse.de + +- Update patch reference for ASoC fix (CVE-2024-41069 bsc#1228644) +- commit bc5c8af + +------------------------------------------------------------------- +Wed Jul 31 16:28:11 CEST 2024 - ailiop@suse.com + +- Update patches.suse/nilfs2-fix-inode-number-range-checks.patch + (stable-fixes bsc#1228665 CVE-2024-42105). +- commit c8d5b4d + +------------------------------------------------------------------- +Wed Jul 31 15:31:22 CEST 2024 - ailiop@suse.com + +- Update patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch + (git-fixes bsc#1228561 CVE-2024-41059). +- commit f1238d0 + +------------------------------------------------------------------- +Wed Jul 31 10:48:53 CEST 2024 - lhenriques@suse.de + +- cachefiles: fix slab-use-after-free in + cachefiles_withdraw_cookie() (bsc#1228462 CVE-2024-41057). +- cachefiles: fix slab-use-after-free in fscache_withdraw_volume() + (bsc#1228459 CVE-2024-41058). +- netfs, fscache: export fscache_put_volume() and add + fscache_try_get_volume() (bsc#1228459 bsc#1228462). +- commit a80ddf3 + +------------------------------------------------------------------- +Wed Jul 31 10:25:23 CEST 2024 - oneukum@suse.com + +- platform/chrome: cros_ec_proto: Lock device when updating MKBP + version (git-fixes). +- commit ab277a6 + +------------------------------------------------------------------- +Wed Jul 31 10:02:32 CEST 2024 - heming.zhao@suse.com + +- ocfs2: add bounds checking to ocfs2_check_dir_entry() + (bsc#1228409 CVE-2024-41015). +- ocfs2: strict bound check before memcmp in + ocfs2_xattr_find_entry() (bsc#1228410). +- ocfs2: add bounds checking to ocfs2_xattr_find_entry() + (bsc#1228410 CVE-2024-41016). +- commit ec6fa65 + +------------------------------------------------------------------- +Wed Jul 31 09:56:44 CEST 2024 - tiwai@suse.de + +- platform/chrome: cros_ec_proto: Lock device when updating MKBP + version (git-fixes). +- commit d441a76 + +------------------------------------------------------------------- +Wed Jul 31 09:55:28 CEST 2024 - tiwai@suse.de + +- Update patch reference of dmaengine fix (CVE-2024-40956 bsc#1227810) +- commit d7e764c + +------------------------------------------------------------------- +Wed Jul 31 08:17:35 CEST 2024 - jslaby@suse.cz + +- vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625 + CVE-2024-27437). +- commit de8901b + +------------------------------------------------------------------- +Wed Jul 31 03:30:27 CEST 2024 - dsterba@suse.com + +- mm: vmalloc: check if a hash-index is in cpu_possible_mask (CVE-2024-41032 bsc#1228460) +- commit 9b04845 + +------------------------------------------------------------------- +Wed Jul 31 03:14:16 CEST 2024 - dsterba@suse.com + +- seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (CVE-2024-40957 bsc#1227811) +- commit a8ab7dd + +------------------------------------------------------------------- +Wed Jul 31 03:09:50 CEST 2024 - dsterba@suse.com + +- udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041 bsc#1228520) +- commit 74b98cc + +------------------------------------------------------------------- +Wed Jul 31 02:59:22 CEST 2024 - dsterba@suse.com + +- net: do not leave a dangling sk pointer, when socket creation fails (CVE-2024-40954 bsc#1227808) +- commit 5ea4aa9 + +------------------------------------------------------------------- +Wed Jul 31 02:49:07 CEST 2024 - dsterba@suse.com + +- netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070 bsc#1228470) +- commit 3ac6386 + +------------------------------------------------------------------- +Tue Jul 30 20:28:30 CEST 2024 - msuchanek@suse.de + +- KVM: PPC: Book3S HV: Prevent UAF in + kvm_spapr_tce_attach_iommu_group() (bsc#1228581 CVE-2024-41070). +- commit 89912c7 + +------------------------------------------------------------------- +Tue Jul 30 17:51:48 CEST 2024 - davide.benini@suse.com + +- xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() + (CVE-2024-40959 bsc#1227884). +- commit 3a174d1 + +------------------------------------------------------------------- +Tue Jul 30 15:37:55 CEST 2024 - tbogendoerfer@suse.de + +- Update config files. + Disable vdpa drivers for Alibaba ENI and SolidNET (jsc#PED-8954, bsc#1227834) +- commit 9287d7f + +------------------------------------------------------------------- +Tue Jul 30 14:16:48 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Extend tcx tests to cover late tcx_entry release + (bsc#1228021 CVE-2024-41010). +- bpf: Fix too early release of tcx_entry (bsc#1228021 + CVE-2024-41010). +- commit 57180df + +------------------------------------------------------------------- +Tue Jul 30 13:07:00 CEST 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add more ring buffer test coverage (bsc#1228020 + CVE-2024-41009). +- bpf: Fix overrunning reservations in ringbuf (bsc#1228020 + CVE-2024-41009). +- commit cd82cf6 + +------------------------------------------------------------------- +Tue Jul 30 11:18:58 CEST 2024 - heming.zhao@suse.com + +- md-cluster: fix no recovery job when adding/re-adding a disk + (bsc#1223395). +- md-cluster: fix hanging issue while a new disk adding + (bsc#1223395). +- commit d3c6e61 + +------------------------------------------------------------------- +Tue Jul 30 11:16:24 CEST 2024 - shung-hsi.yu@suse.com + +- rpm/guards: fix precedence issue with control flow operator + With perl 5.40 it report the following error on rpm/guards script: + Possible precedence issue with control flow operator (exit) at scripts/guards line 208. + Fix the issue by adding parenthesis around ternary operator. +- commit dfba20e + +------------------------------------------------------------------- +Tue Jul 30 11:10:16 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add 9c573cd31343 randomize_kstack: Improve entropy diffusion +- commit 095be15 + +------------------------------------------------------------------- +Tue Jul 30 10:53:31 CEST 2024 - oneukum@suse.com + +- blacklist.conf: kABI +- commit 1dd3f93 + +------------------------------------------------------------------- +Tue Jul 30 10:50:00 CEST 2024 - oneukum@suse.com + +- blacklist.conf: spelling fix in comment +- commit de0ca0a + +------------------------------------------------------------------- +Tue Jul 30 10:48:26 CEST 2024 - oneukum@suse.com + +- blacklist.conf: cleanup, no code change +- commit 19384b6 + +------------------------------------------------------------------- +Tue Jul 30 10:46:03 CEST 2024 - oneukum@suse.com + +- blacklist.conf: pure cleanup +- commit 21ff021 + +------------------------------------------------------------------- +Tue Jul 30 10:43:49 CEST 2024 - oneukum@suse.com + +- blacklist.conf: pure cleanup +- commit fef6015 + ------------------------------------------------------------------- Tue Jul 30 08:37:32 CEST 2024 - tiwai@suse.de @@ -109,6 +4826,13 @@ Mon Jul 29 14:24:07 CEST 2024 - tbogendoerfer@suse.de (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 +------------------------------------------------------------------- +Mon Jul 29 13:40:36 CEST 2024 - sjaeckel@suse.de + +- netlink: add nla be16/32 types to minlen array (CVE-2024-26849 + bsc#1223053). +- commit 2747893 + ------------------------------------------------------------------- Mon Jul 29 06:56:31 CEST 2024 - jslaby@suse.cz @@ -236,6 +4960,14 @@ Fri Jul 26 08:40:03 CEST 2024 - tiwai@suse.de - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 +------------------------------------------------------------------- +Fri Jul 26 08:25:20 CEST 2024 - shung-hsi.yu@suse.com + +- bpf: Fix a potential use-after-free in bpf_link_free() + (bsc#1227798 CVE-2024-40909). +- Refresh patches.kabi/bpf-bpf_link-and-bpf_link_ops-kABI-workaround.patch +- commit 377837f + ------------------------------------------------------------------- Thu Jul 25 17:09:21 CEST 2024 - tiwai@suse.de @@ -457,6 +5189,19 @@ Wed Jul 24 21:24:54 CEST 2024 - rgoldwyn@suse.com - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 +------------------------------------------------------------------- +Wed Jul 24 10:53:48 CEST 2024 - sjaeckel@suse.de + +- net/rds: fix WARNING in rds_conn_connect_if_down (CVE-2024-27024 + bsc#1223777). +- commit 466c800 + +------------------------------------------------------------------- +Wed Jul 24 10:38:28 CEST 2024 - mhocko@suse.com + +- Update config files. Disable CONFIG_KFENCE on ppc64le (bsc#1226920) +- commit 05180ef + ------------------------------------------------------------------- Tue Jul 23 15:55:49 CEST 2024 - shung-hsi.yu@suse.com @@ -9286,6 +14031,12 @@ Fri Jun 14 14:07:11 CEST 2024 - shung-hsi.yu@suse.com (bsc#1225903). - commit 63dfc45 +------------------------------------------------------------------- +Fri Jun 14 13:27:19 CEST 2024 - mkoutny@suse.com + +- blacklist.conf: Add a7fb0423c201 cgroup: Move rcu_head up near the top of cgroup_root +- commit 3f951ce + ------------------------------------------------------------------- Fri Jun 14 12:18:36 CEST 2024 - denis.kirjanov@suse.com @@ -9633,6 +14384,24 @@ Thu Jun 13 19:53:07 CEST 2024 - dfaggioli@suse.com in CPUID (git-fixes). - commit 001738e +------------------------------------------------------------------- +Thu Jun 13 19:16:45 CEST 2024 - mkoutny@suse.com + +- cgroup: preserve KABI of cgroup_root (bsc#1222254). +- commit d652cd6 + +------------------------------------------------------------------- +Thu Jun 13 18:41:00 CEST 2024 - mkoutny@suse.com + +- cgroup: Add annotation for holding namespace_sem in + current_cgns_cgroup_from_root() (bsc#1222254). +- cgroup: Eliminate the need for cgroup_mutex in + proc_cgroup_show() (bsc#1222254). +- cgroup: Make operations on the cgroup root_list RCU safe + (bsc#1222254). +- cgroup: Remove unnecessary list_empty() (bsc#1222254). +- commit 8dc654b + ------------------------------------------------------------------- Thu Jun 13 15:34:41 CEST 2024 - oneukum@suse.com @@ -10244,6 +15013,732 @@ Mon Jun 3 15:25:22 CEST 2024 - dwagner@suse.de - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 +------------------------------------------------------------------- +Mon Jun 3 14:40:11 CEST 2024 - mfranc@suse.cz + +- Update + patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch + (stable-fixes bsc#1224557 CVE-2024-35995). +- Update + patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch + (git-fixes bsc#1224627 CVE-2023-52683). +- Update + patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch + (git-fixes bsc#1224686 CVE-2023-52693). +- Update + patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch + (git-fixes CVE-2024-36955). +- Update + patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch + (git-fixes bsc#1224803 CVE-2024-27436). +- Update + patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch + (git-fixes bsc#1225715 CVE-2024-36906). +- Update + patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch + (git-fixes bsc#1224596 CVE-2023-52697). +- Update + patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch + (git-fixes bsc#1224630 CVE-2023-52663). +- Update + patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch + (stable-fixes bsc#1223831 CVE-2024-27057). +- Update + patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch + (git-fixes bsc#1224688 CVE-2024-35842). +- Update + patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch + (git-fixes bsc#1224571 CVE-2024-35978). +- Update + patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch + (git-fixes bsc#1224174 CVE-2024-27398). +- Update + patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch + (git-fixes bsc#1225579 CVE-2024-36011). +- Update + patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch + (git-fixes bsc#1224579 CVE-2024-35965). +- Update + patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch + (git-fixes bsc#1224576 CVE-2024-35966). +- Update + patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch + (git-fixes bsc#1224587 CVE-2024-35967). +- Update + patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch + (stable-fixes bsc#1224640 CVE-2024-35933). +- Update + patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch + (git-fixes bsc#1224723 CVE-2024-27416). +- Update + patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch + (git-fixes bsc#1224582 CVE-2024-35963). +- Update + patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch + (git-fixes bsc#1224177 CVE-2024-27399). +- Update + patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch + (git-fixes bsc#1225502 CVE-2024-36012). +- Update + patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch + (git-fixes bsc#1225722 CVE-2024-36880). +- Update + patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch + (git-fixes bsc#1224600 CVE-2024-35850). +- Update + patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch + (git-fixes bsc#1224509 CVE-2024-35851). +- Update + patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch + (git-fixes CVE-2024-36942). +- Update + patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch + (git-fixes bsc#1225720 CVE-2024-36032). +- Update + patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch + (bsc#1219170 CVE-2024-22099 bsc#1223187 CVE-2024-26903). +- Update + patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch + (git-fixes bsc#1224552 CVE-2024-35997). +- Update + patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch + (git-fixes bsc#1223805 CVE-2024-27031). +- Update + patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch + (git-fixes bsc#1223113 CVE-2024-26870). +- Update + patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch + (stable-fixes bsc#1224738 CVE-2024-35809). +- Update + patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + (stable-fixes CVE-2024-36944). +- Update + patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch + (git-fixes bsc#1224722 CVE-2023-52657). +- Update + patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch + (git-fixes bsc#1224719 CVE-2023-52658). +- Update + patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch + (git-fixes bsc#1223712 CVE-2023-52653). +- Update + patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch + (git-fixes bsc#1223744 CVE-2024-27388). +- Update + patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch + (git-fixes bsc#1225734 CVE-2024-36896). +- Update + patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch + (git-fixes bsc#1223671 CVE-2024-26934). +- Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch + (git-fixes bsc#1224704 CVE-2024-35953). +- Update + patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch + (stable-fixes CVE-2024-36949). +- Update + patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch + (git-fixes bsc#1223748 CVE-2024-26989). +- Update patches.suse/ax25-Fix-netdev-refcount-issue.patch + (git-fixes bsc#1224542 CVE-2024-36009). +- Update + patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch + (git-fixes bsc#1224663 CVE-2024-35887). +- Update + patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch + (git-fixes bsc#1224566 CVE-2024-35982). +- Update + patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch + (bsc#1223591 bsc#1224573 CVE-2024-35974). +- Update + patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch + (git-fixes bsc#1224577 CVE-2024-35972). +- Update + patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch + (git-fixes bsc#1223637 CVE-2024-26983). +- Update + patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch + (git-fixes bsc#1224730 CVE-2023-52676). +- Update + patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch + (bsc#1223285 bsc#1224804 CVE-2024-35784). +- Update + patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch + (git-fixes bsc#1224733 CVE-2024-35849). +- Update + patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch + (bsc#1223285 bsc#1222426 CVE-2024-26794). +- Update + patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch + (bsc#1223285 bsc#1223782 CVE-2024-27080). +- Update + patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch + (git-fixes bsc#1224644 CVE-2024-35936). +- Update + patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch + (git-fixes bsc#1223762 CVE-2024-27004). +- Update + patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch + (git-fixes bsc#1223761 CVE-2024-27003). +- Update + patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch + (git-fixes bsc#1223759 CVE-2024-27002). +- Update + patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch + (git-fixes bsc#1225692 CVE-2023-52882). +- Update + patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch + (git-fixes bsc#1223698 CVE-2024-27001). +- Update + patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch + (bsc#1222775 bsc#1220430 CVE-2023-52472). +- Update + patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch + (git-fixes bsc#1224637 CVE-2023-52669). +- Update + patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch + (git-fixes bsc#1224501 CVE-2023-52687). +- Update + patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch + (git-fixes CVE-2024-26761). +- Update + patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch + (jsc#PED-7542 bsc#1224706 CVE-2024-35794). +- Update + patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch + (bsc#1219596 bsc#1223654 CVE-2024-26962). +- Update + patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch + (git-fixes bsc#1224480 CVE-2024-35916). +- Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch + (git-fixes bsc#1224559 CVE-2024-35990). +- Update + patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch + (git-fixes bsc#1224632 CVE-2024-35833). +- Update + patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch + (git-fixes bsc#1224558 CVE-2024-35989). +- Update + patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch + (CVE-2024-27027 bsc#1223787 bsc#1224546 CVE-2024-36002). +- Update + patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch + (jsc#PED-6079 bsc#1224633 CVE-2024-35836). +- Update + patches.suse/drm-Check-output-polling-initialized-before-disablin.patch + (stable-fixes bsc#1224654 CVE-2024-35927). +- Update + patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch + (stable-fixes bsc#1224653 CVE-2024-35928). +- Update + patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch + (stable-fixes bsc#1225735 CVE-2024-36897). +- Update + patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch + (git-fixes bsc#1224506 CVE-2023-52695). +- Update + patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch + (git-fixes bsc#1224741 CVE-2023-52673). +- Update + patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch + (git-fixes bsc#1224709 CVE-2024-35788). +- Update + patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch + (git-fixes bsc#1224729 CVE-2023-52671). +- Update + patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch + (stable-fixes bsc#1224740 CVE-2024-35799). +- Update + patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch + (git-fixes bsc#1224607 CVE-2023-52691). +- Update + patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch + (stable-fixes bsc#1225705 CVE-2024-36026). +- Update + patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch + (stable-fixes bsc#1224736 CVE-2024-35817). +- Update + patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch + (git-fixes bsc#1224634 CVE-2024-35795). +- Update + patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch + (git-fixes bsc#1223789 CVE-2024-27029). +- Update + patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch + (git-fixes bsc#1224180 CVE-2024-27400). +- Update + patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch + (git-fixes bsc#1223665 CVE-2024-26949). +- Update + patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch + (git-fixes bsc#1223315 CVE-2024-26922). +- Update + patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch + (git-fixes bsc#1224617 CVE-2023-52678). +- Update + patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch + (git-fixes bsc#1223728 CVE-2024-26986). +- Update + patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch + (stable-fixes CVE-2024-36951). +- Update + patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch + (git-fixes bsc#1225593 CVE-2024-36014). +- Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes + bsc#1224705 CVE-2024-35952). +- Update + patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch + (git-fixes bsc#1224598 CVE-2023-52694). +- Update + patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch + (stable-fixes bsc#1224703 CVE-2024-35950). +- Update + patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch + (stable-fixes bsc#1223678 CVE-2024-26938). +- Update + patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch + (git-fixes bsc#1223677 CVE-2024-26937). +- Update + patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch + (git-fixes bsc#1224707 CVE-2024-35829). +- Update + patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch + (stable-fixes bsc#1225728 CVE-2024-36885). +- Update + patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch + (git-fixes bsc#1224714 CVE-2024-35786). +- Update + patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch + (git-fixes bsc#1224433 CVE-2024-27411). +- Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch + (git-fixes bsc#1223802 CVE-2024-27008). +- Update + patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch + (git-fixes bsc#1224701 CVE-2024-35951). +- Update + patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch + (git-fixes bsc#1224445 CVE-2023-52661). +- Update + patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch + (stable-fixes bsc#1224650 CVE-2024-35932). +- Update + patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch + (git-fixes bsc#1223718 CVE-2024-26940). +- Update + patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch + (git-fixes bsc#1224626 CVE-2024-35810). +- Update + patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch + (git-fixes bsc#1224449 CVE-2023-52662). +- Update + patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch + (stable-fixes bsc#1224647 CVE-2024-35947). +- Update + patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch + (git-fixes bsc#1224438 CVE-2024-27413). +- Update patches.suse/efi-fix-panic-in-kdump-kernel.patch + (git-fixes bsc#1224507 CVE-2024-35800). +- Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch + (bsc#1220328 CVE-2023-52463 bsc#1224505 CVE-2023-52681). +- Update + patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch + (git-fixes bsc#1223641 CVE-2024-26973). +- Update + patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch + (stable-fixes bsc#1224660 CVE-2024-35922). +- Update + patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch + (stable-fixes CVE-2024-36950). +- Update + patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch + (bsc#1222721 CVE-2024-26764 bsc#1224685 CVE-2024-35815). +- Update + patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch + (git-fixes bsc#1224586 CVE-2024-35973). +- Update + patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch + (git-fixes bsc#1223058 CVE-2024-26857). +- Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch + (git-fixes bsc#1225736 CVE-2024-36898). +- Update + patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch + (git-fixes bsc#1224567 CVE-2024-35984). +- Update + patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch + (git-fixes bsc#1225698 CVE-2024-36020). +- Update + patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch + (git-fixes bsc#1224486 CVE-2024-35911). +- Update + patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch + (git-fixes bsc#1223039 CVE-2024-26854). +- Update + patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch + (git-fixes bsc#1224517 CVE-2024-35889). +- Update + patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch + (git-fixes bsc#1223061 CVE-2024-26853). +- Update + patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch + (git-fixes bsc#1223747 CVE-2024-26988). +- Update + patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch + (git-fixes bsc#1222780 CVE-2024-26786). +- Update + patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch + (git-fixes bsc#1224697 CVE-2024-35847). +- Update + patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch + (git-fixes bsc#1224676 CVE-2024-35955). +- Update + patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch + (git-fixes bsc#1223652 CVE-2024-26961). +- Update + patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch + (git-fixes bsc#1225710 CVE-2024-36891). +- Update + patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch + (jsc#PED-7542 bsc#1224623 CVE-2024-35808). +- Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch + (jsc#PED-7542 bsc#1223046 CVE-2024-26900). +- Update + patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch + (stable-fixes bsc#1224443 CVE-2023-52660). +- Update + patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch + (git-fixes bsc#1224680 CVE-2024-35830). +- Update + patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch + (git-fixes bsc#1224609 CVE-2024-35824). +- Update + patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch + (git-fixes bsc#1224492 CVE-2024-35907). +- Update + patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch + (git-fixes bsc#1224519 CVE-2024-35885). +- Update + patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch + (git-fixes bsc#1224618 CVE-2024-35813). +- Update + patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch + (git-fixes bsc#1225708 CVE-2024-36029). +- Update + patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch + (git-fixes bsc#1224495 CVE-2024-35901). +- Update + patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch + (git-fixes bsc#1224747 CVE-2023-52664). +- Update + patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch + (git-fixes bsc#1224677 CVE-2024-35958). +- Update + patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch + (git-fixes bsc#1224716 CVE-2024-27432). +- Update + patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch + (git-fixes bsc#1223041 CVE-2024-26881). +- Update + patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch + (git-fixes bsc#1225699 CVE-2024-36021). +- Update + patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch + (git-fixes bsc#1223051 CVE-2024-26855). +- Update + patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch + (git-fixes bsc#1224578 CVE-2024-35971). +- Update + patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch + (git-fixes bsc#1224615 CVE-2024-35796). +- Update + patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch + (git-fixes bsc#1224588 CVE-2024-35960). +- Update + patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch + (git-fixes bsc#1224585 CVE-2024-35961). +- Update + patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch + (git-fixes bsc#1224666 CVE-2024-35959). +- Update + patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch + (git-fixes bsc#1223020 CVE-2024-26858). +- Update + patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch + (jsc#PED-3311 bsc#1224605 CVE-2024-35835). +- Update + patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch + (jsc#PED-3311 bsc#1224603 CVE-2023-52667). +- Update + patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch + (git-fixes bsc#1224500 CVE-2024-35837). +- Update + patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch + (git-fixes bsc#1224513 CVE-2024-35891). +- Update + patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch + (stable-fixes bsc#1224639 CVE-2024-35945). +- Update + patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch + (git-fixes bsc#1223052 CVE-2024-26856). +- Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch + (bsc#1221858 bsc#1224687 CVE-2024-35841). +- Update + patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch + (git-fixes bsc#1224491 CVE-2024-35909). +- Update + patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch + (git-fixes bsc#1224479 CVE-2024-35915). +- Update + patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch + (git-fixes bsc#1223827 CVE-2024-27046). +- Update + patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch + (git-fixes bsc#1223038 CVE-2024-26868). +- Update + patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch + (bsc#1221044 CVE-2023-52591 bsc#1224482 CVE-2024-35914). +- Update + patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch + (git-fixes CVE-2024-26943). +- Update + patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch + (git-fixes bsc#1223633 CVE-2024-26984). +- Update patches.suse/nouveau-lock-the-client-object-tree.patch + (stable-fixes bsc#1223834 CVE-2024-27062). +- Update + patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch + (git-fixes bsc#1225694 CVE-2024-36018). +- Update + patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch + (git-fixes bsc#1223023 CVE-2024-26846). +- Update + patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch + (git-fixes bsc#1224717 CVE-2024-27435). +- Update + patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch + (git-fixes bsc#1223790 CVE-2024-27030). +- Update + patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch + (git-fixes bsc#1224569 CVE-2024-35975). +- Update + patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch + (git-fixes bsc#1224508 CVE-2023-52679). +- Update + patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch + (git-fixes bsc#1224524 CVE-2024-35879). +- Update + patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch + (stable-fixes bsc#1224671 CVE-2024-35878). +- Update + patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch + (git-fixes bsc#1224555 CVE-2024-35992). +- Update + patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch + (git-fixes bsc#1224562 CVE-2024-35986). +- Update + patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch + (git-fixes CVE-2024-36940). +- Update + patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch + (git-fixes CVE-2024-36959). +- Update + patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch + (git-fixes bsc#1224568 CVE-2024-35977). +- Update + patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch + (git-fixes bsc#1224437 CVE-2024-27412). +- Update + patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch + (git-fixes bsc#1224504 CVE-2023-52675). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch + (bsc#1065729 bsc#1224682 CVE-2023-52686). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch + (bsc#1181674 ltc#189159 git-fixes bsc#1224601 CVE-2023-52696). +- Update + patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch + (bsc#1194869 bsc#1224611 CVE-2023-52690). +- Update + patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch + (git-fixes bsc#1223705 CVE-2024-27389). +- Update + patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch + (git-fixes bsc#1224728 CVE-2023-52685). +- Update + patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch + (stable-fixes bsc#1224537 CVE-2024-35940). +- Update + patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch + (git-fixes bsc#1225695 CVE-2024-36019). +- Update + patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch + (git-fixes bsc#1224696 CVE-2023-52670). +- Update + patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch + (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). +- Update + patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch + (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). +- Update + patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch + (git-fixes bsc#1223592 bsc#1223666 CVE-2024-26957). +- Update + patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch + (git-fixes bsc#1223675 CVE-2024-26935). +- Update + patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch + (bsc#1220021 bsc#1224651 CVE-2024-35930). +- Update + patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch + (git-fixes bsc#1225704 CVE-2024-36025). +- Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch + (git-fixes bsc#1224675 CVE-2024-35954). +- Update + patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch + (git-fixes bsc#1222608 CVE-2024-26742). +- Update + patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch + (git-fixes bsc#1224494 CVE-2024-35904). +- Update + patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch + (git-fixes bsc#1223757 CVE-2024-27000). +- Update + patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch + (git-fixes bsc#1223754 CVE-2024-26999). +- Update + patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch + (git-fixes bsc#1224699 CVE-2024-35806). +- Update + patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch + (git-fixes bsc#1224683 CVE-2024-35819). +- Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch + (git-fixes bsc#1223750 CVE-2024-26994). +- Update + patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch + (git-fixes CVE-2024-36930). +- Update + patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch + (git-fixes bsc#1223024 CVE-2024-26866). +- Update + patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch + (git-fixes bsc#1224521 CVE-2024-35883). +- Update + patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch + (git-fixes bsc#1223788 CVE-2024-27028). +- Update + patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch + (git-fixes bsc#1224629 CVE-2024-35821). +- Update + patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch + (git-fixes bsc#1224624 CVE-2024-35812). +- Update + patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch + (git-fixes bsc#1223741 CVE-2024-26997). +- Update + patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch + (git-fixes bsc#1223651 CVE-2024-26963). +- Update + patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch + (git-fixes bsc#1225749 CVE-2024-36894). +- Update + patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch + (stable-fixes bsc#1223752 CVE-2024-26996). +- Update + patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch + (git-fixes bsc#1224423 CVE-2024-27405). +- Update + patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch + (git-fixes bsc#1224681 CVE-2024-35825). +- Update + patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch + (git-fixes bsc#1225750 CVE-2024-36895). +- Update + patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch + (git-fixes bsc#1224712 CVE-2024-35790). +- Update + patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch + (git-fixes bsc#1225748 CVE-2024-36893). +- Update + patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch + (git-fixes bsc#1223696 CVE-2024-26995). +- Update + patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch + (git-fixes bsc#1223649 CVE-2024-26932). +- Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch + (stable-fixes bsc#1224657 CVE-2024-35924). +- Update + patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch + (stable-fixes bsc#1224739 CVE-2024-35822). +- Update + patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch + (git-fixes bsc#1223650 CVE-2024-26964). +- Update + patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch + (git-fixes bsc#1224692 CVE-2024-35823). +- Update + patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch + (bsc#1207948 bsc#1224643 CVE-2024-35938). +- Update + patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + (CVE-2023-47233 bsc#1216702 bsc#1224592 CVE-2024-35811). +- Update + patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch + (stable-fixes bsc#1224526 CVE-2024-35937). +- Update + patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch + (git-fixes bsc#1224731 CVE-2024-35845). +- Update + patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch + (git-fixes bsc#1224710 CVE-2024-27434). +- Update + patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch + (stable-fixes bsc#1225769 CVE-2024-36921). +- Update + patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch + (git-fixes bsc#1224487 CVE-2024-35912). +- Update + patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch + (stable-fixes CVE-2024-36922). +- Update + patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch + (git-fixes bsc#1224622 CVE-2024-35828). +- Update + patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch + (stable-fixes bsc#1224749 CVE-2024-35789). +- Update + patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch + (git-fixes bsc#1224613 CVE-2024-35838). +- Update + patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch + (git-fixes CVE-2024-36941). +- Update + patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch + (git-fixes bsc#1224432 CVE-2024-27410). +- Update + patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch + (stable-fixes bsc#1224646 CVE-2024-35946). +- Update + patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch + (git-fixes bsc#1223661 CVE-2024-26950). +- Update + patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch + (git-fixes bsc#1223660 CVE-2024-26951). +- Update + patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch + (git-fixes bsc#1223076 CVE-2024-26861). +- Update + patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch + (git-fixes bsc#1224665 CVE-2024-35875). +- Update + patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch + (git-fixes bsc#1224732 CVE-2024-35801). +- Update + patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch + (git-fixes bsc#1223739 CVE-2024-27067). +- Update + patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch + (bsc#1221303 CVE-2024-26611 bsc#1224620 CVE-2024-35834). +- commit 0191191 + ------------------------------------------------------------------- Mon Jun 3 14:06:08 CEST 2024 - mfranc@suse.cz @@ -13723,6 +19218,13 @@ Sun May 19 09:24:05 CEST 2024 - tiwai@suse.de (git-fixes). - commit 8bfa411 +------------------------------------------------------------------- +Sun May 19 04:57:25 CEST 2024 - jlee@suse.com + +- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout + (bsc#1224174 CVE-2024-27398). +- commit 5039ac8 + ------------------------------------------------------------------- Sat May 18 09:44:27 CEST 2024 - tiwai@suse.de diff --git a/kernel-syms-rt.spec b/kernel-syms-rt.spec index f0a8ed1..d1310f2 100644 --- a/kernel-syms-rt.spec +++ b/kernel-syms-rt.spec @@ -16,7 +16,7 @@ # -%define git_commit 90a8c81ce3c9ae3591acca72f13d2ff0a2f960d4 +%define git_commit 02ae186887e396576d7eac8d2cd8e1c22baa862a %define variant -rt%{nil} %include %_sourcedir/kernel-spec-macros @@ -25,7 +25,7 @@ Name: kernel-syms-rt Version: 6.4.0 %if %using_buildservice %if 0%{?is_kotd} -Release: .g90a8c81 +Release: .g02ae186 %else Release: 0 %endif diff --git a/mkspec b/mkspec index 66c3ae3..7afb909 100644 --- a/mkspec +++ b/mkspec @@ -4,7 +4,7 @@ use strict; use warnings; use File::Copy; -use Getopt::Long; +use Getopt::Long qw(:config no_ignore_case); my $dir = "."; my $rpmrelease; @@ -64,6 +64,7 @@ my $split_optional = to_bool $vars{'SPLIT_OPTIONAL'}; my $supported_modules_check = to_bool $vars{'SUPPORTED_MODULES_CHECK'}; my $build_pdf = to_bool $vars{'BUILD_PDF'}; my $build_html = to_bool $vars{'BUILD_HTML'}; +my $generate_compile_commands = to_bool $vars{'GENERATE_COMPILE_COMMANDS'}; if (!defined ($rpmrelease)) { $rpmrelease = $vars{'RELEASE'} || 0; @@ -140,6 +141,7 @@ my %macros = ( YEAR => (localtime time)[5] + 1900, COMPRESS_MODULES => $compress_modules, COMPRESS_VMLINUX => $compress_vmlinux, + GENERATE_COMPILE_COMMANDS => $generate_compile_commands, ); # binary spec files diff --git a/modversions b/modversions index df817f7..3be3654 100644 --- a/modversions +++ b/modversions @@ -3,7 +3,7 @@ use File::Basename; use File::Path; use File::Find; -use Getopt::Long; +use Getopt::Long qw(:config no_ignore_case); use strict; my %symbol_type_name = ( diff --git a/patches.kabi.tar.bz2 b/patches.kabi.tar.bz2 index 651992a..b029c43 100644 --- a/patches.kabi.tar.bz2 +++ b/patches.kabi.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:1863a209580fb1f24e956557190c3ecdb2afa9b028200756ae56e8afc15f637f -size 26750 +oid sha256:d6e6dbe24a3a5e405ac765dea511960789dd8c826cd0b5a2f2f6bef495614ecd +size 35045 diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index 71e7ae7..bc49c10 100644 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:f637e6539852fcaf93d7b5fbca73d17eb6a526690ef89cfcc7a5d689e13fa4cd -size 22917360 +oid sha256:fe31c852b7d3263f8e1c3867483534da963f25ad416e15c5299a4631f8e64606 +size 23484960 diff --git a/series.conf b/series.conf index c26846f..141908f 100644 --- a/series.conf +++ b/series.conf @@ -134,6 +134,22 @@ patches.suse/btrfs-don-t-treat-zoned-writeback-as-being-from.patch patches.suse/btrfs-add-block-group-tree-to-lockdep-classes.patch patches.suse/btrfs-fix-file_offset-for-REQ_BTRFS_ONE_ORDERED.patch + patches.suse/btrfs-limit-write-bios-to-a-single-ordered-extent.patch + patches.suse/btrfs-merge-the-two-calls-to-btrfs_add_ordered_exten.patch + patches.suse/btrfs-pass-an-ordered_extent-to-btrfs_reloc_clone_cs.patch + patches.suse/btrfs-pass-an-ordered_extent-to-btrfs_submit_compres.patch + patches.suse/btrfs-remove-btrfs_add_ordered_extent.patch + patches.suse/btrfs-add-a-is_data_bbio-helper.patch + patches.suse/btrfs-open-code-btrfs_bio_end_io-in-btrfs_dio_submit.patch + patches.suse/btrfs-add-an-ordered_extent-pointer-to-struct-btrfs_.patch + patches.suse/btrfs-use-bbio-ordered-in-btrfs_csum_one_bio.patch + patches.suse/btrfs-factor-out-a-can_finish_ordered_extent-helper.patch + patches.suse/btrfs-factor-out-a-btrfs_queue_ordered_fn-helper.patch + patches.suse/btrfs-add-a-btrfs_finish_ordered_extent-helper.patch + patches.suse/btrfs-open-code-end_extent_writepage-in-end_bio_exte.patch + patches.suse/btrfs-use-btrfs_finish_ordered_extent-to-complete-co.patch + patches.suse/btrfs-use-btrfs_finish_ordered_extent-to-complete-di.patch + patches.suse/btrfs-use-btrfs_finish_ordered_extent-to-complete-bu.patch patches.suse/btrfs-delete-unused-BGs-while-reclaiming-BGs.patch patches.suse/btrfs-move-out-now-unused-BG-from-the-reclaim-.patch patches.suse/btrfs-bail-out-reclaim-process-if-filesystem-is.patch @@ -5347,6 +5363,8 @@ patches.suse/thunderbolt-Make-bandwidth-allocation-mode-function-.patch patches.suse/thunderbolt-Add-DisplayPort-2.x-tunneling-support.patch patches.suse/thunderbolt-Add-test-case-for-3-DisplayPort-tunnels.patch + patches.suse/usb-typec-fsa4480-rework-mux-switch-setup-to-handle-.patch + patches.suse/usb-typec-fsa4480-add-support-for-Audio-Accessory-Mo.patch patches.suse/USB-serial-option-add-LARA-R6-01B-PIDs.patch patches.suse/usb-dwc3-gadget-Propagate-core-init-errors-to-U.patch patches.suse/usb-host-xhci-Do-not-re-initialize-the-XHCI-HC-if-be.patch @@ -5364,7 +5382,9 @@ patches.suse/KVM-arm64-Drop-is_kernel_in_hyp_mode-from-__invalidate_icache_guest_page.patch patches.suse/arm64-Allow-EL1-physical-timer-access-when-running-VHE.patch patches.suse/arm64-Use-CPACR_EL1-format-to-set-CPTR_EL2-when-E2H-is-set.patch + patches.suse/KVM-arm64-timers-Fix-resource-leaks-in-kvm_timer_hyp.patch patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch + patches.suse/KVM-Protect-vcpu-pid-dereference-via-debugfs-with-RC.patch patches.suse/KVM-allow-KVM_BUG-KVM_BUG_ON-to-handle-64-bit-cond.patch patches.suse/KVM-Clean-up-kvm_vm_ioctl_create_vcpu.patch patches.suse/KVM-VMX-Open-code-writing-vCPU-s-PAT-in-VMX-s-MSR-ha.patch @@ -5602,6 +5622,7 @@ patches.suse/xfs-pass-alloc-flags-through-to-xfs_extent_busy_flush.patch patches.suse/xfs-allow-extent-free-intents-to-be-retried.patch patches.suse/xfs-don-t-block-in-busy-flushing-when-freeing-extents.patch + patches.suse/xfs-journal-geometry-is-not-properly-bounds-checked.patch patches.suse/xfs-AGF-length-has-never-been-bounds-checked.patch patches.suse/xfs-fix-bounds-check-in-xfs_defer_agfl_block.patch patches.suse/xfs-fix-interval-filtering-in-multi-step-fsmap-queries.patch @@ -6142,8 +6163,10 @@ patches.suse/btrfs-zoned-fix-memory-leak-after-finding-block.patch patches.suse/btrfs-fix-double-iput-on-inode-after-an-error-d.patch patches.suse/btrfs-fix-iput-on-error-pointer-after-error-dur.patch + patches.suse/btrfs-use-irq-safe-locking-when-running-and-adding-d.patch patches.suse/btrfs-raid56-always-verify-the-P-Q-contents-for.patch patches.suse/btrfs-set_page_extent_mapped-after-read_folio-i.patch + patches.suse/btrfs-fix-ordered-extent-split-error-handling-in-btr.patch patches.suse/btrfs-fix-warning-when-putting-transaction-with.patch patches.suse/iomap-fix-a-regression-for-partial-write-errors.patch patches.suse/iomap-micro-optimize-the-ki_pos-assignment-in-iomap_.patch @@ -6597,6 +6620,7 @@ patches.suse/Revert-debugfs-coccinelle-check-for-obsolete-DEFINE_.patch patches.suse/KVM-x86-Disallow-KVM_SET_SREGS-2-if-incoming-CR.patch patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch + patches.suse/kprobes-Prohibit-probing-on-CFI-preamble-symbol.patch patches.suse/Documentation-security-bugs.rst-update-preferen.patch patches.suse/Documentation-security-bugs.rst-clarify-CVE-han.patch patches.suse/staging-r8712-Fix-memory-leak-in-_r8712_init_xm.patch @@ -7443,6 +7467,7 @@ patches.suse/btrfs-add-a-helper-to-read-the-superblock-metadata_u.patch patches.suse/btrfs-use-the-correct-superblock-to-compare-fsid-in-.patch patches.suse/btrfs-compare-the-correct-fsid-metadata_uuid-in-btrf.patch + patches.suse/btrfs-copy-dir-permission-and-time-when-creating-a-s.patch patches.suse/btrfs-zoned-skip-splitting-and-logical-rewriting-on-.patch patches.suse/pstore-ram-Check-start-of-empty-przs-during-init.patch patches.suse/sched-add-WF_CURRENT_CPU-and-externise-ttwu.patch @@ -7573,6 +7598,7 @@ patches.suse/arm64-ptrace-Clean-up-error-handling-path-in-sve_set.patch patches.suse/arm64-vdso-remove-two-.altinstructions-related-symbo.patch patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch + patches.suse/perf-smmuv3-Enable-HiSilicon-Erratum-162001900-quirk.patch patches.suse/hw_breakpoint-fix-single-stepping-when-using-bpf_ove.patch patches.suse/arm_pmu-acpi-Refactor-arm_spe_acpi_register_device.patch patches.suse/arm_pmu-acpi-Add-a-representative-platform-device-for-TRBE.patch @@ -10533,6 +10559,7 @@ patches.suse/firmware-ti_sci-Use-system_state-to-determine-pollin.patch patches.suse/memory-tegra-Add-clients-used-by-DRM-in-Tegra234.patch patches.suse/memory-tegra-add-MC-client-for-Tegra234-GPU.patch + patches.suse/soc-qcom-icc-bwmon-Set-default-thresholds-dynamicall.patch patches.suse/soc-qcom-ocmem-Fix-NUM_PORTS-NUM_MACROS-macros.patch patches.suse/dt-bindings-arm-msm-kpss-acc-Make-the-optional-reg-t.patch patches.suse/soc-qcom-smem-Fix-incompatible-types-in-comparison.patch @@ -10843,6 +10870,7 @@ patches.suse/powerpc-pseries-Initialise-CPU-hotplug-callbacks-ear.patch patches.suse/powerpc-Add-HOTPLUG_SMT-support.patch patches.suse/powerpc-pseries-Honour-current-SMT-state-when-DLPAR-.patch + patches.suse/powerpc-radix-Move-some-functions-into-ifdef-CONFIG_.patch patches.suse/powerpc-pseries-PLPKS-undo-kernel-doc-comment-notati.patch patches.suse/powerpc-pseries-fix-possible-memory-leak-in-ibmebus_.patch patches.suse/powerpc-xics-Remove-unnecessary-endian-conversion.patch @@ -12413,6 +12441,7 @@ patches.suse/igc-Expose-tx-usecs-coalesce-setting-to-user.patch patches.suse/sfc-handle-error-pointers-returned-by-rhashtable_loo.patch patches.suse/netfilter-nf_tables-disable-toggling-dormant-table-s.patch + patches.suse/netfilter-nf_tables-fix-memleak-when-more-than-255-e.patch patches.suse/netfilter-ipset-Fix-race-between-IPSET_CMD_CREATE-an.patch patches.suse/platform-x86-intel_scu_ipc-Check-status-after-timeou.patch patches.suse/platform-x86-intel_scu_ipc-Check-status-upon-timeout.patch @@ -12950,6 +12979,7 @@ patches.suse/x86-KVM-SVM-add-support-for-Invalid-IPI-Vector-inter.patch patches.suse/x86-KVM-SVM-refresh-AVIC-inhibition-in-svm_leave_nes.patch patches.suse/KVM-SVM-Fix-build-error-when-using-Werror-unused-but.patch + patches.suse/KVM-arm64-timers-Correctly-handle-TGE-flip-with-CNTP.patch patches.suse/KVM-x86-pmu-Truncate-counter-value-to-allowed-width-.patch patches.suse/KVM-x86-Mask-LVTPC-when-handling-a-PMI.patch patches.suse/KVM-x86-pmu-Synthesize-at-most-one-PMI-per-VM-exit.patch @@ -13143,6 +13173,7 @@ patches.suse/virtio_balloon-Fix-endless-deflation-and-inflation-o.patch patches.suse/vdpa-mlx5-Fix-firmware-error-on-creation-of-1k-VQs.patch patches.suse/vhost-Allow-null-msg.size-on-VHOST_IOTLB_INVALIDATE.patch + patches.suse/virtio-crypto-handle-config-changed-by-work-queue.patch patches.suse/virtio_pci-fix-the-common-cfg-map-size.patch patches.suse/nfsd-lock_rename-needs-both-directories-to-live-on-t.patch patches.suse/mm-page_alloc-correct-start-page-when-guard-page-debug-is-enabled.patch @@ -13382,7 +13413,10 @@ patches.suse/x86-elf-Make-loading-of-32bit-processes-depend-on-ia32_ena.patch patches.suse/x86-entry-Make-IA32-syscalls-availability-depend-on-ia32_e.patch patches.suse/x86-Make-IA32_EMULATION-boot-time-configurable.patch + patches.suse/x86-entry-64-Remove-obsolete-comment-on-tracing-vs.-SYSRET.patch patches.suse/x86-nmi-Fix-out-of-order-NMI-nesting-checks-false-positive.patch + patches.suse/x86-numa-Introduce-numa_fill_memblks.patch + patches.suse/ACPI-NUMA-Apply-SRAT-proximity-domain-to-entire-CFMW.patch patches.suse/x86-sev-docs-Update-document-URL-in-amd-memory-encry.patch patches.suse/x86-sev-es-Allow-copy_from_kernel_nofault-in-earlier.patch patches.suse/x86-sev-es-Set-x86_virt_bits-to-the-correct-value-st.patch @@ -13392,6 +13426,8 @@ patches.suse/signal-Add-a-proper-comment-about-preempt_disable-in-ptrace_stop.patch patches.suse/signal-Don-t-disable-preemption-in-ptrace_stop-on-PREEMPT_RT.patch patches.suse/PCI-MSI-Provide-stubs-for-IMS-functions.patch + patches.suse/genirq-matrix-Exclude-managed-interrupts-in-irq_matr.patch + patches.suse/genirq-generic_chip-Make-irq_remove_generic_chip-irq.patch patches.suse/dt-bindings-timer-renesas-rz-mtu3-Fix-overflow-under.patch patches.suse/clocksource-drivers-timer-imx-gpt-Fix-potential-memo.patch patches.suse/drivers-clocksource-timer-ti-dm-Don-t-call-clk_get_r.patch @@ -13499,13 +13535,16 @@ patches.suse/devlink-introduce-possibility-to-expose-info-about-n.patch patches.suse/net-mlx5e-Set-en-auxiliary-devlink-instance-as-neste.patch patches.suse/selftests-bpf-trace_helpers.c-Optimize-kallsyms-cach.patch + patches.suse/bpftool-Fix-Wcast-qual-warning.patch patches.suse/selftests-bpf-Correct-map_fd-to-data_fd-in-tailcalls.patch patches.suse/bpf-x64-Fix-tailcall-infinite-loop.patch patches.suse/selftests-bpf-Add-testcases-for-tailcall-infinite-lo.patch + patches.suse/selftests-bpf-Skip-module_fentry_shadow-test-when-bp.patch patches.suse/xsk-add-multi-buffer-support-for-sockets-sharing-ume.patch patches.suse/bpf-make-it-easier-to-add-new-metadata-kfunc.patch patches.suse/bpf-expose-information-about-supported-xdp-metadata-.patch patches.suse/tools-ynl-extend-netdev-sample-to-dump-xdp-rx-metada.patch + patches.suse/bpf-Fix-kfunc-callback-register-type-handling.patch patches.suse/gve-Use-size_add-in-call-to-struct_size.patch patches.suse/octeon_ep-support-to-fetch-firmware-info.patch patches.suse/mlxsw-Use-size_mul-in-call-to-struct_size.patch @@ -13645,6 +13684,7 @@ patches.suse/wifi-rtw89-8922a-add-chip_ops-bb_preinit-to-enable-B.patch patches.suse/wifi-rtw89-fw-refine-download-flow-to-support-varian.patch patches.suse/wifi-rtw89-8922a-set-memory-heap-address-for-secure-.patch + patches.suse/ssb-Fix-division-by-zero-issue-in-ssb_calc_clock_rat.patch patches.suse/wifi-mac80211-tx-clarify-conditions-in-if-statement.patch patches.suse/wifi-mac80211-rework-ack_frame_id-handling-a-bit.patch patches.suse/wifi-mac80211-Fix-SMPS-handling-in-the-context-of-ML.patch @@ -13953,6 +13993,12 @@ patches.suse/dpll-netlink-core-change-pin-frequency-set-behavior.patch patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch patches.suse/page_pool-fragment-API-support-for-32-bit-arch-with-.patch + patches.suse/samples-bpf-syscall_tp_user-Rename-num_progs-into-nr.patch + patches.suse/samples-bpf-syscall_tp_user-Fix-array-out-of-bound-a.patch + patches.suse/bpf-Add-ability-to-pin-bpf-timer-to-calling-CPU.patch + patches.suse/selftests-bpf-Test-pinning-bpf-timer-to-a-core.patch + patches.suse/bpftool-Align-output-skeleton-ELF-code.patch + patches.suse/bpf-Ensure-proper-register-state-printing-for-cond-j.patch patches.suse/wifi-mt76-mt7603-rework-fix-rx-pse-hang-check.patch patches.suse/wifi-mt76-mt7603-improve-watchdog-reset-reliablity.patch patches.suse/wifi-mt76-mt7603-improve-stuck-beacon-handling.patch @@ -14172,6 +14218,7 @@ patches.suse/bnxt_en-Fix-2-stray-ethtool-S-counters.patch patches.suse/net-bpf-Add-a-warning-if-NAPI-cb-missed-xdp_do_flush.patch patches.suse/bpf-Fix-missed-rcu-read-lock-in-bpf_task_under_cgrou.patch + patches.suse/selftests-bpf-Make-linked_list-failure-test-more-rob.patch patches.suse/bpf-move-explored_state-closer-to-the-beginning-of-v.patch patches.suse/bpf-extract-same_callsites-as-utility-function.patch patches.suse/bpf-exact-states-comparison-for-iterator-convergence.patch @@ -14180,6 +14227,8 @@ patches.suse/selftests-bpf-test-if-state-loops-are-detected-in-a-.patch patches.suse/bpf-print-full-verifier-states-on-infinite-loop-dete.patch patches.suse/xsk-Avoid-starving-the-xsk-further-down-the-list.patch + patches.suse/bpf-Fix-unnecessary-EBUSY-from-htab_lock_bucket.patch + patches.suse/selftests-bpf-Add-netlink-helper-library.patch patches.suse/wifi-rtlwifi-cleanup-struct-rtl_ps_ctl.patch patches.suse/wifi-rtw88-debug-add-to-check-if-debug-mask-is-enabl.patch patches.suse/wifi-rtw88-dump-firmware-debug-information-in-abnorm.patch @@ -14337,6 +14386,7 @@ patches.suse/ice-Hook-up-4-E830-devices-by-adding-their-IDs.patch patches.suse/net-Add-MDB-get-device-operation.patch patches.suse/selftests-bridge_mdb-Use-MDB-get-instead-of-dump.patch + patches.suse/virtio_net-use-u64_stats_t-infra-to-avoid-data-races.patch patches.suse/netdevsim-Block-until-all-devices-are-released.patch patches.suse/ipvlan-properly-track-tx_errors.patch patches.suse/tools-ynl-introduce-option-to-process-unknown-attrib.patch @@ -14351,6 +14401,7 @@ patches.suse/thermal-trip-Drop-redundant-trips-check-from-for_eac.patch patches.suse/thermal-core-Store-trip-pointer-in-struct-thermal_in.patch patches.suse/thermal-core-prevent-potential-string-overflow.patch + patches.suse/thermal-bcm2835-Convert-to-platform-remove-callback-.patch patches.suse/thermal-trip-Drop-lockdep-assertion-from-thermal_zon.patch patches.suse/thermal-core-Don-t-update-trip-points-inside-the-hys.patch patches.suse/thermal-ACPI-Include-the-right-header-file.patch @@ -14385,6 +14436,7 @@ patches.suse/regmap-Ensure-range-selector-registers-are-updated-a.patch patches.suse/regulator-qcom-rpmh-Fix-smps4-regulator-for-pm8550ve.patch patches.suse/spi-tegra-Fix-missing-IRQ-check-in-tegra_slink_probe.patch + patches.suse/spi-microchip-core-switch-to-use-modern-name.patch patches.suse/spi-omap2-mcspi-switch-to-use-modern-name.patch patches.suse/spi-omap2-mcspi-Fix-hardcoded-reference-clock.patch patches.suse/spi-mpc52xx-psc-Make-mpc52xx_psc_spi_transfer_one_me.patch @@ -14396,6 +14448,7 @@ patches.suse/Revert-hwmon-sch56xx-common-Add-automatic-module-loa.patch patches.suse/hwmon-sch5627-Use-bit-macros-when-accessing-the-cont.patch patches.suse/hwmon-sch5627-Disallow-write-access-if-virtual-regis.patch + patches.suse/hwmon-ltc2992-Avoid-division-by-zero.patch patches.suse/hwmon-ina3221-Add-support-for-channel-summation-disable.patch patches.suse/platform-chrome-kunit-initialize-lock-for-fake-ec_de.patch patches.suse/platform-mellanox-mlxbf-pmc-Add-support-for-BlueField-3.patch @@ -14444,6 +14497,7 @@ patches.suse/clk-imx-imx8qxp-Fix-elcdif_pll-clock.patch patches.suse/clk-Show-active-consumers-of-clocks-in-debugfs.patch patches.suse/clk-visconti-Fix-undefined-behavior-bug-in-struct-vi.patch + patches.suse/clk-visconti-Add-bounds-checking-coverage-for-struct.patch patches.suse/clk-socfpga-Fix-undefined-behavior-bug-in-struct-str.patch patches.suse/clk-qcom-ipq5332-Drop-set-rate-parent-from-gpll0-dep.patch patches.suse/clk-qcom-gcc-msm8996-Remove-RPM-bus-clocks.patch @@ -16027,6 +16081,7 @@ patches.suse/perf-arm_cspmu-ampere_cspmu-Add-support-for-Ampere-SoC-PMU.patch patches.suse/docs-perf-Add-ampere_cspmu-to-toctree-to-fix-a-build-warning.patch patches.suse/drivers-perf-hisi-use-cpuhp_state_remove_instance_no.patch + patches.suse/perf-hisi-Fix-use-after-free-when-register-pmu-fails.patch patches.suse/clocksource-drivers-arm_arch_timer-limit-XGene-1-wor.patch patches.suse/arm64-module-Fix-PLT-counting-when-CONFIG_RANDOMIZE_.patch patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch @@ -16300,6 +16355,7 @@ patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch + patches.suse/jfs-define-xtree-root-and-page-independently.patch patches.suse/PCI-ASPM-Fix-L1-substate-handling-in-aspm_attr_store.patch patches.suse/PCI-Extract-ATS-disabling-to-a-helper-function.patch patches.suse/PCI-Disable-ATS-for-specific-Intel-IPU-E2000-devices.patch @@ -16364,6 +16420,7 @@ patches.suse/ALSA-scarlett2-Add-Focusrite-Clarett-2Pre-and-4Pre-U.patch patches.suse/ASoC-SOF-core-Ensure-sof_ops_free-is-still-called-wh.patch patches.suse/ALSA-hda-Intel-Fix-error-handling-in-azx_probe.patch + patches.suse/ASoC-cs35l45-Checks-index-of-cs35l45_irqs.patch patches.suse/ASoC-cs35l41-Handle-mdsync_down-reg-write-errors.patch patches.suse/ASoC-cs35l41-Handle-mdsync_up-reg-write-errors.patch patches.suse/ASoC-cs35l41-Initialize-completion-object-before-req.patch @@ -16393,6 +16450,7 @@ patches.suse/ASoC-fsl-mpc5200_dma.c-Fix-warning-of-Function-param.patch patches.suse/ASoC-fsl-asoc-card-Add-comment-for-mclk-in-the-codec.patch patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-add-rt713-sup.patch + patches.suse/ASoC-SOF-Intel-hda-dsp-Make-sure-that-no-irq-handler.patch patches.suse/ASoC-intel-sof_sdw-Stop-processing-CODECs-when-enoug.patch patches.suse/ALSA-hda-cs35l41-Use-reset-label-to-get-GPIO-for-HP-.patch patches.suse/ALSA-hda-cs35l41-Assert-reset-before-system-suspend.patch @@ -16541,6 +16599,7 @@ patches.suse/arm64-tlbflush-Rename-MAX_TLBI_OPS.patch patches.suse/KVM-arm64-Avoid-soft-lockups-due-to-I-cache-maintenance.patch patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults + patches.suse/KVM-arm64-vgic-v2-Use-cpuid-from-userspace-as-vcpu_i.patch patches.suse/KEYS-Include-linux-errno.h-in-linux-verification.h.patch patches.suse/Documentation-ABI-debugfs-driver-qat-fix-fw_counters.patch patches.suse/crypto-qat-Use-list_for_each_entry-helper.patch @@ -16893,6 +16952,7 @@ patches.suse/1576-mei-me-emit-error-only-if-reset-was-unexpected.patch patches.suse/iio-frequency-adf4350-Use-device-managed-functions-a.patch patches.suse/iio-adc-stm32-adc-harden-against-NULL-pointer-deref-.patch + patches.suse/staging-iio-resolver-ad2s1210-fix-use-before-initial.patch patches.suse/tools-iio-iio_generic_buffer-ensure-alignment.patch patches.suse/iio-accel-mxc4005-allow-module-autoloading-via-OF-co.patch patches.suse/interconnect-qcom-osm-l3-Replace-custom-implementati.patch @@ -16901,6 +16961,7 @@ patches.suse/driver-core-Add-missing-parameter-description-to-__f.patch patches.suse/device-property-Replace-custom-implementation-of-COU.patch patches.suse/driver-core-Release-all-resources-during-unbind-befo.patch + patches.suse/staging-ks7010-disable-bh-on-tx_dev_lock.patch patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch patches.suse/tty-tty_jobctrl-fix-pid-memleak-in-disassociate_ctty.patch patches.suse/serial-core-Provide-port-lock-wrappers.patch @@ -16938,6 +16999,7 @@ patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch patches.suse/usb-typec-intel_pmc_mux-enable-sysfs-usb-role-access.patch patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch + patches.suse/usb-gadget-uvc-cleanup-request-when-not-in-correct-s.patch patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch patches.suse/usb-dwc3-core-configure-TX-RX-threshold-for-DWC3_IP.patch @@ -16949,6 +17011,7 @@ patches.suse/usb-typec-tcpm-support-double-Rp-to-Vbus-cable-as-si.patch patches.suse/usb-dwc3-document-gfladj_refclk_lpm_sel-field.patch patches.suse/usb-ucsi-glink-use-the-connector-orientation-GPIO-to.patch + patches.suse/Revert-usb-gadget-uvc-cleanup-request-when-not-in-co.patch patches.suse/USB-usbip-fix-stub_dev-hub-disconnect.patch patches.suse/usb-usbtest-fix-a-type-promotion-bug.patch patches.suse/USB-typec-tsp6598x-Add-cmd-timeout-and-response-dela.patch @@ -16996,6 +17059,7 @@ patches.suse/thunderbolt-Configure-asymmetric-link-if-needed-and-.patch patches.suse/thunderbolt-Fix-one-kernel-doc-comment.patch patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch + patches.suse/usb-typec-fsa4480-Add-support-to-swap-SBU-orientatio.patch patches.suse/usb-raw-gadget-properly-handle-interrupted-requests.patch patches.suse/usb-storage-set-1.50-as-the-lower-bcdDevice-for-olde.patch patches.suse/dmaengine-idxd-Register-dsa_bus_type-before-register.patch @@ -17085,6 +17149,8 @@ patches.suse/cxl-port-Fix-delete_endpoint-vs-parent-unregistratio.patch patches.suse/i3c-master-cdns-Fix-reading-status-register.patch patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch + patches.suse/i3c-mipi-i3c-hci-Remove-BUG-when-Ring-Abort-request-.patch + patches.suse/i3c-mipi-i3c-hci-Do-not-unmap-region-not-mapped-for-.patch patches.suse/i3c-Fix-potential-refcount-leak-in-i3c_master_regist.patch patches.suse/i3c-master-svc-fix-race-condition-in-ibi-work-thread.patch patches.suse/i3c-master-svc-fix-wrong-data-return-when-IBI-happen.patch @@ -17097,6 +17163,8 @@ patches.suse/ubifs-fix-possible-dereference-after-free.patch patches.suse/ubifs-ubifs_link-Fix-wrong-name-len-calculating-when-UBIFS-is-encrypted.patch patches.suse/i2c-i801-fix-potential-race-in-i801_block_transactio.patch + patches.suse/i2c-riic-avoid-potential-division-by-zero.patch + patches.suse/i2c-stm32f7-Add-atomic_xfer-method-to-driver.patch patches.suse/i2c-i801-Add-support-for-Intel-Birch-Stream-SoC.patch patches.suse/i2c-fix-memleak-in-i2c_new_client_device.patch patches.suse/i2c-sun6i-p2wi-Prevent-potential-division-by-zero.patch @@ -17173,6 +17241,7 @@ patches.suse/closures-Fix-race-in-closure_sync-ee52.patch patches.suse/gfs2-ignore-negated-quota-changes.patch patches.suse/gfs2-fix-an-oops-in-gfs2_permission.patch + patches.suse/gfs2-setattr_chown-Add-missing-initialization.patch patches.suse/gfs2-Get-rid-of-gfs2_alloc_blocks-generation-parameter.patch patches.suse/gfs2-Rename-gfs2_lookup_-simple-meta.patch patches.suse/gfs2-Silence-suspicious-RCU-usage-in-gfs2_permission-warning.patch @@ -17412,6 +17481,8 @@ patches.suse/r8169-respect-userspace-disabling-IFF_MULTICAST.patch patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch patches.suse/net-enetc-shorten-enetc_setup_xdp_prog-error-message.patch + patches.suse/bpf-Fix-check_stack_write_fixed_off-to-correctly-spi.patch + patches.suse/bpf-Check-map-usercnt-after-timer-timer-is-assigned.patch patches.suse/bpf-Fix-precision-tracking-for-BPF_ALU-BPF_TO_BE-BPF.patch patches.suse/selftests-bpf-precision-tracking-test-for-BPF_NEG-an.patch patches.suse/i40e-Do-not-call-devlink_port_type_clear.patch @@ -17624,6 +17695,7 @@ patches.suse/bpf-handle-ldimm64-properly-in-check_cfg.patch patches.suse/bpf-fix-precision-backtracking-instruction-iteration.patch patches.suse/selftests-bpf-add-edge-case-backtracking-logic-test.patch + patches.suse/bpf-fix-control-flow-graph-checking-in-privileged-mo.patch patches.suse/Revert-net-mlx5-DR-Supporting-inline-WQE-when-possib.patch patches.suse/net-mlx5-Free-used-cpus-mask-when-an-IRQ-is-released.patch patches.suse/net-mlx5-DR-Allow-old-devices-to-use-multi-destinati.patch @@ -17814,8 +17886,10 @@ patches.suse/net-vrf-Move-dstats-structure-to-core.patch patches.suse/net-Move-l-t-d-stats-allocation-to-core-and-convert-.patch patches.suse/veth-Use-tstats-per-CPU-traffic-counters.patch + patches.suse/selftests-bpf-De-veth-ize-the-tc_redirect-test-case.patch patches.suse/selftests-bpf-track-tcp-payload-offset-as-scalar-in-.patch patches.suse/selftests-bpf-track-string-payload-offset-as-scalar-.patch + patches.suse/selftests-bpf-fix-bpf_loop_bench-for-new-callback-ve.patch patches.suse/bpf-extract-__check_reg_arg-utility-function.patch patches.suse/bpf-extract-setup_func_entry-utility-function.patch patches.suse/bpf-verify-callbacks-as-if-they-are-called-unknown-n.patch @@ -17823,6 +17897,7 @@ patches.suse/bpf-widening-for-callback-iterators.patch patches.suse/selftests-bpf-test-widening-for-iterating-callbacks.patch patches.suse/bpf-keep-track-of-max-number-of-bpf_loop-callback-it.patch + patches.suse/selftests-bpf-check-if-max-number-of-bpf_loop-iterat.patch patches.suse/dpll-Fix-potential-msg-memleak-when-genlmsg_put_repl.patch patches.suse/nfc-virtual_ncidev-Add-variable-to-check-if-ndev-is-.patch patches.suse/net-smc-avoid-data-corruption-caused-by-decline.patch @@ -17902,6 +17977,7 @@ patches.suse/ACPI-resource-Skip-IRQ-override-on-ASUS-ExpertBook-B-bd91148.patch patches.suse/ACPI-PM-Add-acpi_device_fix_up_power_children-functi.patch patches.suse/ACPI-video-Use-acpi_device_fix_up_power_children.patch + patches.suse/ACPI-processor_idle-use-raw_safe_halt-in-acpi_idle_p.patch patches.suse/s390-ipl-add-missing-IPL_TYPE_ECKD_DUMP-case-to-ipl_init.patch patches.suse/scripts-checkstack.pl-match-all-stack-sizes-for-s390.patch patches.suse/swiotlb-xen-provide-the-max_mapping_size-method.patch @@ -18156,12 +18232,14 @@ patches.suse/nfp-flower-fix-for-take-a-mutex-lock-in-soft-irq-con.patch patches.suse/bpf-Fix-a-verifier-bug-due-to-incorrect-branch-offse.patch patches.suse/xsk-Skip-polling-event-check-for-unbound-socket.patch + patches.suse/bpf-Fix-prog_array_map_poke_run-map-poke-update.patch patches.suse/netfilter-bpf-fix-bad-registration-on-nf_defrag.patch patches.suse/netfilter-nft_set_pipapo-skip-inactive-elements-duri.patch patches.suse/netfilter-nf_tables-bail-out-on-mismatching-dynset-a.patch patches.suse/net-tls-update-curr-on-splice-as-well.patch patches.suse/net-dsa-microchip-provide-a-list-of-valid-protocols-.patch patches.suse/vsock-virtio-fix-comparison-of-distinct-pointer-type.patch + patches.suse/squashfs-squashfs_read_data-need-to-check-if-the-length-is-0.patch patches.suse/checkstack-fix-printed-address.patch patches.suse/drivers-base-cpu-crash-data-showing-should-depends-o.patch patches.suse/units-add-missing-header.patch @@ -18309,10 +18387,12 @@ patches.suse/usb-gadget-f_hid-fix-report-descriptor-allocation.patch patches.suse/gpiolib-sysfs-Fix-error-handling-on-failed-export.patch patches.suse/powerpc-ftrace-Fix-stack-teardown-in-ftrace_no_trace.patch + patches.suse/KVM-arm64-GICv4-Do-not-perform-a-map-to-a-mapped-vLP.patch patches.suse/KVM-s390-vsie-fix-wrong-VIR-37-when-MSO-is-used.patch patches.suse/KVM-s390-mm-Properly-reset-no-dat.patch patches.suse/KVM-x86-Get-CPL-directly-when-checking-if-loaded-vCP.patch patches.suse/KVM-Set-file_operations.owner-appropriately-for-all-.patch + patches.suse/Revert-KVM-Prevent-module-exit-until-all-VMs-are-fre.patch patches.suse/KVM-x86-Remove-return-void-expression-for-void-funct.patch patches.suse/KVM-SVM-Update-EFER-software-model-on-CR0-trap-for-S.patch patches.suse/x86-sev-Fix-kernel-crash-due-to-late-update-to-read-.patch @@ -18596,6 +18676,9 @@ patches.suse/ALSA-hda-cs35l41-Only-add-SPI-CS-GPIO-if-SPI-is-enab.patch patches.suse/lib-vsprintf-Fix-pfwf-when-current-node-refcount-0.patch patches.suse/KVM-SEV-Do-not-intercept-accesses-to-MSR_IA32_XSS-fo.patch + patches.suse/KVM-arm64-vgic-Simplify-kvm_vgic_destroy.patch + patches.suse/KVM-arm64-vgic-Add-a-non-locking-primitive-for-kvm_v.patch + patches.suse/KVM-arm64-vgic-Force-vcpu-vgic-teardown-on-vcpu-dest.patch patches.suse/Revert-nvme-fc-fix-race-between-error-recovery-and-c.patch patches.suse/nvme-pci-fix-sleeping-function-called-from-interrupt.patch patches.suse/Input-psmouse-enable-Synaptics-InterTouch-for-ThinkP.patch @@ -18741,6 +18824,12 @@ patches.suse/i915-make-inject_virtual_interrupt-void.patch patches.suse/fs-pipe-Fix-lockdep-false-positive-in-watchqueue-pipe_write.patch patches.suse/pipe-wakeup-wr_wait-after-setting-max_usage.patch + patches.suse/reiserfs-fix-uninit-value-in-comp_keys.patch + patches.suse/cachefiles-introduce-object-ondemand-state.patch + patches.suse/cachefiles-extract-ondemand-info-field-from-cachefile.patch + patches.suse/cachefiles-resend-an-open-request-if-the-read-request.patch + patches.suse/cachefiles-narrow-the-scope-of-triggering-EPOLLIN-eve.patch + patches.suse/cachefiles-add-restore-command-to-recover-inflight-on.patch patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch patches.suse/EDAC-mc-Add-support-for-HBM3-memory-type.patch patches.suse/EDAC-amd64-Add-support-for-family-0x19-models-0x90-9f-devi.patch @@ -18796,6 +18885,7 @@ patches.suse/powerpc-smp-Add-__ro_after_init-attribute.patch patches.suse/powerpc-smp-Avoid-asym-packing-within-thread_group-o.patch patches.suse/powerpc-smp-Dynamically-build-Powerpc-topology.patch + patches.suse/KVM-PPC-Book3S-HV-Handle-pending-exceptions-on-guest.patch patches.suse/arm64-properly-install-vmlinuz.efi.patch patches.suse/arm64-irq-set-the-correct-node-for-VMAP-stack.patch patches.suse/arm64-irq-set-the-correct-node-for-shadow-call-stack.patch @@ -18822,6 +18912,10 @@ patches.suse/perf-x86-intel-uncore-Support-Sierra-Forest-and-Grand-Ridge.patch patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch patches.suse/perf-x86-intel-uncore-Factor-out-topology_gidnid_map.patch + patches.suse/cgroup-Remove-unnecessary-list_empty.patch + patches.suse/cgroup-Make-operations-on-the-cgroup-root_list-RCU-safe.patch + patches.suse/cgroup-Eliminate-the-need-for-cgroup_mutex-in-proc_cgroup_show.patch + patches.suse/cgroup-Add-annotation-for-holding-namespace_sem-in-current_cgns_cgroup_from_root.patch patches.suse/dax-kmem-allow-kmem-to-add-memory-with-memmap_on_mem-4eca.patch patches.suse/0001-lib-stackdepot-add-depot_fetch_stack-helper.patch patches.suse/0001-lib-stackdepot-add-refcount-for-records.patch @@ -18831,6 +18925,8 @@ patches.suse/mm-gup-fix-follow_devmap_p-mu-d-on-page-NULL-handling.patch patches.suse/selftests-mm-dont-run-ksm_functional_tests-twice.patch patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch + patches.suse/mm-sparsemem-fix-race-in-accessing-memory_section-us.patch + patches.suse/Squashfs-fix-variable-overflow-triggered-by-sysbot.patch patches.suse/nilfs2-convert-nilfs_page_mkwrite-to-use-a-folio.patch patches.suse/ida-make-ida_dump-static.patch patches.suse/sched-fair-move-unused-stub-functions-to-header.patch @@ -18843,6 +18939,7 @@ patches.suse/selinux-Fix-error-priority-for-bind-with-AF_UNSPEC-o.patch patches.suse/calipso-fix-memory-leak-in-netlbl_calipso_add_pass.patch patches.suse/KEYS-encrypted-Add-check-for-strsep.patch + patches.suse/evm-don-t-copy-up-security.evm-xattr.patch patches.suse/regulator-core-Only-increment-use_count-when-enable_.patch patches.suse/spi-spi-zynqmp-gqspi-fix-driver-kconfig-dependencies.patch patches.suse/ALSA-hda-cs35l56-Use-set-get-APIs-to-access-spi-chip.patch @@ -19084,7 +19181,14 @@ patches.suse/bnxt_en-Modify-RX-ring-indexing-logic.patch patches.suse/bnxt_en-Modify-the-NAPI-logic-for-the-new-P7-chips.patch patches.suse/bnxt_en-Rename-some-macros-for-the-P5-chips.patch + patches.suse/selftests-bpf-fix-RELEASE-1-build-for-tc_opts.patch + patches.suse/selftests-bpf-satisfy-compiler-by-having-explicit-re.patch + patches.suse/bpf-lpm-Fix-check-prefixlen-before-walking-trie.patch patches.suse/bpf-Add-KF_RCU-flag-to-bpf_refcount_acquire_impl.patch + patches.suse/bpf-Add-crosstask-check-to-__bpf_get_stack.patch + patches.suse/selftests-bpf-Fix-pyperf180-compilation-failure-with.patch + patches.suse/selftests-bpf-Add-assert-for-user-stacks-in-test_tas.patch + patches.suse/selftests-bpf-Fix-issues-in-setup_classid_environmen.patch patches.suse/octeontx2-pf-TC-flower-offload-support-for-ICMP-type.patch patches.suse/octeon_ep-Solve-style-issues-in-control-net-files.patch patches.suse/octeon_ep-get-max-rx-packet-length-from-firmware.patch @@ -19171,12 +19275,15 @@ patches.suse/tools-ynl-make-sure-we-use-local-headers-for-page-po.patch patches.suse/msft-hv-2923-net-mana-Fix-spelling-mistake-enforecement-enforceme.patch patches.suse/net-page_pool-fix-general-protection-fault-in-page_p.patch + patches.suse/bpf-Fix-a-few-selftest-failures-due-to-llvm18-change.patch + patches.suse/bpftool-mark-orphaned-programs-during-prog-show.patch patches.suse/xsk-Support-tx_metadata_len.patch patches.suse/xsk-Add-TX-timestamp-and-TX-checksum-offload-support.patch patches.suse/net-mlx5e-Implement-AF_XDP-TX-timestamp-and-checksum.patch patches.suse/xsk-Document-tx_metadata_len-layout.patch patches.suse/xsk-Validate-xsk_tx_metadata-flags.patch patches.suse/xsk-Add-option-to-calculate-TX-checksum-in-SW.patch + patches.suse/bpf-tests-Remove-duplicate-JSGT-tests.patch patches.suse/octeon_ep-implement-device-unload-control-net-API.patch patches.suse/octeon_ep-support-OCTEON-CN98-devices.patch patches.suse/octeon_ep-Fix-error-code-in-probe.patch @@ -19502,6 +19609,8 @@ patches.suse/wifi-ath9k-reset-survey-of-current-channel-after-a-s.patch patches.suse/Revert-wifi-ath12k-use-ATH12K_PCI_IRQ_DP_OFFSET-for-.patch patches.suse/wifi-ath11k-workaround-too-long-expansion-sparse-war.patch + patches.suse/selftests-bpf-Fix-erroneous-bitmask-operation.patch + patches.suse/bpf-enforce-precision-of-R0-on-callback-return.patch patches.suse/bpf-Minor-logging-improvement.patch patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch patches.suse/bpf-Add-map-and-need_defer-parameters-to-.map_fd_put.patch @@ -19517,7 +19626,11 @@ patches.suse/bpf-Add-some-comments-to-stack-representation.patch patches.suse/bpf-Fix-accesses-to-uninit-stack-slots.patch patches.suse/bpf-Minor-cleanup-around-stack-bounds.patch + patches.suse/bpf-Remove-unnecessary-wait-from-bpf_map_copy_value.patch + patches.suse/bpf-Set-uattr-batch.count-as-zero-before-batched-upd.patch patches.suse/net-xdp-Allow-metadata-32.patch + patches.suse/selftests-bpf-Relax-time_tai-test-for-equal-timestam.patch + patches.suse/selftests-bpf-fix-compiler-warnings-in-RELEASE-1-mod.patch patches.suse/ice-make-RX-hash-reading-code-more-reusable.patch patches.suse/ice-make-RX-HW-timestamp-reading-code-more-reusable.patch patches.suse/ice-Make-ptype-internal-to-descriptor-info-processin.patch @@ -19639,10 +19752,12 @@ patches.suse/Bluetooth-qca-Set-both-WIDEBAND_SPEECH-and-LE_STATES.patch patches.suse/Bluetooth-Fix-bogus-check-for-re-auth-no-supported-w.patch patches.suse/Bluetooth-ISO-Avoid-creating-child-socket-if-PA-sync.patch + patches.suse/Bluetooth-hci_conn-Check-non-NULL-function-before-ca.patch patches.suse/Bluetooth-btnxpuart-fix-recv_buf-return-value.patch patches.suse/Bluetooth-btmtkuart-fix-recv_buf-return-value.patch patches.suse/Bluetooth-hci_sync-fix-BR-EDR-wakeup-bug.patch patches.suse/Bluetooth-L2CAP-Fix-possible-multiple-reject-send.patch + patches.suse/Bluetooth-Add-device-13d3-3572-IMC-Networks-Bluetoot.patch patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch patches.suse/bnxt_en-Refactor-bnxt_ntuple_filter-structure.patch patches.suse/bnxt_en-Add-bnxt_l2_filter-hash-table.patch @@ -19705,6 +19820,7 @@ patches.suse/ip6_tunnel-fix-NEXTHDR_FRAGMENT-handling-in-ip6_tnl_.patch patches.suse/net-ethernet-cortina-Drop-TSO-support.patch patches.suse/arm64-dts-hisilicon-hikey970-pmic-fix-regulator-cells-properties.patch + patches.suse/arm64-dts-imx8mp-Add-NPU-Node.patch patches.suse/arm64-dts-imx8mm-Reduce-GPU-to-nominal-speed.patch patches.suse/arm64-zynqmp-Move-fixed-clock-to-for-kv260.patch patches.suse/arm64-zynqmp-Fix-clock-node-name-in-kv260-cards.patch @@ -19727,6 +19843,7 @@ patches.suse/soc-qcom-llcc-Fix-LLCC_TRP_ATTR2_CFGn-offset.patch patches.suse/bus-moxtet-Mark-the-irq-as-shared.patch patches.suse/bus-moxtet-Add-spi-device-table.patch + patches.suse/memory-tegra-Skip-SID-programming-if-SID-registers-a.patch patches.suse/ARM-davinci-always-select-CONFIG_CPU_ARM926T.patch patches.suse/dma-mapping-clear-dev-dma_mem-to-NULL-after-freeing-.patch patches.suse/block-bio-integrity-directly-map-user-buffers.patch @@ -19734,6 +19851,7 @@ patches.suse/iouring-remove-IORING_URING_CMD_POLLED.patch patches.suse/io_uring-remove-uring_cmd-cookie.patch patches.suse/md-bypass-block-throttle-for-superblock-update-d6e0.patch + patches.suse/Revert-md-raid5-Wait-for-MD_SB_CHANGE_PENDING-in-raid5d-bed9.patch patches.suse/md-remove-flag-RemoveSynchronized-c891.patch patches.suse/md-raid10-remove-rcu-protection-to-access-rdev-from--a448.patch patches.suse/md-raid1-remove-rcu-protection-to-access-rdev-from-c-2d32.patch @@ -19743,6 +19861,8 @@ patches.suse/block-add-check-that-partition-length-needs-to-be-al-6f64.patch patches.suse/md-raid1-remove-unnecessary-null-checking-af14.patch patches.suse/md-Whenassemble-the-array-consult-the-superblock-of--dc1c.patch + patches.suse/md-factor-out-a-helper-exceed_read_errors-to-check-read_errors-1979.patch + patches.suse/md-raid1-support-read-error-check-ca29.patch patches.suse/virtio_blk-remove-the-broken-zone-revalidation-suppo.patch patches.suse/block-reject-invalid-operation-in-submit_bio_noacct.patch patches.suse/blk-wbt-remove-the-separate-write-cache-tracking.patch @@ -19898,6 +20018,7 @@ patches.suse/drm-radeon-trinity_dpm-fix-a-memleak-in-trinity_pars.patch patches.suse/drm-panel-st7701-Fix-AVCL-calculation.patch patches.suse/Revert-drm-rockchip-vop2-Use-regcache_sync-to-fix-su.patch + patches.suse/drm-rockchip-vop2-clear-afbc-en-and-transform-bit-fo.patch patches.suse/drm-amd-display-For-prefetch-mode-0-extend-prefetch-.patch patches.suse/drm-amd-display-Force-p-state-disallow-if-leaving-no.patch patches.suse/drm-amdgpu-Enable-tunneling-on-high-priority-compute.patch @@ -19910,7 +20031,9 @@ patches.suse/drm-amd-pm-fix-a-double-free-in-amdgpu_parse_extende.patch patches.suse/drm-amdkfd-only-flush-mes-process-context-if-mes-sup.patch patches.suse/drm-amd-display-do-not-send-commands-to-DMUB-if-DMUB.patch + patches.suse/drm-msm-Reduce-fallout-of-fence-signaling-vs-reclaim.patch patches.suse/drm-msm-a690-Fix-reg-values-for-a690.patch + patches.suse/drm-msm-dpu-try-multirect-based-on-mdp-clock-limits.patch patches.suse/drm-msm-dpu-enable-SmartDMA-on-SM8450.patch patches.suse/drm-msm-a6xx-add-QMP-dependency.patch patches.suse/drm-msm-mdp4-flush-vblank-event-on-disable.patch @@ -19919,9 +20042,13 @@ patches.suse/drm-msm-dsi-Use-pm_runtime_resume_and_get-to-prevent.patch patches.suse/drm-msm-dsi-Enable-runtime-PM.patch patches.suse/drm-msm-dpu-populate-SSPP-scaler-block-version.patch + patches.suse/drm-msm-mdss-switch-mdss-to-use-devm_of_icc_get.patch + patches.suse/drm-msm-mdss-Rename-path-references-to-mdp_path.patch patches.suse/drm-msm-dpu-use-devres-managed-allocation-for-MDP-TO.patch + patches.suse/drm-msm-dpu-use-drmm-managed-allocation-for-dpu_enco.patch patches.suse/drm-msm-dpu-correct-clk-bit-for-WB2-block.patch patches.suse/drm-msm-dp-Add-DisplayPort-controller-for-SM8650.patch + patches.suse/drm-msm-dpu-drop-MSM_ENC_VBLANK-support.patch patches.suse/drm-msm-adreno-Fix-A680-chip-id.patch patches.suse/drm-msm-dpu-enable-writeback-on-SM8350.patch patches.suse/drm-msm-dpu-enable-writeback-on-SM8450.patch @@ -19985,6 +20112,7 @@ patches.suse/ALSA-hda-cs35l41-Support-more-HP-models-without-_DSD.patch patches.suse/ASoC-doc-Fix-undefined-SND_SOC_DAPM_NOPM-argument.patch patches.suse/ASoC-SOF-Intel-mtl-call-dsp-dump-when-boot-retry-fai.patch + patches.suse/ASoC-SOF-ipc4-check-return-value-of-snd_sof_ipc_msg_.patch patches.suse/ASoC-cs35l33-Fix-GPIO-name-and-drop-legacy-include.patch patches.suse/ASoC-Intel-glk_rt5682_max98357a-fix-board-id-mismatc.patch patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch @@ -20003,6 +20131,7 @@ patches.suse/kselftest-alsa-conf-Stringify-the-printed-errno-in-s.patch patches.suse/ABI-sysfs-class-hwmon-fix-tempY_crit_alarm-access-ri.patch patches.suse/hwmon-nct6775-Fix-fan-speed-set-failure-in-automatic.patch + patches.suse/hwmon-pc87360-Bounds-check-data-innr-usage.patch patches.suse/watchdog-set-cdev-owner-before-adding.patch patches.suse/watchdog-hpwdt-Only-claim-UNKNOWN-NMI-if-from-iLO.patch patches.suse/watchdog-hpwdt-Remove-redundant-test.patch @@ -20190,7 +20319,9 @@ patches.suse/KVM-s390-vsie-Fix-STFLE-interpretive-execution-identification.patch patches.suse/KVM-introduce-CONFIG_KVM_COMMON.patch patches.suse/KVM-x86-add-missing-depends-on-KVM + patches.suse/KVM-arm64-vgic-v4-Restore-pending-state-on-host-user.patch patches.suse/KVM-arm64-vgic-its-Avoid-potential-UAF-in-LPI-transl.patch + patches.suse/KVM-arm64-Add-missing-memory-barriers-when-switching.patch patches.suse/KVM-x86-Harden-copying-of-userspace-array-against-ov.patch patches.suse/KVM-x86-mmu-Declare-flush_remote_tlbs-_range-hooks-i.patch patches.suse/KVM-x86-xen-Remove-unneeded-xen-context-from-kvm_arc.patch @@ -20302,6 +20433,7 @@ patches.suse/base-node.c-initialize-the-accessor-list-before-regi.patch patches.suse/acpi-property-Let-args-be-NULL-in-__acpi_node_get_pr.patch patches.suse/software-node-Let-args-be-NULL-in-software_node_get_.patch + patches.suse/kernfs-Convert-kernfs_path_from_node_locked-from-strlcpy-to-strscpy.patch patches.suse/class-fix-use-after-free-in-class_register.patch patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch patches.suse/serial-sccnxp-Improve-error-message-if-regulator_dis.patch @@ -20459,13 +20591,16 @@ patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch patches.suse/selftests-mlxsw-qos_pfc-Remove-wrong-description.patch patches.suse/selftests-mlxsw-qos_pfc-Adjust-the-test-to-support-8.patch + patches.suse/ipv6-mcast-fix-data-race-in-ipv6_mc_down-mld_ifc_wor.patch patches.suse/i40e-Include-types.h-to-some-headers.patch patches.suse/bpf-Reject-variable-offset-alu-on-PTR_TO_FLOW_KEYS.patch patches.suse/selftests-bpf-Add-test-for-alu-on-PTR_TO_FLOW_KEYS.patch + patches.suse/bpf-extract-bpf_ctx_convert_map-logic-and-make-it-mo.patch patches.suse/netfilter-nf_tables-check-if-catch-all-set-element-i.patch patches.suse/kdb-Fix-a-potential-buffer-overflow-in-kdb_local.patch patches.suse/kbuild-buildtar-Remove-unused-dirs.patch patches.suse/modpost-move-__attribute__-format-printf-2-3-to-modp.patch + patches.suse/erofs-fix-inconsistent-per-file-compression-format.patch patches.suse/erofs-Don-t-use-certain-unnecessary-folio_-functions.patch patches.suse/io_uring-adjust-defer-tw-counting.patch patches.suse/io_uring-clean-up-local-tw-add-wait-sync.patch @@ -20476,6 +20611,7 @@ patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch patches.suse/nvmet-tcp-fix-a-crash-in-nvmet_req_complete.patch patches.suse/nvmet-tcp-remove-boilerplate-code.patch + patches.suse/nvme-tcp-remove-unnecessary-goto-statement.patch patches.suse/nvmet-tcp-fix-a-missing-endianess-conversion-in-nvme.patch patches.suse/nvme-fix-max_discard_sectors-calculation.patch patches.suse/nvmet-re-fix-tracing-strncpy-warning.patch @@ -20611,6 +20747,7 @@ patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch patches.suse/cifs-Don-t-use-certain-unnecessary-folio_-functions.patch patches.suse/netfs-fscache-Prevent-Oops-in-fscache_put_cache.patch + patches.suse/cachefiles-erofs-Fix-NULL-deref-in-when-cachefiles-is.patch patches.suse/afs-Hide-silly-rename-files-from-userspace.patch patches.suse/net-smc-fix-illegal-rmb_desc-access-in-SMC-D-connect.patch patches.suse/selftests-bonding-Increase-timeout-to-1200s.patch @@ -20641,12 +20778,15 @@ patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch patches.suse/msft-hv-2938-hv_netvsc-Calculate-correct-ring-size-when-PAGE_SIZE.patch + patches.suse/0001-net-sched-flower-Fix-chain-template-offload.patch patches.suse/net-stmmac-Wait-a-bit-for-the-reset-to-take-effect.patch patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch patches.suse/selftests-net-fix-rps_default_mask-with-32-CPUs.patch patches.suse/selftests-netdevsim-fix-the-udp_tunnel_nic-test.patch patches.suse/net-fill-in-MODULE_DESCRIPTION-s-for-rvu_mbox.patch patches.suse/fjes-fix-memleaks-in-fjes_hw_setup.patch + patches.suse/netfilter-nft_chain_filter-handle-NETDEV_UNREGISTER-.patch + patches.suse/netfilter-nft_limit-reject-configurations-that-cause.patch patches.suse/netfilter-nf_tables-reject-QUEUE-DROP-verdict-parame.patch patches.suse/selftests-bonding-do-not-test-arp-ns-target-with-mod.patch patches.suse/net-fec-fix-the-unhandled-context-fault-from-smmu.patch @@ -20719,6 +20859,7 @@ patches.suse/block-Move-checking-GENHD_FL_NO_PART-to-bdev_add_partition.patch patches.suse/block-Fix-WARNING-in-_copy_from_iter-13f3.patch patches.suse/aoe-avoid-potential-deadlock-at-set_capacity-e169.patch + patches.suse/md-fix-a-suspicious-RCU-usage-warning-9f3f.patch patches.suse/ahci-asm1166-correct-count-of-reported-ports.patch patches.suse/ahci-add-43-bit-DMA-address-quirk-for-ASMedia-ASM106.patch patches.suse/platform-x86-intel-uncore-freq-Fix-types-in-sysfs-ca.patch @@ -20737,6 +20878,7 @@ patches.suse/uprobes-use-pagesize-aligned-virtual-address-when-replacing-pages.patch patches.suse/mm-memcontrol-don-t-throttle-dying-tasks-on-memory.high.patch patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch + patches.suse/0001-mm-kmsan-fix-infinite-recursion-due-to-RCU-critical-.patch patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch patches.suse/scsi-isci-Fix-an-error-code-problem-in-isci_io_request_build.patch patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch @@ -20939,6 +21081,7 @@ patches.suse/nfp-use-correct-macro-for-LengthSelect-in-BAR-config.patch patches.suse/nfp-flower-prevent-re-adding-mac-index-for-bonded-po.patch patches.suse/nfp-enable-NETDEV_XDP_ACT_REDIRECT-feature-flag.patch + patches.suse/0001-rxrpc-Fix-delayed-ACKs-to-not-set-the-reference-seri.patch patches.suse/selftests-net-let-big_tcp-test-cope-with-slow-env.patch patches.suse/tipc-Check-the-bearer-type-before-calling-tipc_udp_n.patch patches.suse/net-stmmac-xgmac-fix-a-typo-of-register-name-in-DPP-.patch @@ -21212,12 +21355,17 @@ patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch patches.suse/btrfs-defrag-avoid-unnecessary-defrag-caused-by-inco.patch patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch + patches.suse/KVM-arm64-vgic-its-Test-for-valid-IRQ-in-its_sync_lp.patch + patches.suse/KVM-arm64-vgic-its-Test-for-valid-IRQ-in-MOVALL-hand.patch + patches.suse/net-iucv-fix-the-allocation-size-of-iucv_path_table-array.patch + patches.suse/0001-net-bridge-switchdev-Skip-MDB-replays-of-deferred-ev.patch patches.suse/net-sched-act_mirred-use-the-backlog-for-mirred-ingr.patch patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch patches.suse/net-stmmac-Fix-incorrect-dereference-in-interrupt-ha.patch patches.suse/mptcp-fix-data-races-on-remote_id.patch patches.suse/selftests-bonding-set-active-slave-to-primary-eth1-s.patch patches.suse/ionic-use-pci_is_enabled-not-open-code.patch + patches.suse/ipv6-sr-fix-possible-use-after-free-and-null-ptr-der.patch patches.suse/devlink-fix-possible-use-after-free-and-memory-leaks-.patch patches.suse/arp-Prevent-overflow-in-arp_req_get.patch patches.suse/octeontx2-af-Consider-the-action-set-by-PF.patch @@ -21239,6 +21387,8 @@ patches.suse/bpf-Fix-racing-between-bpf_timer_cancel_and_free-and.patch patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch patches.suse/bpf-sockmap-Fix-NULL-pointer-dereference-in-sk_psock.patch + patches.suse/netfilter-nf_tables-set-dormant-flag-on-hook-registe.patch + patches.suse/netfilter-nft_flow_offload-reset-dst-in-route-object.patch patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch @@ -21302,12 +21452,15 @@ patches.suse/scsi-target-pscsi-Fix-bio_put-for-error-case.patch patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch patches.suse/dm-integrity-dm-verity-reduce-stack-usage-for-rechec-66ad.patch + patches.suse/x86-numa-Fix-the-address-overlap-check-in-numa_fill_.patch + patches.suse/x86-numa-Fix-the-sort-compare-func-used-in-numa_fill.patch patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch patches.suse/cxl-acpi-Fix-load-failures-due-to-single-window-crea.patch patches.suse/iommu-vt-d-Update-iotlb-in-nested-domain-attach.patch patches.suse/iommu-vt-d-Set-SSADE-when-attaching-to-a-parent-with.patch patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch patches.suse/erofs-fix-handling-kern_mount-failure.patch + patches.suse/afs-fix-__afs_break_callback-afs_drop_open_mmap-race.patch patches.suse/erofs-fix-refcount-on-the-metabuf-used-for-inode-lookup.patch patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch patches.suse/irqchip-mbigen-Don-t-use-bus_get_dev_root-to-find-th.patch @@ -21340,6 +21493,7 @@ patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch patches.suse/spi-cadence-qspi-fix-pointer-reference-in-runtime-PM-hooks.patch patches.suse/netlink-Fix-kernel-infoleak-after-free-in-__skb_data.patch + patches.suse/0001-netlink-add-nla-be16-32-types-to-minlen-array.patch patches.suse/net-smsc95xx-add-support-for-SYS-TEC-USB-SPEmodule1.patch patches.suse/ice-fix-connection-state-of-DPLL-and-out-pin.patch patches.suse/ice-fix-dpll-input-pin-phase_adjust-value-updates.patch @@ -21478,13 +21632,16 @@ patches.suse/i40e-Fix-firmware-version-comparison-function.patch patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch patches.suse/intel-legacy-Partial-revert-of-field-get-conversion.patch + patches.suse/0001-net-rds-fix-WARNING-in-rds_conn_connect_if_down.patch patches.suse/bpf-check-bpf_func_state-callback_depth-when-pruning.patch patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch patches.suse/xdp-bonding-Fix-feature-flags-when-there-are-no-slav.patch + patches.suse/selftests-bpf-Fix-up-xdp-bonding-test-wrt-feature-fl.patch patches.suse/cpumap-Zero-initialise-xdp_rxq_info-struct-before-ru.patch patches.suse/netfilter-nf_tables-disallow-anonymous-set-with-time.patch patches.suse/netfilter-nft_ct-fix-l3num-expectations-with-inet-ps.patch patches.suse/netfilter-nf_tables-mark-set-as-dead-when-unbinding-.patch + patches.suse/netfilter-nf_conntrack_h323-Add-protection-for-bmp-l.patch patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch patches.suse/erofs-apply-proper-VMA-alignment-for-memory-mapped-files-on-THP.patch patches.suse/mm-vmscan-prevent-infinite-loop-for-costly-GFP_NOIO-__GFP_RETRY_MAYFAIL-allocations.patch @@ -21547,6 +21704,7 @@ patches.suse/i2c-aspeed-Fix-the-dummy-irq-expected-print.patch patches.suse/KVM-SVM-Flush-pages-under-kvm-lock-to-fix-UAF-in-svm.patch patches.suse/KVM-x86-Mark-target-gfn-of-emulated-atomic-instructi.patch + patches.suse/KVM-Make-KVM_MEM_GUEST_MEMFD-mutually-exclusive-with.patch patches.suse/KVM-x86-Update-KVM_SW_PROTECTED_VM-docs-to-make-it-c.patch patches.suse/KVM-x86-mmu-Restrict-KVM_SW_PROTECTED_VM-to-the-TDP-.patch patches.suse/SEV-disable-SEV-ES-DebugSwap-by-default.patch @@ -21602,6 +21760,7 @@ patches.suse/md-raid1-factor-out-choose_bb_rdev-from-read_balance-9f3c.patch patches.suse/md-raid1-factor-out-the-code-to-manage-sequential-IO-ba58.patch patches.suse/md-raid1-factor-out-helpers-to-choose-the-best-rdev--0091.patch + patches.suse/Revert-Revert-md-raid5-Wait-for-MD_SB_CHANGE_PENDING-in-raid5d-3445.patch patches.suse/md-don-t-clear-MD_RECOVERY_FROZEN-for-new-dm-raid-un-2f03.patch patches.suse/md-export-helpers-to-stop-sync_thread-7a23.patch patches.suse/md-export-helper-md_is_rdwr-314e.patch @@ -21613,6 +21772,8 @@ patches.suse/dm-raid-fix-lockdep-waring-in-pers-hot_add_disk-9500.patch patches.suse/block-prevent-division-by-zero-in-blk_rq_stat_sum.patch patches.suse/aoe-fix-the-potential-use-after-free-problem-in-aoec.patch + patches.suse/md-add-a-mddev_add_trace_msg-helper-28be.patch + patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch patches.suse/x86-resctrl-Read-supported-bandwidth-sources-from-CPUID.patch patches.suse/x86-resctrl-Remove-redundant-variable-in-mbm_config_write_.patch patches.suse/x86-sev-Harden-VC-instruction-emulation-somewhat @@ -21671,6 +21832,8 @@ patches.suse/KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch patches.suse/s390-pai-fix-attr_event_free-upper-limit-for-pai-device-drivers.patch patches.suse/s390-vdso-drop-fPIC-from-LDFLAGS.patch + patches.suse/s390-pkey-harmonize-pkey-s390-debug-feature-calls.patch + patches.suse/s390-pkey-introduce-dynamic-debugging-for-pkey.patch patches.suse/s390-cache-prevent-rebuild-of-shared_cpu_list.patch patches.suse/arm64-dts-rockchip-fix-rk3328-hdmi-ports-node.patch patches.suse/arm64-dts-rockchip-fix-rk3399-hdmi-ports-node.patch @@ -21698,11 +21861,13 @@ patches.suse/soc-qcom-llcc-Check-return-value-on-Broadcast_OR-reg.patch patches.suse/memory-tegra-Correct-DLA-client-names.patch patches.suse/memory-tegra-Add-BPMP-and-ICC-info-for-DLA-clients.patch + patches.suse/memory-stm32-fmc2-ebi-check-regmap_read-return-value.patch patches.suse/ARM-s5pv210-fix-pm.c-kernel-doc-warning.patch patches.suse/btrfs-preallocate-temporary-extent-buffer-for-inode-.patch patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch patches.suse/btrfs-export-handle-invalid-inode-or-root-reference-.patch patches.suse/btrfs-send-handle-path-ref-underflow-in-header-itera.patch + patches.suse/btrfs-uninline-some-static-inline-helpers-from-tree-.patch patches.suse/btrfs-qgroup-always-free-reserved-space-for-extent-r.patch patches.suse/btrfs-fix-off-by-one-chunk-length-calculation-at-con.patch patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch @@ -21834,6 +21999,12 @@ patches.suse/wifi-rtw89-fix-disabling-concurrent-mode-TX-hang-iss.patch patches.suse/af_unix-Do-not-use-atomic-ops-for-unix_sk-sk-inflight.patch patches.suse/bnx2x-Fix-firmware-version-string-character-counts.patch + patches.suse/bpftool-Silence-build-warning-about-calloc.patch + patches.suse/selftests-bpf-Fix-potential-premature-unload-in-bpf_.patch + patches.suse/libbpf-Apply-map_set_def_max_entries-for-inner_maps-.patch + patches.suse/selftest-bpf-Add-map_in_maps-with-BPF_MAP_TYPE_PERF_.patch + patches.suse/selftests-bpf-Fix-the-flaky-tc_redirect_dtime-test.patch + patches.suse/selftests-bpf-Wait-for-the-netstamp_needed_key-stati.patch patches.suse/mlxsw-Use-refcount_t-for-reference-counting.patch patches.suse/net-stmmac-dwmac-starfive-Add-support-for-JH7100-SoC.patch patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch @@ -22214,7 +22385,16 @@ patches.suse/wifi-ath11k-add-support-for-QCA2066.patch patches.suse/wifi-ath11k-remove-unused-scan_events-from-struct-sc.patch patches.suse/net-pcs-xpcs-Return-EINVAL-in-the-internal-methods.patch + patches.suse/selftests-bpf-Disable-IPv6-for-lwt_redirect-test.patch + patches.suse/libbpf-Add-missing-LIBBPF_API-annotation-to-libbpf_s.patch patches.suse/selftests-bpf-trace_helpers.c-do-not-use-poisoned-ty.patch + patches.suse/libbpf-Use-OPTS_SET-macro-in-bpf_xdp_query.patch + patches.suse/tools-resolve_btfids-Refactor-set-sorting-with-types.patch + patches.suse/tools-resolve_btfids-Fix-cross-compilation-to-non-ho.patch + patches.suse/bpf-Mark-bpf_spin_-lock-unlock-helpers-with-notrace-.patch + patches.suse/bpf-simplify-btf_get_prog_ctx_type-into-btf_is_prog_.patch + patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch + patches.suse/bpf-don-t-infer-PTR_TO_CTX-for-programs-with-unnamed.patch patches.suse/e1000e-Minor-flow-correction-in-e1000_shutdown-funct.patch patches.suse/net-smc-reduce-rtnl-pressure-in-smc_pnet_create_pnet.patch patches.suse/ice-use-relative-VSI-index-for-VFs-instead-of-PF-VSI.patch @@ -22333,6 +22513,7 @@ patches.suse/Bluetooth-hci_h5-Add-ability-to-allocate-memory-for-.patch patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch + patches.suse/Bluetooth-bnep-Fix-out-of-bound-access.patch patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch @@ -22343,6 +22524,7 @@ patches.suse/bpf-Fix-DEVMAP_HASH-overflow-check-on-32-bit-arches.patch patches.suse/bpf-Fix-hashtab-overflow-check-on-32-bit-arches.patch patches.suse/bpf-Fix-stackmap-overflow-check-on-32-bit-arches.patch + patches.suse/bpf-hardcode-BPF_PROG_PACK_SIZE-to-2MB-num_possible_.patch patches.suse/net-ip_tunnel-make-sure-to-pull-inner-header-in-ip_t.patch patches.suse/octeontx2-af-Fix-devlink-params.patch patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch @@ -22374,8 +22556,11 @@ patches.suse/0001-PCI-Make-pci_dev_is_disconnected-helper-public-for-o.patch patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch patches.suse/iommu-vt-d-Improve-ITE-fault-handling-if-target-devi.patch + patches.suse/0001-iommu-Add-static-iommu_ops-release_domain.patch + patches.suse/0002-iommu-vt-d-Fix-NULL-domain-on-device-release.patch patches.suse/iommu-Fix-compilation-without-CONFIG_IOMMU_INTEL.patch patches.suse/0001-iommu-amd-Mark-interrupt-as-managed.patch + patches.suse/dma-direct-Leak-pages-on-dma_set_decrypted-failure.patch patches.suse/dm-thin-add-braces-around-conditional-code-that-span-47c0.patch patches.suse/dm-crypt-remove-redundant-state-settings-after-wakin-b9d3.patch patches.suse/dm-verity-set-DM_TARGET_SINGLETON-feature-flag-9356.patch @@ -22393,6 +22578,7 @@ patches.suse/regulator-userspace-consumer-add-module-device-table.patch patches.suse/wifi-libertas-Follow-renaming-of-SPI-master-to-contr.patch patches.suse/gpio-vf610-allow-disabling-the-vf610-driver.patch + patches.suse/gpio-sysfs-extend-the-critical-section-for-unregiste.patch patches.suse/gpiolib-Pass-consumer-device-through-to-core-in-devm.patch patches.suse/selftest-gpio-remove-obsolete-gpio-mockup-test.patch patches.suse/hwmon-amc6821-add-of_match-table.patch @@ -22442,6 +22628,7 @@ patches.suse/drm-rockchip-lvds-do-not-print-scary-message-when-pr.patch patches.suse/drm-panel-edp-use-put_sync-in-unprepare.patch patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch + patches.suse/drm-panel-nt36523-Set-120Hz-fps-for-xiaomi-elish-pan.patch patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch patches.suse/drm-panel-orientation-quirks-Add-quirk-for-GPD-Win-M.patch patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch @@ -22449,6 +22636,7 @@ patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch patches.suse/drm-vmwgfx-Fix-vmw_du_get_cursor_mob-fencing-of-newl.patch patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch + patches.suse/drm-radeon-evergreen_cs-Clean-up-errors-in-evergreen.patch patches.suse/drm-amdgpu-Skip-do-PCI-error-slot-reset-during-RAS-r.patch patches.suse/drm-radeon-remove-dead-code-in-ni_mc_load_microcode.patch patches.suse/drm-radeon-ni_dpm-remove-redundant-NULL-check.patch @@ -22461,6 +22649,7 @@ patches.suse/drm-i915-Try-to-preserve-the-current-shared_dpll-for.patch patches.suse/drm-i915-Include-the-PLL-name-in-the-debug-messages.patch patches.suse/drm-i915-Suppress-old-PLL-pipe_mask-checks-for-MG-TC.patch + patches.suse/drm-lima-set-gp-bus_stop-bit-before-hard-reset.patch patches.suse/drm-ci-use-clk_ignore_unused-for-apq8016.patch patches.suse/drm-amdgpu-make-damage-clips-support-configurable.patch patches.suse/drm-amd-display-Fix-vs-typos.patch @@ -22495,6 +22684,8 @@ patches.suse/drm-amd-pm-Fix-esm-reg-mask-use-to-get-pcie-speed.patch patches.suse/drm-etnaviv-Restore-some-id-values.patch patches.suse/drm-msm-dpu-add-division-of-drm_display_mode-s-hskew.patch + patches.suse/drm-msm-dpu-split-dpu_encoder_wait_for_event-into-tw.patch + patches.suse/drm-msm-dpu-capture-snapshot-on-the-first-commit_don.patch patches.suse/HID-input-avoid-polling-stylus-battery-on-Chromebook.patch patches.suse/HID-amd_sfh-Update-HPD-sensor-structure-elements.patch patches.suse/HID-amd_sfh-Avoid-disabling-the-interrupt.patch @@ -22516,6 +22707,17 @@ patches.suse/leds-aw2013-Unlock-mutex-before-destroying-it.patch patches.suse/Revert-leds-Only-descend-into-leds-directory-when-CO.patch patches.suse/leds-sgm3140-Add-missing-timer-cleanup-and-flash-gpi.patch + patches.suse/platform-x86-amd-hsmp-Move-hsmp_test-to-probe.patch + patches.suse/platform-x86-amd-hsmp-Cache-pci_dev-in-struct-hsmp_socket.patch + patches.suse/platform-x86-amd-hsmp-Create-static-func-to-handle-platdev.patch + patches.suse/platform-x86-amd-hsmp-Define-a-struct-to-hold-mailbox-regs.patch + patches.suse/platform-x86-amd-hsmp-Move-dev-from-platdev-to-hsmp_socket.patch + patches.suse/platform-x86-amd-hsmp-Restructure-sysfs-group-creation.patch + patches.suse/platform-x86-amd-hsmp-Add-support-for-ACPI-based-probing.patch + patches.suse/platform-x86-amd-hsmp-Non-ACPI-support-for-AMD-F1A_M00-0Fh.patch + patches.suse/platform-x86-amd-hsmp-Check-num_sockets-against-MAX_AMD_SO.patch + patches.suse/platform-x86-amd-hsmp-Remove-extra-parenthesis-and-add-a-s.patch + patches.suse/platform-x86-amd-hsmp-Change-devm_kzalloc-to-devm_kcalloc.patch patches.suse/Revert-platform-x86-asus-wmi-Support-WMI-event-queue.patch patches.suse/Input-allocate-keycode-for-Display-refresh-rate-togg.patch patches.suse/platform-x86-touchscreen_dmi-Add-an-extra-entry-for-.patch @@ -22571,6 +22773,7 @@ patches.suse/ASoC-meson-axg-tdm-interface-fix-mclk-setup-without-.patch patches.suse/ASoC-meson-axg-tdm-interface-add-frame-rate-constrai.patch patches.suse/ASoC-meson-axg-fifo-use-FIELD-helpers.patch + patches.suse/firmware-cirrus-cs_dsp-Initialize-debugfs_root-to-in.patch patches.suse/ALSA-aaci-Delete-unused-variable-in-aaci_do_suspend.patch patches.suse/ALSA-hda-realtek-ALC236-fix-volume-mute-mic-mute-LED.patch patches.suse/ALSA-hda-tas2781-remove-unnecessary-runtime_pm-calls.patch @@ -22629,10 +22832,12 @@ patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch patches.suse/ext4-fold-quota-accounting-into-ext4_xattr_inode_loo.patch patches.suse/ext4-fix-corruption-during-on-line-resize.patch + patches.suse/virtiofs-forbid-newlines-in-tags.patch patches.suse/fuse-fix-root-lookup-with-nonzero-generation.patch patches.suse/fuse-don-t-unhash-root.patch patches.suse/media-cadence-csi2rx-use-match-fwnode-for-media-link.patch patches.suse/media-staging-ipu3-imgu-Set-fields-before-media_enti.patch + patches.suse/media-pci-cx23885-check-cx23885_vdev_init-return.patch patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch patches.suse/media-videobuf2-Fix-doc-comment.patch patches.suse/media-em28xx-annotate-unchecked-call-to-media_device.patch @@ -22643,6 +22848,7 @@ patches.suse/media-mc-Fix-flags-handling-when-creating-pad-links.patch patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch patches.suse/media-mc-Rename-pad-variable-to-clarify-intent.patch + patches.suse/media-drivers-media-dvb-core-copy-user-arrays-safely.patch patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch patches.suse/media-cedrus-h265-Fix-configuring-bitstream-size.patch patches.suse/media-sun8i-di-Fix-coefficient-writes.patch @@ -22665,6 +22871,7 @@ patches.suse/clk-hisilicon-hi3519-Release-the-correct-number-of-g.patch patches.suse/clk-hisilicon-hi3559a-Fix-an-erroneous-devm_kfree.patch patches.suse/clk-mediatek-mt8135-Fix-an-error-handling-path-in-cl.patch + patches.suse/clk-mediatek-mt7622-apmixedsys-Fix-an-error-handling.patch patches.suse/clk-mediatek-mt8183-Correct-parent-of-CLK_INFRA_SSPM.patch patches.suse/clk-mediatek-mt7981-topckgen-flag-SGM_REG_SEL-as-cri.patch patches.suse/clk-keystone-sci-clk-Adding-support-for-non-contiguo.patch @@ -22692,6 +22899,8 @@ patches.suse/mtd-rawnand-Fix-and-simplify-again-the-continuous-re.patch patches.suse/mtd-rawnand-Constrain-even-more-when-continuous-read.patch patches.suse/of-make-for_each_property_of_node-available-to-to-OF.patch + patches.suse/KVM-Always-flush-async-PF-workqueue-when-vCPU-is-bei.patch + patches.suse/KVM-fix-kvm_mmu_memory_cache-allocation-warning.patch patches.suse/KVM-x86-Fix-broken-debugregs-ABI-for-32-bit-kernels.patch patches.suse/KVM-VMX-Report-up-to-date-exit-qualification-to-user.patch patches.suse/KVM-x86-pmu-Always-treat-Fixed-counters-as-available.patch @@ -22707,6 +22916,9 @@ patches.suse/KVM-x86-xen-remove-WARN_ON_ONCE-with-false-positives.patch patches.suse/KVM-x86-xen-fix-recursive-deadlock-in-timer-injectio.patch patches.suse/KVM-s390-only-deliver-the-set-service-event-bits.patch + patches.suse/vfio-pci-Disable-auto-enable-of-exclusive-INTx-IRQ.patch + patches.suse/vfio-Introduce-interface-to-flush-virqfd-inject-work.patch + patches.suse/vfio-pci-Create-persistent-INTx-handler.patch patches.suse/vfio-platform-Create-persistent-IRQ-handlers patches.suse/vfio-fsl-mc-Block-calling-interrupt-handler-without-trigger patches.suse/crypto-testmgr-remove-unused-xts4096-and-xts512-algo.patch @@ -22739,12 +22951,16 @@ patches.suse/powerpc-64s-Move-dcbt-dcbtst-sequence-into-a-macro.patch patches.suse/powerpc-64s-Use-.machine-power4-around-dcbt.patch patches.suse/powerpc-Remove-cpu-as-y-completely.patch + patches.suse/powerpc-xor_vmx-Add-mhard-float-to-CFLAGS.patch patches.suse/powerpc-64s-Fix-get_hugepd_cache_index-build-failure.patch patches.suse/x86-CPU-AMD-Update-the-Zenbleed-microcode-revisions.patch patches.suse/net-sunrpc-Fix-an-off-by-one-in-rpc_sockaddr2uaddr.patch patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch patches.suse/NFSv4.2-fix-listxattr-maximum-XDR-buffer-size.patch patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch + patches.suse/sunrpc-add-a-struct-rpc_stats-arg-to-rpc_create_args.patch + patches.suse/nfs-expose-proc-net-sunrpc-nfs-in-net-namespaces.patch + patches.suse/nfs-make-the-rpc_stat-per-net-namespace.patch patches.suse/NFS-Fix-an-off-by-one-in-root_nfs_cat.patch patches.suse/NFSv4.1-pnfs-fix-NFS-with-TLS-in-pnfs.patch patches.suse/NFS-avoid-infinite-loop-in-pnfs_update_layout.patch @@ -22797,12 +23013,14 @@ patches.suse/RDMA-device-Fix-a-race-between-mad_client-and-cm_cli.patch patches.suse/RDMA-rtrs-clt-Check-strnlen-return-len-in-sysfs-mpat.patch patches.suse/msft-hv-2962-RDMA-mana_ib-Fix-bug-in-creation-of-dma-regions.patch + patches.suse/msft-hv-2963-RDMA-mana_ib-Use-virtual-address-in-dma-regions-for-.patch patches.suse/RDMA-cm-add-timeout-to-cm_destroy_id-wait.patch patches.suse/dlm-fix-user-space-lkb-refcounting.patch patches.suse/x86-xen-attempt-to-inflate-the-memory-balloon-on-PVH.patch patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch patches.suse/xen-events-increment-refcnt-only-if-event-channel-is.patch patches.suse/vdpa_sim-reset-must-not-run.patch + patches.suse/virtio-reenable-config-if-freezing-device-failed.patch patches.suse/vdpa-mlx5-Allow-CVQ-size-changes.patch patches.suse/ahci-asm1064-asm1166-don-t-limit-reported-ports.patch patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch @@ -22833,6 +23051,7 @@ patches.suse/usb-dwc3-am62-Disable-wakeup-at-remove.patch patches.suse/usb-dwc3-core-Add-DWC31-version-2.00a-controller.patch patches.suse/usb-typec-tcpci-add-generic-tcpci-fallback-compatibl.patch + patches.suse/usb-gadget-fsl-Increase-size-of-name-buffer-for-endp.patch patches.suse/usb-sl811-hcd-only-defined-function-checkdone-if-QUI.patch patches.suse/phy-tegra-xusb-Add-API-to-retrieve-the-port-number-of-phy.patch patches.suse/usb-gadget-tegra-xudc-Fix-USB3-PHY-retrieval-logic.patch @@ -22866,6 +23085,7 @@ patches.suse/cnic-bnx2-bnx2x-use-uio_mem_dma_coherent.patch patches.suse/uio_pruss-uio_mem_dma_coherent-conversion.patch patches.suse/uio_dmem_genirq-uio_mem_dma_coherent-conversion.patch + patches.suse/kernfs-fix-false-positive-WARN-nr_mmapped-in-kernfs_drain_open_files.patch patches.suse/kconfig-fix-infinite-loop-when-expanding-a-macro-at-.patch patches.suse/kbuild-Use-fmin-function-alignment-when-available.patch patches.suse/kbuild-Move-Wenum-compare-conditional-enum-conversio.patch @@ -22894,6 +23114,7 @@ patches.suse/net-dsa-mt7530-fix-link-local-frames-that-ingress-vl.patch patches.suse/net-dsa-mt7530-fix-handling-of-all-link-local-frames.patch patches.suse/selftests-forwarding-Fix-ping-failure-due-to-short-t.patch + patches.suse/netfilter-nft_set_pipapo-release-elements-in-clone-o.patch patches.suse/netfilter-nf_tables-do-not-compare-internal-table-fl.patch patches.suse/netfilter-nf_tables-Fix-a-memory-leak-in-nf_tables_u.patch patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch @@ -22903,6 +23124,7 @@ patches.suse/ubifs-dbg_check_idx_size-Fix-kmemleak-if-loading-znode-failed.patch patches.suse/ubifs-Queue-up-space-reservation-tasks-if-retrying-many-times.patch patches.suse/rtc-mt6397-select-IRQ_DOMAIN-instead-of-depending-on.patch + patches.suse/rtc-nct3018y-fix-possible-NULL-dereference.patch patches.suse/nouveau-reset-the-bo-resource-bus-info-after-an-evic.patch patches.suse/drm-probe-helper-warn-about-negative-.get_modes.patch patches.suse/drm-panel-do-not-return-negative-error-codes-from-dr.patch @@ -22957,6 +23179,7 @@ patches.suse/drivers-nvme-Add-quirks-for-device-126f-2262.patch patches.suse/nvme-tcp-Export-the-nvme_tcp_wq-to-sysfs.patch patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch + patches.suse/powerpc-kexec-split-CONFIG_KEXEC_FILE-and-CONFIG_CRA.patch patches.suse/irqchip-renesas-rzg2l-Flush-posted-write-in-irq_eoi.patch patches.suse/irqchip-renesas-rzg2l-Rename-rzg2l_tint_eoi.patch patches.suse/irqchip-renesas-rzg2l-Rename-rzg2l_irq_eoi.patch @@ -23022,6 +23245,7 @@ patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch patches.suse/bpf-Check-bloom-filter-map-value-size.patch patches.suse/bpf-Protect-against-int-overflow-for-stack-access-si.patch + patches.suse/netfilter-nf_tables-reject-table-flag-and-netdev-bas.patch patches.suse/net-lan743x-Add-set-RFE-read-fifo-threshold-for-PCI1.patch patches.suse/Octeontx2-af-fix-pause-frame-configuration-in-GMP-mo.patch patches.suse/inet-inet_defrag-prevent-sk-release-while-still-in-u.patch @@ -23126,6 +23350,7 @@ patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch patches.suse/scsi-bnx2fc-Remove-spin_lock_bh-while-releasing-resources-after-upload.patch + patches.suse/xfs-don-t-use-current-journal_info.patch patches.suse/perf-x86-amd-lbr-Use-freeze-based-on-availability.patch patches.suse/perf-x86-amd-core-Update-and-fix-stalled-cycles-events-for-Zen-2-and-later.patch patches.suse/irqchip-armada-370-xp-Suppress-unused-function-warni.patch @@ -23146,6 +23371,7 @@ patches.suse/gro-fix-ownership-transfer.patch patches.suse/octeontx2-af-Fix-issue-with-loading-coalesced-KPU-pr.patch patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch + patches.suse/0001-net-rds-fix-possible-cp-null-dereference.patch patches.suse/i40e-Enforce-software-interrupt-during-busy-poll-exi.patch patches.suse/i40e-fix-i40e_count_filters-to-count-only-active-new.patch patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch @@ -23179,9 +23405,11 @@ patches.suse/netfilter-nf_tables-flush-pending-destroy-work-befor.patch patches.suse/netfilter-nf_tables-reject-new-basechain-after-table.patch patches.suse/netfilter-nf_tables-Fix-potential-data-race-in-__nft.patch + patches.suse/netfilter-nf_tables-discard-table-flag-update-with-p.patch patches.suse/netfilter-validate-user-input-for-expected-length.patch patches.suse/bpf-put-uprobe-link-s-path-and-task-in-release-callb.patch patches.suse/bpf-support-deferring-bpf_link-dealloc-to-after-RCU-.patch + patches.suse/tools-resolve_btfids-fix-build-with-musl-libc.patch patches.suse/x86-bpf-Fix-IP-after-emitting-call-depth-accounting.patch patches.suse/bpf-sockmap-Prevent-lock-inversion-deadlock-in-map-d.patch patches.suse/drm-panfrost-fix-power-transition-timeout-warnings.patch @@ -23249,6 +23477,7 @@ patches.suse/smb-client-fix-potential-UAF-in-is_valid_oplock_break-.patch patches.suse/smb-client-fix-potential-UAF-in-smb2_is_network_name_deleted-.patch patches.suse/smb-client-fix-potential-UAF-in-cifs_signal_cifsd_for_reconnect-.patch + patches.suse/xfs-allow-cross-linking-special-files-without-project-quota.patch patches.suse/i2c-pxa-hide-unused-icr_bits-variable.patch patches.suse/nfsd-hold-a-lighter-weight-client-reference-over-CB_.patch patches.suse/perf-x86-intel-ds-Don-t-clear-pebs_data_cfg-for-the-last-PEBS-event.patch @@ -23268,6 +23497,7 @@ patches.suse/KVM-x86-Add-BHI_NO.patch patches.suse/nouveau-fix-devinit-paths-to-only-handle-display-on-.patch patches.suse/platform-x86-intel-vbtn-Update-tablet-mode-switch-at.patch + patches.suse/platform-x86-lg-laptop-fix-s-null-argument-warning.patch patches.suse/tools-power-turbostat-Expand-probe_intel_uncore_frequency.patch patches.suse/tools-power-turbostat-Fix-uncore-frequency-file-string.patch patches.suse/media-mediatek-vcodec-Fix-oops-when-HEVC-init-fails.patch @@ -23385,6 +23615,8 @@ patches.suse/firmware-arm_scmi-Make-raw-debugfs-entries-non-seeka.patch patches.suse/ata-libata-core-Allow-command-duration-limits-detect.patch patches.suse/swiotlb-extend-buffer-pre-padding-to-alloc_align_mask-if-necessary.patch + patches.suse/swiotlb-fix-swiotlb_bounce-to-do-partial-sync-s-correctly.patch + patches.suse/swiotlb-do-not-set-total_used-to-0-in-swiotlb_create_debugfs_files.patch patches.suse/vhost-Add-smp_rmb-in-vhost_vq_avail_empty.patch patches.suse/vhost-Add-smp_rmb-in-vhost_enable_notify.patch patches.suse/irqchip-gic-v3-its-Fix-VSYNC-referencing-an-unmapped.patch @@ -23423,8 +23655,10 @@ patches.suse/octeontx2-pf-fix-FLOW_DIS_IS_FRAGMENT-implementation.patch patches.suse/tun-limit-printing-rate-when-illegal-packet-received.patch patches.suse/s390-ism-Properly-fix-receive-message-buffer-allocation.patch + patches.suse/net-sched-Fix-mirred-deadlock-on-device-recursion.patch patches.suse/net-usb-qmi_wwan-support-Rolling-modules.patch patches.suse/netfilter-nf_tables-restore-set-elements-when-delete.patch + patches.suse/netfilter-nf_tables-fix-memleak-in-map-from-abort-pa.patch patches.suse/net-usb-ax88179_178a-avoid-writing-the-mac-address-b.patch patches.suse/0001-mm-page_owner-Update-metadata-for-tail-pages.patch patches.suse/0001-mm-page_owner-Fix-refcount-imbalance.patch @@ -23524,6 +23758,7 @@ patches.suse/icmp-prevent-possible-NULL-dereferences-from-icmp_bu.patch patches.suse/NFC-trf7970a-disable-all-regulators-on-removal.patch patches.suse/ax25-Fix-netdev-refcount-issue.patch + patches.suse/net-fix-sk_memory_allocated_-add-sub-vs-softirqs.patch patches.suse/ipv4-check-for-NULL-idev-in-ip_route_use_hint.patch patches.suse/net-usb-ax88179_178a-stop-lying-about-skb-truesize.patch patches.suse/net-gtp-Fix-Use-After-Free-in-gtp_dellink.patch @@ -23610,6 +23845,7 @@ patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch patches.suse/x86-CPU-AMD-Add-models-0x10-0x1f-to-the-Zen5-range.patch patches.suse/x86-tdx-Preserve-shared-bit-on-mprotect.patch + patches.suse/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch patches.suse/pinctrl-pinctrl-aspeed-g6-Fix-register-offset-for-pi.patch patches.suse/pinctrl-meson-fix-typo-in-PDM-s-pin-name.patch @@ -23629,6 +23865,7 @@ patches.suse/ice-ensure-the-copied-buf-is-NUL-terminated.patch patches.suse/bna-ensure-the-copied-buf-is-NUL-terminated.patch patches.suse/octeontx2-af-avoid-off-by-one-read-from-userspace.patch + patches.suse/0001-nsh-Restore-skb-protocol-data-mac_header-for-outer-h.patch patches.suse/Fix-a-potential-infinite-loop-in-extract_user_to_sg.patch patches.suse/bpf-skmsg-Fix-NULL-pointer-dereference-in-sk_psock_s.patch patches.suse/bpf-arm64-Fix-incorrect-runtime-stats.patch @@ -23636,6 +23873,7 @@ patches.suse/cxgb4-Properly-lock-TX-queue-for-the-selftest.patch patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch + patches.suse/0001-net-core-reject-skb_copy-_expand-for-fraglist-GSO-sk.patch patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch patches.suse/firewire-nosy-ensure-user_length-is-taken-into-accou.patch patches.suse/s390-mm-Fix-storage-key-clearing-for-guest-huge-pages.patch @@ -23727,6 +23965,7 @@ patches.suse/epoll-be-better-about-file-lifetimes.patch patches.suse/mm-slab-make-__free-kfree-accept-error-pointers.patch patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch + patches.suse/btrfs-make-sure-that-WRITTEN-is-set-on-all-metadata-.patch patches.suse/qibfs-fix-dentry-leak.patch patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch patches.suse/tcp-Use-refcount_inc_not_zero-in-tcp_twsk_unique.patch @@ -23761,6 +24000,7 @@ patches.suse/nvmet-prevent-sprintf-overflow-in-nvmet_subsys_nsid_.patch patches.suse/gpiolib-cdev-fix-use-after-free-in-lineinfo_changed_notify.patch patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch + patches.suse/mm-userfaultfd-reset-ptes-when-close-for-wr-protected-ones.patch patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch patches.suse/mm-page_owner-fix-wrong-information-in-dump_page_own.patch patches.suse/mm-use-memalloc_nofs_save-in-page_cache_ra_order.patch @@ -23784,6 +24024,7 @@ patches.suse/arm64-dts-allwinner-Pine-H64-correctly-remove-reg_gmac_3v3.patch patches.suse/arm64-dts-allwinner-h616-Fix-I2C0-pins.patch patches.suse/arm64-tegra-Correct-Tegra132-I2C-alias.patch + patches.suse/arm64-dts-imx8mp-add-HDMI-power-domains.patch patches.suse/arm64-dts-hi3798cv200-fix-the-size-of-GICR.patch patches.suse/arm64-dts-microchip-sparx5-fix-mdio-reg.patch patches.suse/firmware-raspberrypi-Use-correct-device-for-DMA-mapp.patch @@ -23805,9 +24046,16 @@ patches.suse/io_uring-net-fix-sendzc-lazy-wake-polling.patch patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch patches.suse/io_uring-fail-NOP-if-non-zero-op-flags-is-passed-in.patch + patches.suse/md-raid5-fix-deadlock-that-raid5d-wait-for-itself-to-clear-MD_SB_CHANGE_PENDING-151f.patch + patches.suse/md-add-check-for-sleepers-in-md_wakeup_thread-3821.patch + patches.suse/md-don-t-account-sync_io-if-iostats-of-the-disk-is-disabled-9d11.patch + patches.suse/sbitmap-use-READ_ONCE-to-access-map-word.patch patches.suse/md-fix-resync-softlockup-when-bitmap-size-is-less-th-f0e7.patch patches.suse/block-refine-the-EOF-check-in-blkdev_iomap_begin.patch + patches.suse/block-ioctl-prefer-different-overflow-check.patch patches.suse/bcache-fix-variable-length-array-abuse-in-btree_iter.patch + patches.suse/string.h-Introduce-memtostr-and-memtostr_pad.patch + patches.suse/scsi-qla2xxx-Avoid-possible-run-time-warning-with-lo.patch patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch patches.suse/crypto-ecrdsa-Fix-module-auto-load-on-add_key.patch patches.suse/crypto-ecc-update-ecc_gen_privkey-for-FIPS-186-5.patch @@ -23830,6 +24078,7 @@ patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch patches.suse/sched-fair-Check-root_domain-overload-value-before-update.patch patches.suse/sched-fair-Use-helper-functions-to-access-root_domain-overload.patch + patches.suse/x86-asm-Use-c-n-instead-of-P-operand-modifier-in-asm-templ.patch patches.suse/x86-boot-Ignore-relocations-in-.notes-sections-in-walk_rel.patch patches.suse/x86-purgatory-Switch-to-the-position-independent-small-cod.patch patches.suse/x86-fpu-Fix-AMD-X86_BUG_FXSAVE_LEAK-fixup @@ -23840,6 +24089,8 @@ patches.suse/x86-tsc-Trust-initial-offset-in-architectural-TSC-ad.patch patches.suse/irqchip-alpine-msi-Fix-off-by-one-in-allocation-erro.patch patches.suse/irqchip-loongson-pch-msi-Fix-off-by-one-on-allocatio.patch + patches.suse/KVM-VMX-Move-posted-interrupt-descriptor-out-of-VMX-.patch + patches.suse/arm64-Add-Neoverse-V2-part.patch patches.suse/arm64-Add-the-arm64.no32bit_el0-command-line-option.patch patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch @@ -23862,6 +24113,7 @@ patches.suse/ACPI-Fix-Generic-Initiator-Affinity-_OSC-bit.patch patches.suse/ACPI-bus-Indicate-support-for-IRQ-ResourceSource-thr.patch patches.suse/ACPI-resource-Do-IRQ-override-on-TongFang-GXxHRXx-an.patch + patches.suse/x86-numa-Fix-SRAT-lookup-of-CFMWS-ranges-with-numa_f.patch patches.suse/ACPI-LPSS-Advertise-number-of-chip-selects-via-prope.patch patches.suse/ACPI-x86-Add-PNP_UART1_SKIP-quirk-for-Lenovo-Blade2-.patch patches.suse/spi-xilinx-Fix-kernel-documentation-in-the-xilinx_sp.patch @@ -23871,15 +24123,22 @@ patches.suse/HID-intel-ish-hid-ipc-Add-check-for-pci_alloc_irq_ve.patch patches.suse/HID-amd_sfh-Handle-no-sensors-in-PM-operations.patch patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch + patches.suse/btrfs-rename-err-to-ret-in-btrfs_direct_write.patch patches.suse/dlm-fix-user-space-lock-decision-to-copy-lvb.patch patches.suse/gfs2-Don-t-forget-to-complete-delayed-withdraw.patch + patches.suse/gfs2-Fix-NULL-pointer-dereference-in-gfs2_log_flush.patch patches.suse/gfs2-Fix-ignore-unlock-failures-after-withdraw.patch patches.suse/Revert-gfs2-fix-glock-shrinker-ref-issues.patch patches.suse/gfs2-Fix-potential-glock-use-after-free-on-unmount.patch patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch patches.suse/ata-pata_legacy-make-legacy_exit-work-again.patch + patches.suse/scsi-qla2xxx-Drop-driver-owner-assignment.patch + patches.suse/scsi-qla2xxx-Indent-help-text.patch + patches.suse/scsi-qedf-Make-qedf_execute_tmf-non-preemptible.patch + patches.suse/scsi-qedi-Fix-crash-while-reading-debugfs-attribute.patch patches.suse/scsi-bfa-Ensure-the-copied-buf-is-NUL-terminated.patch patches.suse/scsi-qedf-Ensure-the-copied-buf-is-NUL-terminated.patch + patches.suse/scsi-qla2xxx-Fix-debugfs-output-for-fw_resource_coun.patch patches.suse/scsi-lpfc-Change-default-logging-level-for-unsolicit.patch patches.suse/scsi-lpfc-Update-logging-of-protection-type-for-T10-.patch patches.suse/scsi-lpfc-Clear-deferred-RSCN-processing-flag-when-d.patch @@ -23888,8 +24147,10 @@ patches.suse/scsi-lpfc-Add-support-for-32-byte-CDBs.patch patches.suse/scsi-lpfc-Update-lpfc-version-to-14.4.0.2.patch patches.suse/scsi-lpfc-Copyright-updates-for-14.4.0.2-patches.patch + patches.suse/scsi-mpi3mr-Sanitise-num_phys.patch patches.suse/net-Remove-conditional-threaded-NAPI-wakeup-based-on-task-state.patch patches.suse/bitops-add-missing-prototype-check.patch + patches.suse/net-dpaa2-Avoid-explicit-cpumask-var-allocation-on-s.patch patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch patches.suse/wifi-mt76-mt7915-workaround-too-long-expansion-spars.patch @@ -23916,6 +24177,12 @@ patches.suse/wifi-iwlwifi-mvm-calculate-EMLSR-mode-after-connecti.patch patches.suse/wifi-iwlwifi-mvm-don-t-always-disable-EMLSR-due-to-B.patch patches.suse/wifi-iwlwifi-mvm-init-vif-works-only-once.patch + patches.suse/bpf-make-timer-data-struct-more-generic.patch + patches.suse/bpf-replace-bpf_timer_init-with-a-generic-helper.patch + patches.suse/bpf-replace-bpf_timer_set_callback-with-a-generic-he.patch + patches.suse/bpf-replace-bpf_timer_cancel_and_free-with-a-generic.patch + patches.suse/net-dsa-mv88e6xxx-Correct-check-for-empty-list.patch + patches.suse/gve-Account-for-stopped-queues-when-reading-NIC-stat.patch patches.suse/usb-aqc111-stop-lying-about-skb-truesize.patch patches.suse/net-usb-sr9700-stop-lying-about-skb-truesize.patch patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch @@ -23958,6 +24225,7 @@ patches.suse/net-usb-smsc95xx-stop-lying-about-skb-truesize.patch patches.suse/net-ena-Add-validation-for-completion-descriptors-co.patch patches.suse/bpf-Fix-verifier-assumptions-about-socket-sk.patch + patches.suse/bpf-Avoid-uninitialized-value-in-BPF_CORE_READ_BITFI.patch patches.suse/s390-bpf-Emit-a-barrier-for-BPF_FETCH-instructions.patch patches.suse/net-mana-Enable-MANA-driver-on-ARM64-with-4K-page-si.patch patches.suse/net-stmmac-move-the-EST-lock-to-struct-stmmac_priv.patch @@ -23966,6 +24234,7 @@ patches.suse/eth-sungem-remove-.ndo_poll_controller-to-avoid-dead.patch patches.suse/selftests-net-move-amt-to-socat-for-better-compatibi.patch patches.suse/net-openvswitch-fix-overwriting-ct-original-tuple-fo.patch + patches.suse/ipv6-sr-fix-incorrect-unregister-order.patch patches.suse/net-mlx5e-Fix-netif-state-handling.patch patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch patches.suse/net-mlx5-Reload-only-IB-representors-upon-lag-disabl.patch @@ -24026,6 +24295,7 @@ patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch patches.suse/drm-amdgpu-Initialize-timestamp-for-some-legacy-SOCs.patch patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch + patches.suse/0001-drm-amd-display-Add-NULL-pointer-check-for-kzalloc.patch patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch @@ -24093,6 +24363,7 @@ patches.suse/ALSA-hda-realtek-Drop-doubly-quirk-entry-for-103c-8a.patch patches.suse/printk-Let-no_printk-use-_printk.patch patches.suse/cxl-trace-Correct-DPA-field-masks-for-general_media-.patch + patches.suse/cxl-region-Move-cxl_dpa_to_region-work-to-the-region.patch patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch patches.suse/KVM-x86-Fully-re-initialize-supported_mce_cap-on-ven.patch patches.suse/KVM-x86-mmu-Move-private-vs.-shared-check-above-slot.patch @@ -24116,6 +24387,7 @@ patches.suse/media-mc-mark-the-media-devnode-as-registered-from-t.patch patches.suse/media-v4l-Don-t-turn-on-privacy-LED-if-streamon-fail.patch patches.suse/media-uvcvideo-Add-quirk-for-Logitech-Rally-Bar.patch + patches.suse/media-uvcvideo-Disable-autosuspend-for-Insta360-Link.patch patches.suse/media-v4l2-core-hold-videodev_lock-until-dev-reg-fin.patch patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch patches.suse/media-dw2102-Don-t-translate-i2c-read-into-write.patch @@ -24147,6 +24419,7 @@ patches.suse/mtd-partitions-redboot-Added-conversion-of-operands-.patch patches.suse/mtd-rawnand-hynix-fixed-typo.patch patches.suse/platform-x86-toshiba_acpi-Add-quirk-for-buttons-on-Z.patch + patches.suse/platform-x86-amd-hsmp-switch-to-use-device_add_groups.patch patches.suse/platform-x86-xiaomi-wmi-Fix-race-condition-when-repo.patch patches.suse/platform-x86-x86-android-tablets-Unregister-devices-.patch patches.suse/tools-arch-x86-intel_sdsi-Fix-maximum-meter-bundle-l.patch @@ -24156,14 +24429,19 @@ patches.suse/platform-x86-thinkpad_acpi-Take-hotkey_mutex-during-.patch patches.suse/platform-x86-intel-tpmi-Handle-error-from-tpmi_proce.patch patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch + patches.suse/powerpc-pseries-Add-failure-related-checks-for-h_get.patch patches.suse/powerpc-eeh-Permanently-disable-the-removed-device.patch patches.suse/0001-powerpc-pseries-vio-Don-t-return-ENODEV-if-node-or-c.patch patches.suse/selftests-powerpc-dexcr-Add-no-pie-to-hashchk-tests.patch + patches.suse/powerpc-io-Avoid-clang-null-pointer-arithmetic-warni.patch + patches.suse/powerpc-64-Set-_IO_BASE-to-POISON_POINTER_DELTA-not-.patch + patches.suse/powerpc-xmon-Check-cpu-id-in-commands-c-dp-and-dx.patch + patches.suse/powerpc-kexec-make-the-update_cpus_node-function-pub.patch patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch - patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch patches.suse/kprobe-ftrace-bail-out-if-ftrace-was-killed.patch patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch patches.suse/selftests-net-bridge-increase-IGMP-MLD-exclude-timeo.patch + patches.suse/0001-net-bridge-mst-fix-vlan-use-after-free.patch patches.suse/bonding-fix-oops-during-rmmod.patch patches.suse/kprobe-ftrace-fix-build-error-due-to-bad-function-definition.patch patches.suse/iommu-arm-smmu-v3-Free-MSIs-in-case-of-ENOMEM.patch @@ -24193,6 +24471,7 @@ patches.suse/RDMA-hns-Fix-GMV-table-pagesize.patch patches.suse/RDMA-hns-Use-complete-parentheses-in-macros.patch patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch + patches.suse/IB-core-Implement-a-limit-on-UMAD-receive-List.patch patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch patches.suse/RDMA-rxe-Allow-good-work-requests-to-be-executed.patch patches.suse/RDMA-rxe-Fix-incorrect-rxe_put-in-error-path.patch @@ -24241,13 +24520,18 @@ patches.suse/watchdog-sa1100-Fix-PTR_ERR_OR_ZERO-vs-NULL-check-in.patch patches.suse/firmware-dmi-id-add-a-release-callback-function.patch patches.suse/firmware-dmi-Stop-decoding-on-broken-entry.patch + patches.suse/xfs-require-XFS_SB_FEAT_INCOMPAT_LOG_XATTRS-for-attr-log-intent-item-recovery.patch + patches.suse/xfs-match-lock-mode-in-xfs_buffered_write_iomap_begin.patch patches.suse/xfs-fix-log-recovery-buffer-allocation-for-the-legac.patch + patches.suse/xfs-upgrade-the-extent-counters-in-xfs_reflink_end_cow_extent-later.patch patches.suse/f2fs-multidev-fix-to-recognize-valid-zero-block-address.patch + patches.suse/vfio-pci-fix-potential-memory-leak-in-vfio_intx_enab.patch patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch patches.suse/PCI-EDR-Align-EDR_PORT_DPC_ENABLE_DSM-with-PCI-Firmw.patch patches.suse/PCI-EDR-Align-EDR_PORT_LOCATE_DSM-with-PCI-Firmware-.patch patches.suse/PCI-Clear-Secondary-Status-errors-after-enumeration.patch + patches.suse/x86-pci-Skip-early-E820-check-for-ECAM-region.patch patches.suse/PCI-Do-not-wait-for-disconnected-devices-when-resumi.patch patches.suse/PCI-PM-Avoid-D3cold-for-HP-Pavilion-17-PC-1972-PCIe-.patch patches.suse/PCI-dwc-ep-Fix-DBI-access-failure-for-drivers-requir.patch @@ -24270,6 +24554,10 @@ patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch patches.suse/ACPI-EC-Install-address-space-handler-at-the-namespa.patch patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch + patches.suse/s390-pkey-Use-kfree_sensitive-to-fix-Coccinelle-warnings.patch + patches.suse/s390-pkey-Wipe-sensitive-data-on-failure.patch + patches.suse/s390-pkey-Wipe-copies-of-clear-key-structures-on-failure.patch + patches.suse/s390-pkey-Wipe-copies-of-protected-and-secure-keys.patch patches.suse/s390-ipl-Fix-incorrect-initialization-of-len-fields-in-nvme-reipl-block.patch patches.suse/s390-ipl-Fix-incorrect-initialization-of-nvme-dump-block.patch patches.suse/s390-cpacf-Split-and-rework-cpacf-query-functions.patch @@ -24311,6 +24599,7 @@ patches.suse/usb-dwc3-pci-Don-t-set-linux-phy_charger_detect-prop.patch patches.suse/usb-typec-ucsi_glink-drop-special-handling-for-CCI_B.patch patches.suse/usb-gadget-function-Remove-usage-of-the-deprecated-i.patch + patches.suse/usb-dwc3-core-Skip-setting-event-buffers-for-host-on.patch patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch patches.suse/usb-gadget-u_audio-Clear-uac-pointer-when-freed.patch @@ -24335,6 +24624,7 @@ patches.suse/staging-vt6655-Remove-unused-declaration-of-RFbAL723.patch patches.suse/module-don-t-ignore-sysfs_create_link-failures.patch patches.suse/counter-linux-counter.h-fix-Excess-kernel-doc-descri.patch + patches.suse/device-property-Add-cleanup.h-based-fwnode_handle_pu.patch patches.suse/iio-core-Leave-private-pointer-NULL-when-no-private-.patch patches.suse/iio-adc-stm32-Fixing-err-code-to-not-indicate-succes.patch patches.suse/iio-pressure-dps310-support-negative-temperature-val.patch @@ -24354,7 +24644,14 @@ patches.suse/ppdev-Add-an-error-check-in-register_device.patch patches.suse/extcon-max8997-select-IRQ_DOMAIN-instead-of-dependin.patch patches.suse/spmi-hisi-spmi-controller-Do-not-override-device-ide.patch + patches.suse/vhost-scsi-Handle-vhost_vq_work_queue-failures-for-e.patch + patches.suse/vhost-Use-virtqueue-mutex-for-swapping-worker.patch + patches.suse/vhost-Release-worker-mutex-during-flushes.patch patches.suse/virtio-delete-vq-in-vp_find_vqs_msix-when-request_ir.patch + patches.suse/arm64-barrier-Restore-spec_bar-macro.patch + patches.suse/arm64-cputype-Add-Cortex-X4-definitions.patch + patches.suse/arm64-cputype-Add-Neoverse-V3-definitions.patch + patches.suse/arm64-errata-Add-workaround-for-Arm-errata-3194386-and-3312417.patch patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch patches.suse/tools-latency-collector-Fix-Wformat-security-compile.patch patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch @@ -24363,7 +24660,9 @@ patches.suse/selftests-net-kill-smcrouted-in-the-cleanup-logic-in.patch patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch + patches.suse/ipv6-sr-fix-memleak-in-seg6_hmac_init_algo.patch patches.suse/msft-hv-3015-net-mana-Fix-the-extra-HZ-in-mana_hwc_send_request.patch + patches.suse/tls-fix-missing-memory-barrier-in-tls_init.patch patches.suse/nfc-nci-Fix-handling-of-zero-length-payload-packets-.patch patches.suse/r8169-Fix-possible-ring-buffer-corruption-on-fragmen.patch patches.suse/regulator-bd71828-Don-t-overwrite-runtime-voltages.patch @@ -24412,6 +24711,7 @@ patches.suse/i3c-master-svc-change-ENXIO-to-EAGAIN-when-IBI-occur.patch patches.suse/i3c-master-svc-fix-invalidate-IBI-type-and-miss-call.patch patches.suse/x86-kconfig-Select-ARCH_WANT_FRAME_POINTERS-again-when-UNW.patch + patches.suse/genirq-cpuhotplug-x86-vector-Prevent-vector-leak-dur.patch patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch patches.suse/mm-vmalloc-fix-vmalloc-which-may-return-null-if-called-with-__GFP_NOFAIL.patch patches.suse/kasan-fortify-properly-rename-memintrinsics.patch @@ -24428,11 +24728,16 @@ patches.suse/net-mlx5-Use-mlx5_ipsec_rx_status_destroy-to-correct.patch patches.suse/enic-Validate-length-of-nl-attributes-in-enic_set_vf.patch patches.suse/net-usb-smsc95xx-fix-changing-LED_SEL-bit-value-upda.patch + patches.suse/bpf-Allow-delete-from-sockmap-sockhash-only-if-updat.patch + patches.suse/Revert-bpf-sockmap-Prevent-lock-inversion-deadlock-i.patch + patches.suse/selftests-bpf-Cover-verifier-checks-for-mutating-soc.patch patches.suse/docs-netdev-Fix-typo-in-Signed-off-by-tag.patch patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch patches.suse/net-fix-__dst_negative_advice-race.patch patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch + patches.suse/netfilter-nfnetlink_queue-acquire-rcu_read_lock-in-i.patch + patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch patches.suse/platform-x86-touchscreen_dmi-Add-info-for-GlobalSpac.patch patches.suse/platform-x86-touchscreen_dmi-Add-info-for-the-EZpad-.patch patches.suse/ALSA-core-Remove-debugfs-at-disconnection.patch @@ -24451,13 +24756,17 @@ patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch patches.suse/null_blk-Fix-return-value-of-nullb_device_power_stor.patch + patches.suse/nvme-multipath-find-NUMA-path-only-for-online-numa-n.patch patches.suse/nvme-fix-multipath-batched-completion-accounting.patch patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch patches.suse/nvmet-fix-ns-enable-disable-possible-hang.patch + patches.suse/nvme-adjust-multiples-of-NVME_CTRL_PAGE_SIZE-in-offs.patch + patches.suse/nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during.patch patches.suse/regmap-i2c-Subtract-reg-size-from-max_write.patch patches.suse/spi-Don-t-mark-message-DMA-mapped-when-no-transfer-i.patch patches.suse/spi-cadence-Ensure-data-lines-set-to-low-during-dumm.patch patches.suse/spi-stm32-Don-t-warn-about-spurious-interrupts.patch + patches.suse/hwmon-ltc2992-Fix-memory-leak-in-ltc2992_parse_dt.patch patches.suse/hwmon-intel-m10-bmc-hwmon-Fix-multiplier-for-N6000-b.patch patches.suse/hwmon-shtc1-Fix-property-misspelling.patch patches.suse/drm-shmem-helper-Fix-BUG_ON-on-mmap-PROT_WRITE-MAP_P.patch @@ -24473,6 +24782,8 @@ patches.suse/drm-panel-sitronix-st7789v-fix-timing-for-jt240mhqs_.patch patches.suse/drm-panel-sitronix-st7789v-tweak-timing-for-jt240mhq.patch patches.suse/drm-panel-sitronix-st7789v-fix-display-size-for-jt24.patch + patches.suse/landlock-Fix-d_parent-walk.patch + patches.suse/xfs-allow-symlinks-with-short-remote-targets.patch patches.suse/xfs-Add-cond_resched-to-block-unmap-range-and-reflin.patch patches.suse/kconfig-fix-comparison-to-constant-symbols-m-n.patch patches.suse/kheaders-explicitly-define-file-modes-for-archived-h.patch @@ -24485,13 +24796,18 @@ patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch patches.suse/KVM-SEV-ES-Disallow-SEV-ES-guests-when-X86_FEATURE_L.patch patches.suse/KVM-SEV-ES-Delegate-LBR-virtualization-to-the-proces.patch + patches.suse/KVM-arm64-Fix-AArch32-register-narrowing-on-userspac.patch + patches.suse/KVM-arm64-Allow-AArch32-PSTATE.M-to-be-restored-as-S.patch + patches.suse/KVM-arm64-AArch32-Fix-spurious-trapping-of-condition.patch patches.suse/tpm_tis-Do-not-flush-uninitialized-work.patch + patches.suse/btrfs-ensure-fast-fsync-waits-for-ordered-extents-af.patch patches.suse/tools-power-cpupower-Fix-Pstate-frequency-reporting-.patch patches.suse/ACPI-EC-Abort-address-space-access-upon-error.patch patches.suse/ACPI-EC-Avoid-returning-AE_OK-on-errors-in-address-s.patch patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch patches.suse/net-phy-micrel-fix-KSZ9477-PHY-issues-after-suspend-.patch patches.suse/vmxnet3-disable-rx-data-ring-on-dma-allocation-failu.patch + patches.suse/ila-block-BH-in-ila_output.patch patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch patches.suse/wifi-mac80211-mesh-init-nonpeer_pm-to-active-by-defa.patch patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch @@ -24527,8 +24843,12 @@ patches.suse/net-mlx5-Always-stop-health-timer-during-driver-remo.patch patches.suse/net-mlx5-Fix-tainted-pointer-delete-is-case-of-flow-.patch patches.suse/net-sched-taprio-always-validate-TCA_TAPRIO_ATTR_PRI.patch + patches.suse/bpf-Fix-a-potential-use-after-free-in-bpf_link_free.patch patches.suse/bpf-Set-run-context-for-rawtp-test_run-callback.patch + patches.suse/0001-net-wwan-iosm-Fix-tainted-pointer-delete-is-case-of-.patch + patches.suse/ipv6-fix-possible-race-in-__fib6_drop_pcpu_from.patch patches.suse/net-ethtool-fix-the-error-condition-in-ethtool_get_p.patch + patches.suse/scsi-mpi3mr-Use-proper-format-specifier-in-mpi3mr_sas_port_add.patch patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch patches.suse/drm-amd-Fix-shutdown-again-on-some-SMU-v13.0.4-11-pl.patch @@ -24540,11 +24860,15 @@ patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch patches.suse/Input-silead-Always-support-10-fingers.patch patches.suse/platform-x86-dell-smbios-Fix-wrong-token-data-in-sys.patch + patches.suse/platform-x86-amd-hsmp-Check-HSMP-support-on-AMD-family-of-.patch + patches.suse/arm64-armv8_deprecated-Fix-warning-in-isndep-cpuhp-starting-process.patch patches.suse/arm64-io-add-constant-argument-check.patch patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch patches.suse/btrfs-fix-crash-on-racing-fsync-and-size-extending-w.patch + patches.suse/btrfs-fix-leak-of-qgroup-extent-records-after-transa.patch patches.suse/io_uring-check-for-non-NULL-file-pointer-in-io_file_.patch patches.suse/io_uring-io-wq-avoid-garbage-value-of-match-in-io_wq.patch + patches.suse/io_uring-fix-possible-deadlock-in-io_register_iowq_m.patch patches.suse/nvme-fix-nvme_pr_-status-code-parsing.patch patches.suse/gpio-tqmx86-fix-typo-in-Kconfig-label.patch patches.suse/gpio-tqmx86-introduce-shadow-register-for-GPIO-outpu.patch @@ -24565,17 +24889,34 @@ patches.suse/smb-client-fix-deadlock-in-smb2_find_smb_tcon-.patch patches.suse/cachefiles-add-output-string-to-cachefiles_obj_-get-put-_ondemand_fd.patch patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch + patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_ondemand_daemon_read.patch + patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_onde.patch + patches.suse/cachefiles-remove-err_put_fd-label-in-cachefiles_onde.patch + patches.suse/cachefiles-add-consistency-check-for-copen-cread.patch + patches.suse/cachefiles-add-spin_lock-for-cachefiles_ondemand_info.patch + patches.suse/cachefiles-never-get-a-new-anonymous-fd-if-ondemand_i.patch + patches.suse/cachefiles-defer-exposing-anon_fd-until-after-copy_to.patch + patches.suse/cachefiles-Set-object-to-close-if-ondemand_id-0-in-co.patch patches.suse/cachefiles-flush-all-requests-after-setting-CACHEFILE.patch + patches.suse/cachefiles-make-on-demand-read-killable.patch patches.suse/fs-file-fix-the-check-in-find_next_fd.patch + patches.suse/NFSv4-Fix-memory-leak-in-nfs4_set_security_label.patch + patches.suse/nfs-propagate-readlink-errors-in-nfs_symlink_filler.patch patches.suse/nfs-Avoid-flushing-many-pages-with-NFS_FILE_SYNC.patch + patches.suse/nfs-don-t-invalidate-dentries-on-transient-errors.patch patches.suse/NFS-abort-nfs_atomic_open_v23-if-name-is-too-long.patch patches.suse/NFSv4.1-enforce-rootpath-check-in-fs_location-query.patch patches.suse/SUNRPC-return-proper-error-from-gss_wrap_req_priv.patch patches.suse/NFS-add-barriers-when-testing-for-NFS_FSDATA_BLOCKED.patch patches.suse/net-hns3-fix-kernel-crash-problem-in-concurrent-scen.patch + patches.suse/liquidio-Adjust-a-NULL-pointer-handling-path-in-lio_.patch + patches.suse/net-sched-initialize-noop_qdisc-owner.patch patches.suse/mptcp-ensure-snd_una-is-properly-initialized-on-conn.patch + patches.suse/0001-tcp-use-signed-arithmetic-in-tcp_rtx_probe0_timed_ou.patch patches.suse/Bluetooth-L2CAP-Fix-rejecting-L2CAP_CONN_PARAM_UPDAT.patch patches.suse/netfilter-nft_inner-validate-mandatory-meta-and-payload + patches.suse/0001-net-bridge-mst-pass-vlan-group-directly-to-br_mst_vl.patch + patches.suse/0001-net-bridge-mst-fix-suspicious-rcu-usage-in-br_mst_se.patch patches.suse/ionic-fix-use-after-netif_napi_del.patch patches.suse/gve-Clear-napi-skb-before-dev_kfree_skb_any.patch patches.suse/bnxt_en-Adjust-logging-of-firmware-messages-in-case-.patch @@ -24585,7 +24926,9 @@ patches.suse/scsi-mpt3sas-Avoid-test-set_bit-operating-in-non-allocated-memory.patch patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch patches.suse/block-fix-request.queuelist-usage-in-flush.patch + patches.suse/nvme-avoid-double-free-special-payload.patch patches.suse/nvmet-passthru-propagate-status-from-id-override-fun.patch + patches.suse/nvmet-always-initialize-cqe.result.patch patches.suse/drm-panel-orientation-quirks-Add-quirk-for-Aya-Neo-K.patch patches.suse/drm-komeda-check-for-error-valued-pointer.patch patches.suse/drm-bridge-panel-Fix-runtime-warning-on-panel-bridge.patch @@ -24652,11 +24995,17 @@ patches.suse/netrom-Fix-a-memory-leak-in-nr_heartbeat_expiry.patch patches.suse/ipv6-prevent-possible-NULL-deref-in-fib6_nh_init.patch patches.suse/ipv6-prevent-possible-NULL-dereference-in-rt6_probe.patch + patches.suse/xfrm6-check-ip6_dst_idev-return-value-in-xfrm6_get_s.patch + patches.suse/netns-Make-get_net_ns-handle-zero-refcount-net.patch patches.suse/net-lan743x-disable-WOL-upon-resume-to-restore-full-.patch patches.suse/net-lan743x-Support-WOL-at-both-the-PHY-and-MAC-appr.patch patches.suse/net-phy-mxl-gpy-Remove-interrupt-mask-clearing-from-.patch + patches.suse/net-sched-act_api-fix-possible-infinite-loop-in-tcf_.patch + patches.suse/ptp-fix-integer-overflow-in-max_vclocks_store.patch patches.suse/net-usb-ax88179_178a-improve-reset-check.patch patches.suse/virtio_net-checksum-offloading-handling-fix + patches.suse/net-do-not-leave-a-dangling-sk-pointer-when-socket-c.patch + patches.suse/seg6-fix-parameter-passing-when-calling-NF_HOOK-in-E.patch patches.suse/net-usb-rtl8150-fix-unintiatilzed-variables-in-rtl81.patch patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch patches.suse/dmaengine-idxd-Fix-possible-Use-After-Free-in-irq_pr.patch @@ -24684,15 +25033,20 @@ patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch patches.suse/KVM-x86-Always-sync-PIR-to-IRR-prior-to-scanning-I-O.patch + patches.suse/virt-guest_memfd-fix-reference-leak-on-hwpoisoned-pa.patch + patches.suse/KVM-arm64-Disassociate-vcpus-from-redistributor-regi.patch patches.suse/KVM-Fix-a-data-race-on-last_boosted_vcpu-in-kvm_vcpu.patch + patches.suse/KVM-Stop-processing-all-memslots-when-null-mmu_notif.patch patches.suse/arm64-dts-imx93-11x11-evk-Remove-the-no-sdio-property.patch patches.suse/arm64-dts-freescale-imx8mm-verdin-enable-hysteresis-on-slow-input-pin.patch patches.suse/arm64-dts-imx8qm-mek-fix-gpio-number-for-reg_usdhc2_vmmc.patch patches.suse/firmware-psci-Fix-return-value-from-psci_system_susp.patch + patches.suse/xfs-fix-unlink-vs-cluster-buffer-instantiation-race.patch patches.suse/spi-stm32-qspi-Fix-dual-flash-mode-sanity-test-in-st.patch patches.suse/spi-stm32-qspi-Clamp-stm32_qspi_get_mode-output-to-C.patch patches.suse/regulator-core-Fix-modpost-error-regulator_get_regma.patch patches.suse/regulator-bd71815-fix-ramp-values.patch + patches.suse/KVM-PPC-Book3S-HV-Prevent-UAF-in-kvm_spapr_tce_attac.patch patches.suse/drm-vmwgfx-Fix-missing-HYPERVISOR_GUEST-dependency.patch patches.suse/i2c-ocores-set-IACK-bit-after-core-is-enabled.patch patches.suse/pinctrl-qcom-spmi-gpio-drop-broken-pm8008-support.patch @@ -24720,16 +25074,19 @@ patches.suse/bytcr_rt5640-inverse-jack-detect-for-Archos-101-cesi.patch patches.suse/ASoC-topology-Fix-references-to-freed-memory.patch patches.suse/ASoC-topology-Do-not-assign-fields-that-are-already-.patch + patches.suse/ASoC-topology-Clean-up-route-loading.patch patches.suse/ASoC-ti-omap-hdmi-Fix-too-long-driver-name.patch patches.suse/ALSA-dmaengine-Synchronize-dma-channel-after-drop.patch patches.suse/ASoC-ti-davinci-mcasp-Set-min-period-size-using-FIFO.patch patches.suse/ASoC-SOF-sof-audio-Skip-unprepare-for-in-use-widgets.patch patches.suse/ASoC-rt722-sdca-sdw-add-debounce-time-for-type-detec.patch + patches.suse/ASoC-topology-Fix-route-memory-corruption.patch patches.suse/ASoC-q6apm-lpass-dai-close-graph-on-prepare-errors.patch patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch patches.suse/ASoC-amd-acp-remove-i2s-configuration-check-in-acp_i.patch patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch patches.suse/ASoC-amd-yc-Fix-non-functional-mic-on-ASUS-M5602RA.patch + patches.suse/mlxsw-spectrum_buffers-Fix-memory-corruptions-on-Spe.patch patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch patches.suse/net-can-j1939-recover-socket-queue-on-CAN-bus-error-.patch @@ -24738,9 +25095,18 @@ patches.suse/batman-adv-Don-t-accept-TT-entries-for-out-of-spec-V.patch patches.suse/net-phy-micrel-add-Microchip-KSZ-9477-to-the-device-.patch patches.suse/net-usb-ax88179_178a-improve-link-status-logs.patch + patches.suse/bpf-Fix-overrunning-reservations-in-ringbuf.patch + patches.suse/selftests-bpf-Add-more-ring-buffer-test-coverage.patch + patches.suse/xdp-Remove-WARN-from-__xdp_reg_mem_model.patch + patches.suse/ibmvnic-Add-tx-check-to-prevent-skb-leak.patch patches.suse/net-usb-qmi_wwan-add-Telit-FN912-compositions.patch patches.suse/tracing-net_sched-NULL-pointer-dereference-in-perf_trace_qdisc_reset.patch patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch + patches.suse/netfilter-nf_tables-fully-validate-NFT_DATA_VALUE-on.patch + patches.suse/btrfs-qgroup-fix-quota-root-leak-after-quota-disable.patch + patches.suse/syscalls-fix-compat_sys_io_pgetevents_time64-usage.patch + patches.suse/s390-pci-Add-missing-virt_to_phys-for-directed-DIBV.patch + patches.suse/s390-sclp-Fix-sclp_init-cleanup-on-failure.patch patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch patches.suse/drm-panel-simple-Add-missing-display-timing-flags-fo.patch patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch @@ -24754,6 +25120,11 @@ patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch patches.suse/gpiolib-cdev-Disallow-reconfiguration-without-direct.patch + patches.suse/nvme-fix-NVME_NS_DEAC-may-incorrectly-identifying-th.patch + patches.suse/nvmet-do-not-return-reserved-for-empty-TSAS-values.patch + patches.suse/nvme-fixup-comment-for-nvme-RDMA-Provider-Type.patch + patches.suse/nvmet-make-tsas-attribute-idempotent-for-RDMA.patch + patches.suse/x86-stop-playing-stack-games-in-profile_pc.patch patches.suse/mmc-sdhci-pci-Convert-PCIBIOS_-return-codes-to-errno.patch patches.suse/mmc-sdhci-brcmstb-check-R1_STATUS-for-erase-trim-dis.patch patches.suse/mmc-sdhci-Do-not-invert-write-protect-twice.patch @@ -24764,6 +25135,8 @@ patches.suse/platform-x86-lg-laptop-Use-ACPI-device-handle-when-e.patch patches.suse/i2c-testunit-don-t-erase-registers-after-STOP.patch patches.suse/i2c-testunit-discard-write-requests-while-old-comman.patch + patches.suse/xfs-allow-unlinked-symlinks-and-dirs-with-zero-size.patch + patches.suse/xfs-honor-init_xattrs-in-xfs_init_new_inode-for-ATTR.patch patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch patches.suse/usb-gadget-printer-SS-support.patch patches.suse/usb-gadget-printer-fix-races-against-disable.patch @@ -24774,6 +25147,7 @@ patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch patches.suse/usb-gadget-aspeed_udc-fix-device-address-configurati.patch patches.suse/usb-dwc3-core-Workaround-for-CSR-read-timeout.patch + patches.suse/serial-8250_omap-Implementation-of-Errata-i2310.patch patches.suse/tty-mcf-MCF54418-has-10-UARTS.patch patches.suse/Revert-serial-core-only-stop-transmit-when-HW-fifo-i.patch patches.suse/serial-core-introduce-uart_port_tx_limited_flags.patch @@ -24803,7 +25177,9 @@ patches.suse/arm64-dts-rockchip-Fix-the-value-of-dlg-jack-det-rate-mismatch-on-rk3399-gru.patch patches.suse/arm64-dts-rockchip-fix-PMIC-interrupt-pin-on-ROCK-Pi-E.patch patches.suse/arm64-dts-rockchip-Add-sound-dai-cells-for-RK3368.patch + patches.suse/cxl-region-Avoid-null-pointer-dereference-in-region-.patch patches.suse/erofs-ensure-m_llen-is-reset-to-0-if-metadata-is-invalid.patch + patches.suse/filelock-Remove-locks-reliably-when-fcntl-close-race.patch patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch patches.suse/nilfs2-fix-inode-number-range-checks.patch patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch @@ -24812,24 +25188,36 @@ patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch patches.suse/wifi-mac80211-disable-softirqs-for-queued-frame-hand.patch patches.suse/net-phy-phy_device-Fix-PHY-LED-blinking-code-comment.patch + patches.suse/net-mlx5-E-switch-Create-ingress-ACL-when-needed.patch patches.suse/mac802154-fix-time-calculation-in-ieee802154_configu.patch patches.suse/net-mac802154-Fix-racy-device-stats-updates-by-DEV_S.patch + patches.suse/bnx2x-Fix-multiple-UBSAN-array-index-out-of-bounds.patch patches.suse/Bluetooth-hci_bcm4377-Fix-msgid-release.patch patches.suse/Bluetooth-hci_event-Fix-setting-of-unicast-qos-inter.patch patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch patches.suse/Bluetooth-btnxpuart-Enable-Power-Save-feature-on-sta.patch patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch + patches.suse/bluetooth-l2cap-sync-sock-recv-cb-and-release.patch patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch + patches.suse/Bluetooth-L2CAP-Fix-deadlock.patch patches.suse/can-kvaser_usb-Explicitly-initialize-family-in-leafi.patch + patches.suse/net-txgbe-initialize-num_q_vectors-for-MSI-INTx-inte.patch + patches.suse/net-ntb_netdev-Move-ntb_netdev_rx_handler-to-call-ne.patch patches.suse/bonding-Fix-out-of-bounds-read-in-bond_option_arp_ip.patch + patches.suse/ice-Fix-improper-extts-handling.patch + patches.suse/ice-Don-t-process-extts-if-PTP-is-disabled.patch patches.suse/selftests-fix-OOM-in-msg_zerocopy-selftest.patch patches.suse/selftests-make-order-checking-verbose-in-msg_zerocop.patch + patches.suse/inet_diag-Initialize-pad-field-in-struct-inet_diag_r.patch + patches.suse/netfilter-nf_tables-unconditionally-flush-pending-wo.patch patches.suse/wifi-mac80211-fix-BSS_CHANGED_UNSOL_BCAST_PROBE_RESP.patch patches.suse/wifi-wilc1000-fix-ies_len-type-in-connect-path.patch patches.suse/wifi-iwlwifi-properly-set-WIPHY_FLAG_SUPPORTS_EXT_KE.patch patches.suse/wifi-iwlwifi-mvm-don-t-wake-up-rx_sync_waitq-upon-RF.patch + patches.suse/mlxsw-core_linecards-Fix-double-memory-deallocation-.patch + patches.suse/KVM-s390-fix-LPSWEY-handling.patch patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch patches.suse/drm-panel-orientation-quirks-Add-quirk-for-Valve-Gal.patch patches.suse/drm-fbdev-generic-Fix-framebuffer-on-big-endian-devi.patch @@ -24842,15 +25230,42 @@ patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch patches.suse/drm-amdgpu-atomfirmware-silence-UBSAN-warning.patch patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch + patches.suse/powerpc-pseries-Whitelist-dtl-slub-object-for-copyin.patch + patches.suse/powerpc-eeh-avoid-possible-crash-when-edev-pdev-chan.patch patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch patches.suse/clk-mediatek-mt8183-Only-enable-runtime-PM-on-mt8183.patch patches.suse/clk-qcom-gcc-sm6350-Fix-gpll6-gpll7-parents.patch patches.suse/clk-qcom-clk-alpha-pll-set-ALPHA_EN-bit-for-Stromer-.patch patches.suse/ACPI-processor_idle-Fix-invalid-comparison-with-inse.patch patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch + patches.suse/0001-mm-prevent-derefencing-NULL-ptr-in-pfn_section_valid.patch + patches.suse/mm-vmalloc-check-if-a-hash-index-is-in-cpu_possible_.patch + patches.suse/mm-shmem-disable-PMD-sized-page-cache-if-needed.patch + patches.suse/netfs-fscache-export-fscache_put_volume-and-add-fscac.patch + patches.suse/cachefiles-fix-slab-use-after-free-in-fscache_withdra.patch + patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_with.patch + patches.suse/cachefiles-propagate-errors-from-vfs_getxattr-to-avoi.patch + patches.suse/cachefiles-stop-sending-new-request-when-dropping-obj.patch + patches.suse/cachefiles-cancel-all-requests-for-the-object-that-is.patch + patches.suse/cachefiles-wait-for-ondemand_object_worker-to-finish-.patch + patches.suse/cachefiles-cyclic-allocation-of-msg_id-to-avoid-reuse.patch + patches.suse/cachefiles-add-missing-lock-protection-when-polling.patch patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch + patches.suse/wireguard-allowedips-avoid-unaligned-64-bit-memory-a.patch patches.suse/net-phy-microchip-lan87xx-reinit-PHY-after-cable-tes.patch + patches.suse/net-ks8851-Fix-deadlock-with-the-SPI-chip-variant.patch + patches.suse/bpf-Fix-too-early-release-of-tcx_entry.patch + patches.suse/selftests-bpf-Extend-tcx-tests-to-cover-late-tcx_ent.patch + patches.suse/skmsg-Skip-zero-length-skb-in-sk_msg_recvmsg.patch + patches.suse/0001-tcp-avoid-too-many-retransmit-packets.patch + patches.suse/ppp-reject-claimed-as-LCP-but-actually-malformed-pac.patch + patches.suse/udp-Set-SOCK_RCU_FREE-earlier-in-udp_lib_get_port.patch + patches.suse/net-sched-Fix-UAF-when-resolving-a-clash.patch + patches.suse/net-sunrpc-Remap-EPERM-in-case-of-connection-failure.patch + patches.suse/bpf-Fail-bpf_timer_cancel-when-callback-is-being-can.patch + patches.suse/bpf-Defer-work-in-bpf_timer_cancel_and_free.patch + patches.suse/selftests-bpf-Add-timer-lockup-selftest.patch patches.suse/spi-imx-Don-t-expect-DMA-for-i.MX-25-35-50-51-53-csp.patch patches.suse/spi-mux-set-ctlr-bits_per_word_mask.patch patches.suse/ALSA-hda-realtek-add-quirk-for-Clevo-V5-46-0TU.patch @@ -24877,6 +25292,7 @@ patches.suse/USB-serial-option-add-support-for-Foxconn-T99W651.patch patches.suse/USB-serial-option-add-Rolling-RW350-GL-variants.patch patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch + patches.suse/serial-8250_omap-Fix-Errata-i2310-with-RX-FIFO-level.patch patches.suse/misc-fastrpc-Fix-DSP-capabilities-request.patch patches.suse/misc-fastrpc-Copy-the-complete-capability-structure-.patch patches.suse/misc-fastrpc-Avoid-updating-PD-type-for-capability-r.patch @@ -24891,24 +25307,52 @@ patches.suse/i2c-testunit-avoid-re-issued-work-after-read-message.patch patches.suse/i2c-rcar-bring-hardware-to-known-state-when-probing.patch patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation + patches.suse/Revert-sched-fair-Make-sure-to-try-to-detach-at-least-one-.patch patches.suse/drm-meson-fix-canvas-release-in-bind-function.patch patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch patches.suse/hfsplus-fix-to-avoid-false-alarm-of-circular-locking.patch + patches.suse/hfs-fix-to-initialize-fields-of-hfs_inode_info-after-hfs_alloc_inode.patch patches.suse/fuse-verify-g-u-id-mount-options-correctly.patch + patches.suse/io_uring-Drop-per-ctx-dummy_ubuf.patch + patches.suse/io_uring-advise-support-64-bit-lengths.patch + patches.suse/io_uring-Fix-probe-of-disabled-operations.patch + patches.suse/md-do-not-delete-safemode_timer-in-mddev_suspend-a876.patch + patches.suse/md-change-the-return-value-type-of-md_write_start-to-void-03e7.patch + patches.suse/md-fix-deadlock-between-mddev_suspend-and-flush-bio-611d.patch + patches.suse/md-md-bitmap-fix-writing-non-bitmap-pages-ab99.patch + patches.suse/block-initialize-integrity-buffer-to-zero-before-wri.patch + patches.suse/md-raid5-fix-spares-errors-about-rcu-usage-2314.patch + patches.suse/md-Don-t-wait-for-MD_RECOVERY_NEEDED-for-HOT_REMOVE_DISK-ioctl-a1fd.patch + patches.suse/md-raid5-recheck-if-reshape-has-finished-with-device_lock-held-25b3.patch + patches.suse/nvme-pci-do-not-directly-handle-subsys-reset-fallout.patch + patches.suse/nvme-multipath-prepare-for-queue-depth-iopolicy.patch + patches.suse/nvme-multipath-implement-queue-depth-iopolicy.patch + patches.suse/nvmet-auth-fix-nvmet_auth-hash-error-handling.patch + patches.suse/clocksource-drivers-sh_cmt-Address-race-condition-fo.patch patches.suse/tools-memory-model-Fix-bug-in-lock.cat.patch + patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch + patches.suse/workqueue-wq_watchdog_touch-is-always-called-with-valid-CPU.patch + patches.suse/workqueue-Improve-scalability-of-workqueue-watchdog-touch.patch patches.suse/char-tpm-Fix-possible-memory-leak-in-tpm_bios_measur.patch + patches.suse/arm64-cputype-Add-Cortex-X3-definitions.patch + patches.suse/arm64-cputype-Add-Cortex-A720-definitions.patch + patches.suse/arm64-cputype-Add-Cortex-X925-definitions.patch + patches.suse/arm64-errata-Unify-speculative-SSBS-errata-logic.patch + patches.suse/arm64-errata-Expand-speculative-SSBS-workaround.patch patches.suse/platform-chrome-cros_ec_debugfs-fix-wrong-EC-message.patch patches.suse/hwmon-adt7475-Fix-default-duty-on-fan-is-disabled.patch patches.suse/hwmon-max6697-Fix-underflow-when-writing-limit-attri.patch patches.suse/hwmon-max6697-Fix-swapped-temp-1-8-critical-alarms.patch patches.suse/pwm-stm32-Always-do-lazy-disabling.patch + patches.suse/gpio-prevent-potential-speculation-leaks-in-gpio_dev.patch patches.suse/gpio-mc33880-Convert-comma-to-semicolon.patch patches.suse/spi-atmel-quadspi-Add-missing-check-for-clk_prepare.patch patches.suse/spi-spi-microchip-core-Fix-the-number-of-chip-select.patch patches.suse/x86-kconfig-Add-as-instr64-macro-to-properly-evaluate-AS_WRUSS patches.suse/soc-qcom-pmic_glink-Handle-the-return-value-of-pmic_.patch patches.suse/soc-qcom-rpmh-rsc-Ensure-irqs-aren-t-disabled-by-rpm.patch + patches.suse/soc-qcom-icc-bwmon-Fix-refcount-imbalance-seen-durin.patch patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch patches.suse/soc-qcom-pdr-fix-parsing-of-domains-lists.patch patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch @@ -24924,17 +25368,30 @@ patches.suse/arm64-dts-rockchip-Drop-invalid-mic-in-differential-on-rk3568-rock-3a.patch patches.suse/arm64-dts-rockchip-Fix-mic-in-differential-usage-on-rk3566-roc-pc.patch patches.suse/arm64-dts-rockchip-Fix-mic-in-differential-usage-on-rk3568-evb1-v10.patch + patches.suse/arm64-dts-imx8mp-Fix-pgc_mlmix-location.patch + patches.suse/arm64-dts-imx8mp-Fix-pgc-vpu-locations.patch patches.suse/arm64-dts-rockchip-Add-missing-power-domains-for-rk356x-vop_mmu.patch patches.suse/vmlinux.lds.h-catch-.bss.L-sections-into-BSS.patch + patches.suse/x86-xen-Convert-comma-to-semicolon.patch + patches.suse/sysctl-always-initialize-i_uid-i_gid.patch + patches.suse/thermal-drivers-broadcom-Fix-race-between-removal-an.patch patches.suse/cpufreq-amd-pstate-Fix-the-scaling_max_freq-setting-.patch patches.suse/cpufreq-ti-cpufreq-Handle-deferred-probe-with-dev_er.patch + patches.suse/ACPI-battery-create-alarm-sysfs-attribute-atomically.patch + patches.suse/ACPI-SBS-manage-alarm-sysfs-attribute-through-psy-co.patch + patches.suse/jump_label-Fix-concurrency-issues-in-static_key_slow_dec.patch + patches.suse/jump_label-Clarify-condition-in-static_key_fast_inc_not_disabled.patch + patches.suse/jump_label-Simplify-and-clarify-static_key_fast_inc_cpus_locked.patch patches.suse/lib-objagg-Fix-spelling.patch patches.suse/lib-test_objagg-Fix-spelling.patch patches.suse/lib-objagg-Fix-general-protection-fault.patch + patches.suse/mlxsw-spectrum_acl_erp-Fix-object-nesting-warning.patch patches.suse/wifi-brcmsmac-LCN-PHY-code-is-used-for-BCM4313-2G-on.patch patches.suse/wifi-mwifiex-Fix-interface-type-change.patch + patches.suse/wifi-nl80211-disallow-setting-special-AP-channel-wid.patch patches.suse/wifi-mac80211-cancel-multi-link-reconf-work-on-disco.patch patches.suse/wifi-mac80211-reset-negotiated-TTLM-on-disconnect.patch + patches.suse/wifi-rtw88-usb-Fix-disconnection-after-beacon-loss.patch patches.suse/wifi-rtw89-fix-HW-scan-not-aborting-properly.patch patches.suse/wifi-ath12k-Don-t-drop-tx_status-in-failure-case.patch patches.suse/wifi-ath12k-drop-failed-transmitted-frames-from-metr.patch @@ -24948,12 +25405,19 @@ patches.suse/wifi-ath12k-fix-firmware-crash-during-reo-reinject.patch patches.suse/wifi-ath11k-fix-wrong-definition-of-CE-ring-s-base-a.patch patches.suse/wifi-ath12k-fix-wrong-definition-of-CE-ring-s-base-a.patch + patches.suse/wifi-ath12k-fix-memory-leak-in-ath12k_dp_rx_peer_fra.patch + patches.suse/net-mana-Add-support-for-page-sizes-other-than-4KB-o.patch + patches.suse/PCI-Add-Edimax-Vendor-ID-to-pci_ids.h.patch patches.suse/wifi-cfg80211-fix-typo-in-cfg80211_calculate_bitrate.patch patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch patches.suse/wifi-mac80211-add-ieee80211_tdls_sta_link_id.patch patches.suse/wifi-mac80211-correcty-limit-wider-BW-TDLS-STAs.patch patches.suse/wifi-iwlwifi-fix-iwl_mvm_get_valid_rx_ant.patch patches.suse/wifi-iwlwifi-mvm-don-t-limit-VLP-AFC-to-UATS-enabled.patch + patches.suse/wifi-mac80211-fix-NULL-dereference-at-band-check-in-.patch + patches.suse/can-mcp251xfd-tef-prepare-to-workaround-broken-TEF-F.patch + patches.suse/can-mcp251xfd-tef-update-workaround-for-erratum-DS80.patch + patches.suse/wifi-nl80211-don-t-give-key-data-to-userspace.patch patches.suse/wifi-ath11k-fix-RCU-documentation-in-ath11k_mac_op_i.patch patches.suse/wifi-ath11k-fix-wrong-handling-of-CCMP256-and-GCMP-c.patch patches.suse/wifi-ath12k-fix-peer-metadata-parsing.patch @@ -24963,14 +25427,33 @@ patches.suse/wifi-rtw89-8852b-fix-definition-of-KIP-register-numb.patch patches.suse/wifi-rtl8xxxu-8188f-Limit-TX-power-index.patch patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch + patches.suse/bna-adjust-name-buf-size-of-bna_tcb-and-bna_ccb-stru.patch + patches.suse/bpf-arm64-Fix-trampoline-for-BPF_TRAMP_F_CALL_ORIG.patch + patches.suse/bpf-Fix-null-pointer-dereference-in-resolve_prog_typ.patch + patches.suse/selftests-bpf-Test-for-null-pointer-deref-bugfix-in-.patch patches.suse/Bluetooth-hci_bcm4377-Use-correct-unit-for-timeouts.patch + patches.suse/Bluetooth-btnxpuart-Shutdown-timer-and-prevent-rearm.patch patches.suse/Bluetooth-btintel-Refactor-btintel_set_ppag.patch patches.suse/Bluetooth-btnxpuart-Add-handling-for-boot-signature-.patch patches.suse/Bluetooth-hci_event-Set-QoS-encryption-from-BIGInfo-.patch + patches.suse/Bluetooth-btusb-Add-RTL8852BE-device-0489-e125-to-de.patch + patches.suse/Bluetooth-btusb-Add-Realtek-RTL8852BE-support-ID-0x1.patch + patches.suse/Bluetooth-Fix-usage-of-__hci_cmd_sync_status.patch + patches.suse/xdp-fix-invalid-wait-context-of-page_pool_destroy.patch + patches.suse/NFSD-Support-write-delegations-in-LAYOUTGET.patch + patches.suse/gss_krb5-Fix-the-error-handling-path-for-crypto_sync.patch + patches.suse/btrfs-make-btrfs_finish_ordered_extent-return-void.patch + patches.suse/btrfs-use-a-btrfs_inode-in-the-log-context-struct-bt.patch + patches.suse/btrfs-pass-a-btrfs_inode-to-btrfs_fdatawrite_range.patch + patches.suse/btrfs-pass-a-btrfs_inode-to-btrfs_wait_ordered_range.patch + patches.suse/btrfs-use-a-btrfs_inode-local-variable-at-btrfs_sync.patch + patches.suse/btrfs-fix-extent-map-use-after-free-when-adding-page.patch patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch patches.suse/xfs-add-bounds-checking-to-xlog_recover_process_data.patch patches.suse/xfs-don-t-walk-off-the-end-of-a-directory-data-block.patch + patches.suse/xfs-use-consistent-uid-gid-when-grabbing-dquots-for-inodes.patch patches.suse/ata-libata-scsi-Fix-offsets-for-the-fixed-format-sen.patch + patches.suse/ata-libata-scsi-Do-not-overwrite-valid-sense-data-wh.patch patches.suse/ipmi-ssif_bmc-prevent-integer-overflow-on-32bit-syst.patch patches.suse/mfd-pm8008-Fix-regmap-irq-chip-initialisation.patch patches.suse/mfd-omap-usb-tll-Use-struct_size-to-allocate-tll.patch @@ -24985,9 +25468,16 @@ patches.suse/media-imon-Fix-race-getting-ictx-lock.patch patches.suse/media-i2c-Fix-imx412-exposure-control.patch patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch + patches.suse/media-mediatek-vcodec-Handle-invalid-decoder-vsi.patch + patches.suse/media-amphion-Remove-lock-in-s_ctrl-callback.patch patches.suse/saa7134-Unchecked-i2c_transfer-function-result-fixed.patch + patches.suse/media-uvcvideo-Ignore-empty-TS-packets.patch + patches.suse/media-uvcvideo-Quirk-for-invalid-dev_sof-in-Logitech.patch patches.suse/media-uvcvideo-Fix-integer-overflow-calculating-time.patch + patches.suse/media-uvcvideo-Add-quirk-for-invalid-dev_sof-in-Logi.patch patches.suse/media-uvcvideo-Override-default-flags.patch + patches.suse/media-uvcvideo-Fix-the-bandwdith-quirk-on-USB-3.x.patch + patches.suse/media-xc2028-avoid-use-after-free-in-load_firmware_c.patch patches.suse/media-imx-jpeg-Remove-some-redundant-error-logs.patch patches.suse/media-imx-jpeg-Drop-initial-source-change-event-if-c.patch patches.suse/media-rcar-vin-Fix-YUYV8_1X16-handling-for-CSI-2.patch @@ -24997,14 +25487,25 @@ patches.suse/media-v4l-subdev-Fix-typo-in-documentation.patch patches.suse/media-venus-flush-all-buffers-in-output-plane-stream.patch patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch + patches.suse/drm-amd-display-Add-delay-to-improve-LTTPR-UHBR-inte.patch + patches.suse/drm-amdgpu-fix-potential-resource-leak-warning.patch patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch + patches.suse/drm-amdgpu-pm-Fix-the-param-type-of-set_power_profil.patch patches.suse/drm-amdkfd-Fix-CU-Masking-for-GFX-9.4.3.patch patches.suse/drm-amd-pm-remove-logically-dead-code-for-renoir.patch + patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-for-s.patch patches.suse/drm-amd-pm-Fix-aldebaran-pcie-speed-reporting.patch patches.suse/drm-amdgpu-Fix-memory-range-calculation.patch patches.suse/drm-amdgpu-Check-if-NBIO-funcs-are-NULL-in-amdgpu_de.patch + patches.suse/drm-amdgpu-Fix-the-null-pointer-dereference-to-ras_m.patch + patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-in-ap.patch patches.suse/drm-amdgpu-Remove-GC-HW-IP-9.3.0-from-noretry-1.patch + patches.suse/drm-admgpu-fix-dereferencing-null-pointer-context.patch + patches.suse/drm-amdgpu-fix-dereference-null-return-value-for-the.patch + patches.suse/drm-amdgpu-Add-lock-around-VF-RLCG-interface.patch patches.suse/drm-amd-display-Move-struct-scaler_data-off-stack.patch + patches.suse/drm-radeon-Remove-__counted_by-from-StateArray.state.patch + patches.suse/drm-amd-pm-Fix-the-null-pointer-dereference-for-vega.patch patches.suse/drm-rockchip-vop2-Fix-the-port-mux-of-VP2.patch patches.suse/drm-arm-komeda-Fix-komeda-probe-failing-if-there-are.patch patches.suse/drm-udl-Remove-DRM_CONNECTOR_POLL_HPD.patch @@ -25018,12 +25519,17 @@ patches.suse/drm-panel-ilitek-ili9882t-If-prepare-fails-disable-G.patch patches.suse/drm-panel-ilitek-ili9882t-Check-for-errors-on-the-NO.patch patches.suse/drm-bridge-it6505-fix-hibernate-to-resume-no-display.patch + patches.suse/drm-bridge-analogix_dp-properly-handle-zero-sized-AU.patch patches.suse/drm-bridge-samsung-dsim-Set-P-divider-based-on-min-m.patch patches.suse/drm-zynqmp_dpsub-Fix-an-error-handling-path-in-zynqm.patch patches.suse/drm-zynqmp_kms-Fix-AUX-bus-not-getting-unregistered.patch + patches.suse/drm-amd-display-Add-NULL-check-for-afb-before-derefe.patch + patches.suse/Revert-drm-amd-display-Add-NULL-check-for-afb-before.patch + patches.suse/drm-amd-display-Add-null-checker-before-passing-vari.patch patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch patches.suse/Revert-drm-bridge-tc358767-Set-default-CLRSIPO-count.patch patches.suse/drm-etnaviv-fix-DMA-direction-handling-for-cached-RW.patch + patches.suse/drm-etnaviv-don-t-block-scheduler-when-GPU-is-still-.patch patches.suse/drm-mediatek-Add-missing-plane-settings-when-async-u.patch patches.suse/drm-mediatek-Use-8-bit-alpha-in-ETHDR.patch patches.suse/drm-mediatek-Fix-XRGB-setting-error-in-OVL.patch @@ -25038,26 +25544,92 @@ patches.suse/drm-mediatek-Support-DRM-plane-alpha-in-Mixer.patch patches.suse/drm-mediatek-Fix-bit-depth-overwritten-for-mtk_ovl_s.patch patches.suse/drm-mediatek-Remove-less-than-zero-comparison-of-an-.patch + patches.suse/drm-mediatek-dp-Fix-spurious-kfree.patch + patches.suse/drm-amd-display-Fix-null-pointer-deref-in-dcn20_reso.patch patches.suse/drm-lima-Mark-simple_ondemand-governor-as-softdep.patch patches.suse/drm-panfrost-Mark-simple_ondemand-governor-as-softde.patch patches.suse/drm-dp_mst-Fix-all-mstb-marked-as-not-probed-after-s.patch + patches.suse/drm-dp_mst-Skip-CSN-if-topology-probing-is-not-done-.patch patches.suse/drm-msm-dpu-fix-encoder-irq-wait-skip.patch patches.suse/drm-msm-dsi-set-VIDEO_COMPRESSION_MODE_CTRL_WC.patch patches.suse/drm-msm-dpu-drop-validity-checks-for-clear_pending_f.patch patches.suse/drm-msm-mdp5-Remove-MDP_CAP_SRC_SPLIT-from-msm8x53_c.patch patches.suse/drm-fbdev-dma-Fix-framebuffer-mode-for-big-endian-de.patch patches.suse/x86-shstk-Make-return-uprobe-work-with-shadow-stack + patches.suse/trace-pid_list-Change-gfp-flags-in-pid_list_fill_irq.patch + patches.suse/tools-perf-Fix-perf-bench-futex-to-enable-the-run-when-some-CPU-s-are-offline.patch + patches.suse/tools-perf-Fix-perf-bench-epoll-to-enable-the-run-when-some-CPU-s-are-offline.patch + patches.suse/tools-perf-Fix-timing-issue-with-parallel-threads-in-perf-bench-wake-up-parallel.patch + patches.suse/s390-sclp-Prevent-release-of-buffer-in-I-O.patch patches.suse/docs-crypto-async-tx-api-fix-broken-code-example.patch + patches.suse/xprtrdma-Fix-rpcrdma_reqs_reset.patch + patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch patches.suse/nfs-Drop-pointless-check-from-nfs_commit_release_pag.patch patches.suse/nfs-Properly-initialize-server-writeback.patch patches.suse/nfs-Block-on-write-congestion.patch + patches.suse/NFSv4.1-another-fix-for-EXCHGID4_FLAG_USE_PNFS_DS-fo.patch + patches.suse/nfs-pass-explicit-offset-count-to-trace-events.patch + patches.suse/SUNRPC-Fix-a-race-to-wake-a-sync-task.patch patches.suse/hwrng-amd-Convert-PCIBIOS_-return-codes-to-errnos.patch patches.suse/crypto-ecdsa-Fix-the-public-key-format-description.patch patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch patches.suse/crypto-deflate-Add-aliases-to-deflate.patch patches.suse/hwrng-core-Fix-wrong-quality-calculation-at-hw-rng-r.patch patches.suse/crypto-qat-extend-scope-of-lock-in-adf_cfg_add_key_v.patch + patches.suse/RDMA-iwcm-Fix-a-use-after-free-related-to-destroying.patch + patches.suse/RDMA-mlx5-Set-mkeys-for-dmabuf-at-PAGE_SIZE.patch + patches.suse/RDMA-cache-Release-GID-table-even-if-leak-is-detecte.patch + patches.suse/RDMA-mlx4-Fix-truncated-output-warning-in-mad.c.patch + patches.suse/RDMA-mlx4-Fix-truncated-output-warning-in-alias_GUID.patch + patches.suse/RDMA-rxe-Don-t-set-BTH_ACK_MASK-for-UC-or-UD-QPs.patch + patches.suse/RDMA-device-Return-error-earlier-if-port-in-not-vali.patch + patches.suse/RDMA-hns-Check-atomic-wr-length.patch + patches.suse/RDMA-hns-Fix-soft-lockup-under-heavy-CEQE-load.patch + patches.suse/RDMA-hns-Fix-unmatch-exception-handling-when-init-eq.patch + patches.suse/RDMA-hns-Fix-missing-pagesize-and-alignment-check-in.patch + patches.suse/RDMA-hns-Fix-shift-out-bounds-when-max_inline_data-i.patch + patches.suse/RDMA-hns-Fix-undifined-behavior-caused-by-invalid-ma.patch + patches.suse/RDMA-hns-Fix-insufficient-extend-DB-for-VFs.patch + patches.suse/RDMA-hns-Fix-mbx-timing-out-before-CMD-execution-is-.patch + patches.suse/RDMA-Fix-netdev-tracker-in-ib_device_set_netdev.patch + patches.suse/bnxt_re-Fix-imm_data-endianness.patch + patches.suse/iommu-vt-d-Fix-identity-map-bounds-in-si_domain_init.patch + patches.suse/scsi-qla2xxx-Remove-unused-struct-scsi_dif_tuple.patch + patches.suse/scsi-lpfc-Fix-a-possible-null-pointer-dereference.patch + patches.suse/scsi-lpfc-Cancel-ELS-WQE-instead-of-issuing-abort-wh.patch + patches.suse/scsi-lpfc-Allow-DEVICE_RECOVERY-mode-after-RSCN-rece.patch + patches.suse/scsi-lpfc-Relax-PRLI-issue-conditions-after-GID_FT-r.patch + patches.suse/scsi-lpfc-Fix-handling-of-fully-recovered-fabric-nod.patch + patches.suse/scsi-lpfc-Handle-mailbox-timeouts-in-lpfc_get_sfp_in.patch + patches.suse/scsi-lpfc-Fix-incorrect-request-len-mbox-field-when-.patch + patches.suse/scsi-lpfc-Revise-lpfc_prep_embed_io-routine-with-pro.patch + patches.suse/scsi-lpfc-Update-lpfc-version-to-14.4.0.3.patch + patches.suse/scsi-qla2xxx-Unable-to-act-on-RSCN-for-port-online.patch + patches.suse/scsi-qla2xxx-validate-nvme_local_port-correctly.patch + patches.suse/scsi-qla2xxx-Fix-for-possible-memory-corruption.patch + patches.suse/scsi-qla2xxx-Return-ENOBUFS-if-sg_cnt-is-more-than-o.patch + patches.suse/scsi-qla2xxx-Fix-flash-read-failure.patch + patches.suse/scsi-qla2xxx-Complete-command-early-within-lock.patch + patches.suse/scsi-qla2xxx-During-vport-delete-send-async-logout-e.patch + patches.suse/scsi-qla2xxx-Fix-optrom-version-displayed-in-FDMI.patch + patches.suse/scsi-qla2xxx-Reduce-fabric-scan-duplicate-code.patch + patches.suse/scsi-qla2xxx-Use-QP-lock-to-search-for-bsg.patch + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.300-k.patch + patches.suse/scsi-qla2xxx-Convert-comma-to-semicolon.patch + patches.suse/vhost-vsock-always-initialize-seqpacket_allow.patch + patches.suse/net-missing-check-virtio.patch + patches.suse/clk-en7523-fix-rate-divider-for-slic-and-spi-clocks.patch + patches.suse/clk-qcom-gcc-sc7280-Update-force-mem-core-bit-for-UF.patch + patches.suse/clk-qcom-camcc-sc7280-Add-parent-dependency-to-all-c.patch + patches.suse/clk-qcom-gpucc-sm8350-Park-RCG-s-clk-source-at-XO-du.patch + patches.suse/clk-qcom-gcc-sa8775p-Update-the-GDSC-wait_val-fields.patch + patches.suse/clk-qcom-gpucc-sa8775p-Remove-the-CLK_IS_CRITICAL-an.patch + patches.suse/clk-qcom-gpucc-sa8775p-Park-RCG-s-clk-source-at-XO-d.patch + patches.suse/clk-qcom-gpucc-sa8775p-Update-wait_val-fields-for-GP.patch + patches.suse/clk-qcom-Park-shared-RCGs-upon-registration.patch + patches.suse/clk-qcom-kpss-xcc-Return-of_clk_add_hw_provider-to-t.patch patches.suse/ALSA-hda-realtek-Enable-headset-mic-on-Positivo-SU-C.patch + patches.suse/ALSA-usb-Fix-UBSAN-warning-in-parse_audio_unit.patch patches.suse/ASoc-tas2781-Enable-RCA-based-playback-without-DSP-f.patch patches.suse/ASoC-cs35l56-Accept-values-greater-than-0-as-IRQ-num.patch patches.suse/ASoC-SOF-ipc4-topology-Use-correct-queue_id-for-requ.patch @@ -25069,11 +25641,13 @@ patches.suse/ALSA-seq-ump-Skip-useless-ports-for-static-blocks.patch patches.suse/ALSA-hda-tas2781-Add-new-quirk-for-Lenovo-Hera2-Lapt.patch patches.suse/ALSA-hda-realtek-Fix-the-speaker-output-on-Samsung-G.patch + patches.suse/ipvs-properly-dereference-pe-in-ip_vs_add_service.patch patches.suse/Revert-usb-musb-da8xx-Set-phy-in-OTG-mode-by-default.patch patches.suse/eeprom-digsy_mtc-Fix-93xx46-driver-probe-failure.patch patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch patches.suse/iio-frequency-adrf6780-rm-clk-provider-include.patch patches.suse/interconnect-qcom-qcm2290-Fix-mas_snoc_bimc-RPM-mast.patch + patches.suse/dev-parport-fix-the-array-out-of-bounds-risk.patch patches.suse/Input-qt1050-handle-CHIP_ID-reading-error.patch patches.suse/Input-elan_i2c-do-not-leave-interrupt-disabled-on-su.patch patches.suse/PCI-Extend-ACS-configurability.patch @@ -25083,19 +25657,34 @@ patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch patches.suse/PCI-endpoint-Fix-error-handling-in-epf_ntb_epc_clean.patch patches.suse/PCI-dwc-Fix-index-0-incorrectly-being-interpreted-as.patch + patches.suse/msft-hv-3039-PCI-hv-Return-zero-not-garbage-when-reading-PCI_INTE.patch patches.suse/PCI-keystone-Relocate-ks_pcie_set-clear_dbi_mode.patch patches.suse/PCI-keystone-Don-t-enable-BAR-0-for-AM654x.patch patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch + patches.suse/PCI-loongson-Enable-MSI-in-LS7A-Root-Complex.patch patches.suse/PCI-qcom-ep-Disable-resources-unconditionally-during.patch patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch patches.suse/PCI-rockchip-Use-GPIOD_OUT_LOW-flag-while-requesting.patch patches.suse/PCI-dw-rockchip-Fix-initial-PERST-GPIO-value.patch patches.suse/PCI-tegra194-Set-EP-alignment-restriction-for-inboun.patch patches.suse/PCI-vmd-Create-domain-symlink-before-pci_bus_add_dev.patch + patches.suse/powerpc-kexec_file-fix-cpus-node-update-to-FDT.patch patches.suse/powerpc-rtas-Prevent-Spectre-v1-gadget-construction-.patch patches.suse/powerpc-prom-Add-CPU-info-to-hardware-description-st.patch patches.suse/selftests-sigaltstack-Fix-ppc64-GCC-build.patch patches.suse/powerpc-64s-radix-kfence-map-__kfence_pool-at-page-g.patch + patches.suse/KVM-PPC-Book3S-HV-Fix-the-set_one_reg-for-MMCR3.patch + patches.suse/kvm-s390-Reject-memory-region-operations-for-ucontrol-VMs.patch + patches.suse/KVM-arm64-Fix-clobbered-ELR-in-sync-abort-SError.patch + patches.suse/KVM-arm64-Fix-__pkvm_init_switch_pgd-call-ABI.patch + patches.suse/KVM-Reject-overly-excessive-IDs-in-KVM_CREATE_VCPU.patch + patches.suse/KVM-x86-Limit-check-IDs-for-KVM_SET_BOOT_CPU_ID.patch + patches.suse/KVM-VMX-Switch-__vmx_exit-and-kvm_x86_vendor_exit-in.patch + patches.suse/KVM-nVMX-Add-a-helper-to-get-highest-pending-from-Po.patch + patches.suse/KVM-nVMX-Request-immediate-exit-iff-pending-nested-e.patch + patches.suse/KVM-VMX-Split-out-the-non-virtualization-part-of-vmx.patch + patches.suse/KVM-nVMX-Check-for-pending-posted-interrupts-when-lo.patch + patches.suse/KVM-x86-mmu-Bug-the-VM-if-KVM-tries-to-split-a-hugep.patch patches.suse/pinctrl-rockchip-update-rk3308-iomux-routes.patch patches.suse/pinctrl-core-fix-possible-memory-leak-when-pinctrl_e.patch patches.suse/pinctrl-single-fix-possible-memory-leak-when-pinctrl.patch @@ -25113,8 +25702,18 @@ patches.suse/rtc-cmos-Fix-return-value-of-nvmem-callbacks.patch patches.suse/rtc-abx80x-Fix-return-value-of-nvmem-callback-on-rea.patch patches.suse/rtc-interface-Add-RTC-offset-to-alarm-after-fix-up.patch + patches.suse/mm-mglru-fix-div-by-zero-in-vmpressure_calc_level.patch + patches.suse/ocfs2-add-bounds-checking-to-ocfs2_xattr_find_entry.patch + patches.suse/ocfs2-strict-bound-check-before-memcmp-in-ocfs2_xatt.patch patches.suse/checkpatch-really-skip-LONG_LINE_-when-LONG_LINE-is-.patch + patches.suse/ocfs2-add-bounds-checking-to-ocfs2_check_dir_entry.patch patches.suse/nilfs2-avoid-undefined-behavior-in-nilfs_cnt32_ge-ma.patch + patches.suse/0001-md-cluster-fix-hanging-issue-while-a-new-disk-adding.patch + patches.suse/0002-md-cluster-fix-no-recovery-job-when-adding-re-adding.patch + patches.suse/md-raid1-set-max_sectors-during-early-return-from-choose_slow_rdev-36a5.patch + patches.suse/s390-dasd-fix-error-checks-in-dasd_copy_pair_store.patch + patches.suse/irqdomain-Fixed-unbalanced-fwnode-get-and-put.patch + patches.suse/irqchip-imx-irqsteer-Handle-runtime-power-management.patch patches.suse/power-supply-ab8500-Fix-error-handling-when-calling-.patch patches.suse/power-supply-ingenic-Fix-some-error-handling-paths-i.patch patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch @@ -25123,8 +25722,11 @@ patches.suse/remoteproc-k3-r5-Fix-IPC-only-mode-detection.patch patches.suse/remoteproc-stm32_rproc-Fix-mailbox-interrupts-queuin.patch patches.suse/kbuild-avoid-build-error-when-single-DTB-is-turned-i.patch + patches.suse/jfs-fix-null-ptr-deref-in-dtInsertEntry.patch patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch + patches.suse/jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch patches.suse/jfs-don-t-walk-off-the-end-of-ealist.patch + patches.suse/filelock-Fix-fcntl-close-race-recovery-compat-path.patch patches.suse/dmaengine-ti-k3-udma-Fix-BCHAN-count-with-UHC-and-HC.patch patches.suse/phy-cadence-torrent-Check-return-value-on-register-r.patch patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch @@ -25134,19 +25736,34 @@ patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch patches.suse/devres-Fix-devm_krealloc-wasting-memory.patch patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch + patches.suse/efi-libstub-Zero-initialize-heap-allocated-struct-sc.patch + patches.suse/tipc-Return-non-zero-value-from-tipc_udp_addr2str-on.patch + patches.suse/net-nexthop-Initialize-all-fields-in-dumped-nexthops.patch + patches.suse/ice-Add-a-per-VF-limit-on-number-of-FDIR-filters.patch + patches.suse/tools-resolve_btfids-Fix-comparison-of-distinct-poin.patch + patches.suse/bpf-Fix-a-segment-issue-when-downgrading-gso_size.patch patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch patches.suse/tap-add-missing-verification-for-short-frame.patch patches.suse/tun-add-missing-verification-for-short-frame.patch + patches.suse/powerpc-fix-a-file-leak-in-kvm_vcpu_ioctl_enable_cap.patch + patches.suse/ceph-periodically-flush-the-cap-releases.patch patches.suse/ceph-fix-incorrect-kmalloc-size-of-pagevec-mempool.patch + patches.suse/s390-pci-Refactor-arch_setup_msi_irqs.patch + patches.suse/s390-pci-Allow-allocation-of-more-than-1-MSI-interrupt.patch + patches.suse/s390-cpum_cf-Fix-endless-loop-in-CF_DIAG-event-stop.patch patches.suse/drm-i915-dp-Don-t-switch-the-LTTPR-mode-on-an-active.patch patches.suse/drm-i915-gt-Do-not-consider-preemption-during-execli.patch + patches.suse/drm-amdgpu-sdma5.2-Update-wptr-registers-as-well-as-.patch patches.suse/drm-amd-amdgpu-Fix-uninitialized-variable-warnings.patch + patches.suse/drm-amd-display-Check-for-NULL-pointer.patch + patches.suse/drm-amdgpu-reset-vm-state-machine-after-gpu-reset-vr.patch patches.suse/ALSA-usb-audio-Fix-microphone-sound-on-HD-webcam.patch patches.suse/ALSA-usb-audio-Move-HD-Webcam-quirk-to-the-right-pla.patch patches.suse/ALSA-usb-audio-Add-a-quirk-for-Sonix-HD-USB-Camera.patch patches.suse/ALSA-ump-Don-t-update-FB-name-for-static-blocks.patch patches.suse/ALSA-ump-Force-1-Group-for-MIDI1-FBs.patch patches.suse/ALSA-hda-realtek-cs35l41-Fixup-remaining-asus-strix-.patch + patches.suse/ALSA-hda-realtek-Implement-sound-init-sequence-for-S.patch patches.suse/ASoC-SOF-imx8m-Fix-DSP-control-regmap-retrieval.patch patches.suse/ASoC-sof-amd-fix-for-firmware-reload-failure-in-Vang.patch patches.suse/ASoC-Intel-use-soc_intel_is_byt_cr-only-when-IOSF_MB.patch @@ -25154,14 +25771,242 @@ patches.suse/ASoC-SOF-ipc4-topology-Preserve-the-DMA-Link-ID-for-.patch patches.suse/ASoC-amd-yc-Support-mic-on-Lenovo-Thinkpad-E16-Gen-2.patch patches.suse/auxdisplay-ht16k33-Drop-reference-after-LED-registra.patch + patches.suse/minmax-avoid-overly-complicated-constant-expressions.patch patches.suse/decompress_bunzip2-fix-rare-decompression-failure.patch + patches.suse/nilfs2-handle-inconsistent-state-in-nilfs_btnode_cre.patch patches.suse/clk-davinci-da8xx-cfgchip-Initialize-clk_init_data-b.patch patches.suse/spi-microchip-core-fix-the-issues-in-the-isr.patch patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch patches.suse/spi-microchip-core-only-disable-SPI-controller-when-.patch + patches.suse/spi-microchip-core-fix-init-function-not-setting-the.patch patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch patches.suse/spi-spidev-add-correct-compatible-for-Rohm-BH2228FV.patch + patches.suse/iommu-sprd-Avoid-NULL-deref-in-sprd_iommu_hw_en.patch + patches.suse/iommu-amd-Convert-comma-to-semicolon.patch + patches.suse/landlock-Don-t-lose-track-of-restrictions-on-cred_tr.patch + patches.suse/apparmor-Fix-null-pointer-deref-when-receiving-skb-during-sock-creation.patch + patches.suse/apparmor-unpack-transition-table-if-dfa-is-not-prese.patch + patches.suse/io_uring-tighten-task-exit-cancellations.patch + patches.suse/io_uring-fix-io_match_task-must_hold.patch + patches.suse/nvme-pci-Fix-the-instructions-for-disabling-power-ma.patch + patches.suse/nvme-pci-add-missing-condition-check-for-existence-o.patch + patches.suse/minmax-add-a-few-more-MIN_T-MAX_T-users.patch + patches.suse/minmax-simplify-and-clarify-min_t-max_t-implementati.patch + patches.suse/minmax-make-generic-MIN-and-MAX-macros-available-eve.patch + patches.suse/minmax-don-t-use-max-in-situations-that-want-a-C-con.patch + patches.suse/minmax-simplify-min-max-clamp-implementation.patch + patches.suse/Input-MT-limit-max-slots.patch patches.suse/HID-wacom-Modify-pen-IDs.patch + patches.suse/minmax-improve-macro-expansion-and-type-checking.patch + patches.suse/platform-chrome-cros_ec_proto-Lock-device-when-updat.patch + patches.suse/btrfs-fix-corruption-after-buffer-fault-in-during-di.patch + patches.suse/minmax-fix-up-min3-and-max3-too.patch + patches.suse/net-usb-sr9700-fix-uninitialized-variable-use-in-sr_.patch + patches.suse/net-phy-realtek-add-support-for-RTL8366S-Gigabit-PHY.patch + patches.suse/wifi-mac80211-use-monitor-sdata-with-driver-only-if-.patch + patches.suse/wifi-cfg80211-fix-reporting-failed-MLO-links-status-.patch + patches.suse/wifi-ath12k-fix-soft-lockup-on-suspend.patch + patches.suse/Bluetooth-btintel-Fail-setup-on-error.patch + patches.suse/Bluetooth-hci_sync-Fix-suspending-with-wrong-filter-.patch + patches.suse/net-iucv-fix-use-after-free-in-iucv_sock_close.patch + patches.suse/net-phy-micrel-Fix-the-KSZ9131-MDI-X-status-issue.patch + patches.suse/net-drop-bad-gso-csum_start-and-offset-in-virtio_net.patch + patches.suse/net-mlx5-Always-drain-health-in-shutdown-callback.patch + patches.suse/net-mlx5-Fix-missing-lock-on-sync-reset-reload.patch + patches.suse/net-mlx5e-Fix-CT-entry-update-leaks-of-modify-header.patch + patches.suse/netfilter-iptables-Fix-null-ptr-deref-in-iptable_nat.patch + patches.suse/netfilter-iptables-Fix-potential-null-ptr-deref-in-i.patch + patches.suse/i915-perf-Remove-code-to-update-PWR_CLK_STATE-for-ge.patch + patches.suse/drm-i915-hdcp-Fix-HDCP2_STREAM_STATUS-macro.patch + patches.suse/drm-i915-Fix-possible-int-overflow-in-skl_ddi_calcul.patch + patches.suse/drm-nouveau-prime-fix-refcount-underflow.patch + patches.suse/drm-virtio-Fix-type-of-dma-fence-context-variable.patch + patches.suse/drm-vmwgfx-Fix-a-deadlock-in-dma-buf-fence-polling.patch + patches.suse/drm-vmwgfx-Fix-overlay-when-using-Screen-Targets.patch + patches.suse/ALSA-hda-conexant-Fix-headset-auto-detect-fail-in-th.patch + patches.suse/ALSA-hda-generic-Add-a-helper-to-mute-speakers-at-su.patch + patches.suse/ALSA-hda-conexant-Mute-speakers-at-suspend-shutdown.patch + patches.suse/ALSA-seq-ump-Optimize-conversions-from-SysEx-to-UMP.patch + patches.suse/ALSA-hda-realtek-Add-quirk-for-Acer-Aspire-E5-574G.patch + patches.suse/Revert-ALSA-firewire-lib-obsolete-workqueue-for-peri.patch + patches.suse/Revert-ALSA-firewire-lib-operate-for-period-elapse-e.patch + patches.suse/ALSA-ump-Transmit-RPN-NRPN-message-at-each-MSB-LSB-d.patch + patches.suse/ALSA-ump-Explicitly-reset-RPN-with-Null-RPN.patch + patches.suse/ALSA-seq-ump-Use-the-common-RPN-bank-conversion-cont.patch + patches.suse/ALSA-seq-ump-Transmit-RPN-NRPN-message-at-each-MSB-L.patch + patches.suse/ALSA-seq-ump-Explicitly-reset-RPN-with-Null-RPN.patch + patches.suse/ALSA-usb-audio-Correct-surround-channels-in-UAC1-cha.patch + patches.suse/ALSA-hda-Conditionally-use-snooping-for-AMD-HDMI.patch + patches.suse/arm64-cputype-Add-Cortex-X1C-definitions.patch + patches.suse/arm64-cputype-Add-Cortex-A725-definitions.patch + patches.suse/arm64-errata-Expand-speculative-SSBS-workaround-again.patch + patches.suse/arm64-jump_label-Ensure-patched-jump_labels-are-visible-to-all-CPUs.patch + patches.suse/xfs-convert-comma-to-semicolon.patch + patches.suse/jump_label-Fix-the-fix-brown-paper-bags-galore.patch + patches.suse/x86-mm-Fix-pti_clone_pgtable-alignment-assumption.patch + patches.suse/x86-mm-Fix-pti_clone_entry_text-for-i386.patch + patches.suse/platform-x86-intel-ifs-Initialize-union-ifs_status-t.patch + patches.suse/vhost-vdpa-switch-to-use-vmf_insert_pfn-in-the-fault.patch + patches.suse/power-supply-axp288_charger-Fix-constant_charge_volt.patch + patches.suse/power-supply-axp288_charger-Round-constant_charge_vo.patch + patches.suse/power-supply-qcom_battmgr-return-EAGAIN-when-firmwar.patch + patches.suse/btrfs-fix-double-inode-unlock-for-direct-IO-sync-wri.patch + patches.suse/kcov-properly-check-for-softirq-context.patch + patches.suse/memcg-protect-concurrent-access-to-mem_cgroup_idr.patch + patches.suse/padata-Fix-possible-divide-by-0-panic-in-padata_mt_h.patch + patches.suse/net-usb-qmi_wwan-fix-memory-leak-for-not-ip-packets.patch + patches.suse/Bluetooth-l2cap-always-unlock-channel-in-l2cap_conle.patch + patches.suse/Bluetooth-hci_sync-avoid-dup-filtering-when-passive-.patch + patches.suse/ALSA-line6-Fix-racy-access-to-midibuf.patch + patches.suse/ALSA-hda-Add-HP-MP9-G4-Retail-System-AMS-to-force-co.patch + patches.suse/ALSA-hda-hdmi-Yet-more-pin-fix-for-HP-EliteDesk-800-.patch + patches.suse/ALSA-hda-realtek-Add-Framework-Laptop-13-Intel-Core-.patch + patches.suse/ALSA-usb-audio-Re-add-ScratchAmp-quirk-entries.patch + patches.suse/ASoC-amd-yc-Support-mic-on-HP-14-em0002la.patch + patches.suse/ASoC-codecs-wcd938x-sdw-Correct-Soundwire-ports-mask.patch + patches.suse/ASoC-codecs-wsa881x-Correct-Soundwire-ports-mask.patch + patches.suse/ASoC-codecs-wsa883x-Correct-Soundwire-ports-mask.patch + patches.suse/ASoC-codecs-wsa884x-Correct-Soundwire-ports-mask.patch + patches.suse/ASoC-fsl_micfil-Expand-the-range-of-FIFO-watermark-m.patch + patches.suse/ASoC-nau8822-Lower-debug-print-priority.patch + patches.suse/ASoC-SOF-Remove-libraries-from-topology-lookups.patch + patches.suse/ASoC-cs35l56-Handle-OTP-read-latency-over-SoundWire.patch + patches.suse/ASoC-amd-yc-Support-mic-on-Lenovo-Thinkpad-E14-Gen-6.patch + patches.suse/ASoC-amd-yc-Add-quirk-entry-for-OMEN-by-HP-Gaming-La.patch + patches.suse/ASoC-meson-axg-fifo-fix-irq-scheduling-issue-with-PR.patch + patches.suse/ASoC-cs35l56-Patch-CS35L56_IRQ1_MASK_18-to-the-defau.patch + patches.suse/bpf-kprobe-remove-unused-declaring-of-bpf_kprobe_override.patch + patches.suse/kprobes-Fix-to-check-symbol-prefixes-correctly.patch + patches.suse/drm-client-fix-null-pointer-dereference-in-drm_clien.patch + patches.suse/drm-amdgpu-Forward-soft-recovery-errors-to-userspace.patch + patches.suse/drm-amd-display-Skip-Recompute-DSC-Params-if-no-Stre.patch + patches.suse/drm-i915-gem-Adjust-vma-offset-for-framebuffer-mmap-.patch + patches.suse/drm-i915-gem-Fix-Virtual-Memory-mapping-boundaries-c.patch + patches.suse/spi-spidev-Add-missing-spi_device_id-for-bh2228fv.patch + patches.suse/spi-spi-fsl-lpspi-Fix-scldiv-calculation.patch + patches.suse/i2c-smbus-Improve-handling-of-stuck-alerts.patch + patches.suse/i2c-smbus-Send-alert-notifications-to-all-devices-if.patch + patches.suse/i2c-Fix-conditional-for-substituting-empty-ACPI-func.patch + patches.suse/i2c-qcom-geni-Add-missing-clk_disable_unprepare-in-g.patch + patches.suse/i2c-qcom-geni-Add-missing-geni_icc_disable-in-geni_i.patch + patches.suse/driver-core-Fix-uevent_show-vs-driver-detach-race.patch + patches.suse/serial-core-check-uartclk-for-zero-to-avoid-divide-b.patch + patches.suse/usb-gadget-u_audio-Check-return-codes-from-usb_ep_en.patch + patches.suse/usb-vhci-hcd-Do-not-drop-references-before-new-refer.patch + patches.suse/usb-gadget-core-Check-for-unset-descriptor.patch + patches.suse/usb-typec-fsa4480-Check-if-the-chip-is-really-there.patch + patches.suse/usb-gadget-u_serial-Set-start_delayed-during-suspend.patch + patches.suse/USB-serial-debug-do-not-echo-input-by-default.patch + patches.suse/x86-mtrr-Check-if-fixed-MTRRs-exist-before-saving-them.patch + patches.suse/exec-Fix-ToCToU-between-perm-check-and-set-uid-gid-u.patch + patches.suse/bpf-Fix-updating-attached-freplace-prog-in-prog_arra.patch + patches.suse/bpf-Fix-a-kernel-verifier-crash-in-stacksafe.patch + patches.suse/selftests-bpf-Add-a-test-to-verify-previous-stacksaf.patch + patches.suse/fs-netfs-fscache_cookie-add-missing-n_accesses-check.patch + patches.suse/docs-KVM-Fix-register-ID-of-SPSR_FIQ.patch + patches.suse/KVM-s390-fix-validity-interception-issue-when-gisa-is-switched-off.patch + patches.suse/s390-uv-Panic-for-set-and-remove-shared-access-UVC-errors.patch + patches.suse/media-Revert-media-dvb-usb-Fix-unexpected-infinite-l.patch + patches.suse/net-mana-Fix-RX-buf-alloc_size-alignment-and-atomic-.patch + patches.suse/net-ethernet-mtk_wed-fix-use-after-free-panic-in-mtk.patch + patches.suse/net-mana-Fix-doorbell-out-of-order-violation-and-avo.patch + patches.suse/wifi-brcmfmac-cfg80211-Handle-SSID-based-pmksa-delet.patch + patches.suse/drm-amd-display-fix-s2idle-entry-for-DCN3.5.patch + patches.suse/drm-amd-display-fix-cursor-offset-on-rotation-180.patch + patches.suse/drm-amd-display-Adjust-cursor-position.patch + patches.suse/drm-amdgpu-jpeg2-properly-set-atomics-vmid-field.patch + patches.suse/drm-amdgpu-jpeg4-properly-set-atomics-vmid-field.patch + patches.suse/drm-amdgpu-Actually-check-flags-for-all-context-ops.patch + patches.suse/ALSA-timer-Relax-start-tick-time-check-for-slave-tim.patch + patches.suse/ALSA-hda-realtek-Fix-noise-from-speakers-on-Lenovo-I.patch + patches.suse/spi-Add-empty-versions-of-ACPI-functions.patch + patches.suse/ALSA-hda-realtek-Add-support-for-new-HP-G12-laptops.patch + patches.suse/ALSA-usb-audio-Add-delay-quirk-for-VIVO-USB-C-XE710-.patch + patches.suse/ALSA-hda-tas2781-fix-wrong-calibrated-data-order.patch + patches.suse/ALSA-usb-audio-Support-Yamaha-P-125-quirk-entry.patch + patches.suse/ALSA-hda-tas2781-Use-correct-endian-conversion.patch + patches.suse/gpio-mlxbf3-Support-shutdown-function.patch + patches.suse/tracing-Return-from-tracing_buffers_read-if-the-file-has-been-closed.patch + patches.suse/s390-dasd-fix-error-recovery-leading-to-data-corruption-on-ESE-devices.patch + patches.suse/arm64-ACPI-NUMA-initialize-all-values-of-acpi_early_node_map-to-NUMA_NO_NODE.patch + patches.suse/arm64-Fix-KASAN-random-tag-seed-initialization.patch + patches.suse/xfs-attr-forks-require-attr-not-attr2.patch + patches.suse/i2c-Use-IS_REACHABLE-for-substituting-empty-ACPI-fun.patch + patches.suse/i2c-qcom-geni-Add-missing-geni_icc_disable-in-geni_i-4e91fa1.patch + patches.suse/cpu-SMT-Enable-SMT-only-if-a-core-is-online.patch + patches.suse/powerpc-topology-Check-if-a-core-is-online.patch + patches.suse/fuse-Initialize-beyond-EOF-page-contents-before-setti.patch + patches.suse/thunderbolt-Mark-XDomain-as-unplugged-when-router-is.patch + patches.suse/Revert-usb-typec-tcpm-clear-pd_event-queue-in-PORT_R.patch + patches.suse/xhci-Fix-Panther-point-NULL-pointer-deref-at-full-sp.patch + patches.suse/tty-serial-fsl_lpuart-mark-last-busy-before-uart_add.patch + patches.suse/tty-atmel_serial-use-the-correct-RTS-flag.patch + patches.suse/char-xillybus-Don-t-destroy-workqueue-from-work-item.patch + patches.suse/Revert-misc-fastrpc-Restrict-untrusted-app-to-attach.patch + patches.suse/char-xillybus-Refine-workqueue-handling.patch + patches.suse/char-xillybus-Check-USB-endpoints-when-probing-devic.patch + patches.suse/printk-panic-Allow-cpu-backtraces-to-be-written-into-ringbuffer-during-panic.patch + patches.suse/HID-wacom-Defer-calculation-of-resolution-until-reso.patch + patches.suse/iommufd-device-Fix-hwpt-at-err_unresv-in-iommufd_dev.patch + patches.suse/platform-surface-aggregator-Fix-warning-when-control.patch + patches.suse/Bluetooth-hci_core-Fix-LE-quote-calculation.patch + patches.suse/Bluetooth-SMP-Fix-assumption-of-Central-always-being.patch + patches.suse/Bluetooth-MGMT-Add-error-handling-to-pair_device.patch + patches.suse/ip6_tunnel-Fix-broken-GRO.patch + patches.suse/mmc-mtk-sd-receive-cmd8-data-when-hs400-tuning-fail.patch + patches.suse/mmc-dw_mmc-allow-biu-and-ciu-clocks-to-defer.patch + patches.suse/mmc-mmc_test-Fix-NULL-dereference-on-allocation-fail.patch + patches.suse/drm-msm-dpu-don-t-play-tricks-with-debug-macros.patch + patches.suse/drm-msm-dp-fix-the-max-supported-bpp-logic.patch + patches.suse/drm-msm-dpu-move-dpu_encoder-s-connector-assignment-.patch + patches.suse/drm-msm-dp-reset-the-link-phy-params-before-link-tra.patch + patches.suse/drm-msm-dpu-cleanup-FB-if-dpu_format_populate_layout.patch + patches.suse/drm-msm-dpu-take-plane-rotation-into-account-for-wid.patch + patches.suse/drm-amdgpu-sdma5.2-limit-wptr-workaround-to-sdma-5.2.patch + patches.suse/drm-amdgpu-Validate-TA-binary-size.patch + patches.suse/nouveau-firmware-use-dma-non-coherent-allocator.patch + patches.suse/Input-i8042-add-forcenorestore-quirk-to-leave-contro.patch + patches.suse/Input-i8042-use-new-forcenorestore-quirk-to-replace-.patch + patches.suse/ALSA-hda-realtek-Enable-mute-micmute-LEDs-on-HP-Lapt.patch + patches.suse/ALSA-seq-Skip-event-type-filtering-for-UMP-events.patch + patches.suse/ALSA-hda-realtek-Fixed-ALC256-headphone-no-sound.patch + patches.suse/ALSA-hda-realtek-FIxed-ALC285-headphone-no-sound.patch + patches.suse/ASoC-SOF-mediatek-Add-missing-board-compatible.patch + patches.suse/ASoC-mediatek-mt8188-Mark-AFE_DAC_CON0-register-as-v.patch + patches.suse/ASoC-amd-acp-fix-module-autoloading.patch + patches.suse/ASoC-SOF-amd-Fix-for-acp-init-sequence.patch + patches.suse/ASoC-allow-module-autoloading-for-table-db1200_pids.patch + patches.suse/ASoC-allow-module-autoloading-for-table-board_ids.patch + patches.suse/ALSA-hda-realtek-Fix-the-speaker-output-on-Samsung-G-44ceabd.patch + patches.suse/ALSA-hda-realtek-support-HP-Pavilion-Aero-13-bg0xxx-.patch + patches.suse/pinctrl-single-fix-potential-NULL-dereference-in-pcs.patch + patches.suse/pinctrl-mediatek-common-v2-Fix-broken-bias-disable-f.patch + patches.suse/pinctrl-starfive-jh7110-Correct-the-level-trigger-co.patch + patches.suse/pinctrl-rockchip-correct-RK3328-iomux-width-flag-for.patch + patches.suse/msft-hv-3045-net-mana-Fix-race-of-mana_hwc_post_rx_wqe-and-new-hw.patch + patches.suse/Bluetooth-hci_core-Fix-not-handling-hibernation-acti.patch + patches.suse/wifi-mwifiex-duplicate-static-structs-used-in-driver.patch + patches.suse/wifi-iwlwifi-fw-fix-wgds-rev-3-exact-size.patch + patches.suse/wifi-wfx-repair-open-network-AP-mode.patch + patches.suse/nfc-pn533-Add-poll-mod-list-filling-check.patch + patches.suse/drm-amd-display-avoid-using-null-object-of-framebuff.patch + patches.suse/drm-i915-dsi-Make-Lenovo-Yoga-Tab-3-X90F-DMI-match-l.patch + patches.suse/drm-vmwgfx-Fix-prime-with-external-buffers.patch + patches.suse/soundwire-stream-fix-programming-slave-ports-for-non.patch + patches.suse/dmaengine-dw-Add-peripheral-bus-width-verification.patch + patches.suse/dmaengine-dw-Add-memory-bus-width-verification.patch + patches.suse/soc-qcom-cmd-db-Map-shared-memory-as-WC-not-WB.patch + patches.suse/soc-qcom-pmic_glink-Actually-communicate-when-remote.patch + patches.suse/xfs-Fix-the-owner-setting-issue-for-rmap-query-in-xfs-fsmap.patch + patches.suse/xfs-use-XFS_BUF_DADDR_NULL-for-daddrs-in-getfsmap-code.patch + patches.suse/xfs-Fix-missing-interval-for-missing_owner-in-xfs-fsmap.patch + patches.suse/usb-cdnsp-fix-incorrect-index-in-cdnsp_get_hw_deq-fu.patch + patches.suse/usb-dwc3-omap-add-missing-depopulate-in-probe-error-.patch + patches.suse/usb-typec-fsa4480-Relax-CHIP_ID-check.patch + patches.suse/usb-core-sysfs-Unmerge-usb3_hardware_lpm_attr_group-.patch + patches.suse/usb-dwc3-st-fix-probed-platform-device-ref-count-on-.patch + patches.suse/usb-dwc3-st-add-missing-depopulate-in-probe-error-pa.patch + patches.suse/usb-cdnsp-fix-for-Link-TRB-with-TC.patch # ras/ras edac-for-next patches.suse/RAS-AMD-FMPM-Fix-build-when-debugfs-is-not-enabled.patch @@ -25193,8 +26038,13 @@ patches.suse/kdump-wait-for-dma-to-time-out-when-using-cma.patch patches.suse/drm-nouveau-disp-Fix-missing-backlight-control-on-Ma.patch patches.suse/net-dcb-check-for-detached-device-before-executing-c.patch - patches.suse/ALSA-hda-generic-Add-a-helper-to-mute-speakers-at-su.patch - patches.suse/ALSA-hda-conexant-Mute-speakers-at-suspend-shutdown.patch + patches.suse/Input-i8042-add-Fujitsu-Lifebook-E756-to-i8042-quirk.patch + patches.suse/nvme-tcp-sanitize-tls-key-handling.patch + patches.suse/nvme-tcp-check-for-invalidated-or-revoked-key.patch + patches.suse/nvme-add-a-newline-to-the-tls_key-sysfs-attribute.patch + patches.suse/nvme-split-off-tls-sysfs-attributes-into-a-separate-group.patch + patches.suse/nvme-sysfs-add-tls_configured_key-sysfs-attribute.patch + patches.suse/nvme-sysfs-add-tls_keyring-attribute.patch ######################################################## # kbuild/module infrastructure fixes @@ -25240,6 +26090,7 @@ ######################################################## # s390x + patches.kabi/KVM-s390-fix-LPSWEY-handling.patch # ppc64 patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch @@ -25315,7 +26166,6 @@ patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch patches.suse/NFS-Fix-data-corruption-caused-by-congestion.patch patches.suse/nfs-Bump-default-write-congestion-size.patch - patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch patches.suse/nfs-serialize-opens.patch # other @@ -25459,7 +26309,6 @@ # bsc#1219670 patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch - patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch # bsc#1189297 patches.suse/scsi_probe_lun-retry-after-timeout.patch @@ -25472,6 +26321,9 @@ # bsc#1223575 patches.suse/dm-multipath-dont-attempt-SG_IO-on-non-SCSI-disks-.patch + # bsc#1224105 + patches.suse/nvme_core-scan-namespaces-asynchronously.patch + patches.kabi/io_uring-kabi-cookie-remove.patch ######################################################## @@ -25483,6 +26335,7 @@ patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch patches.suse/staging-qlge-devlink-use-retained-error-fmsg-API.patch patches.suse/0001-idpf-extend-tx-watchdog-timeout.patch + patches.suse/ice-Fix-NULL-pointer-access-if-PF-doesn-t-support-SR.patch ######################################################## # Wireless networking drivers @@ -25615,10 +26468,29 @@ patches.kabi/acpi_ec-kabi-workaround.patch patches.kabi/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch patches.kabi/msft-hv-2977-Drivers-hv-vmbus-Track-decrypted-status-in-vmbus_gpa.patch + patches.kabi/msft-hv-2978-hv_netvsc-Don-t-free-decrypted-memory.patch + patches.kabi/msft-hv-2979-uio_hv_generic-Don-t-free-decrypted-memory.patch + patches.kabi/msft-hv-2980-Drivers-hv-vmbus-Don-t-free-ring-buffers-that-couldn.patch patches.kabi/wireless-kabi-workaround.patch + patches.kabi/kabi-partial-revert-commit-20516d6e51dd.patch + patches.kabi/kabi-partial-revert-commit-e7bc47b16622.patch patches.kabi/kabi-Use-__iowriteXX_copy_inlined-for-in-kernel-modu.patch patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch patches.kabi/nfs-Block-on-write-congestion-kabi-fixup.patch + patches.kabi/cgroup-preserve-kabi-of-cgroup_root.patch + patches.kabi/sound-core-ump-kabi-workaround.patch + patches.kabi/0003-md-cluster-keeping-kabi-compatibility-for-commit-35a.patch + patches.kabi/0001-kABI-fix-for-rxrpc-Fix-delayed-ACKs-to-not-set-the-r.patch + patches.kabi/0001-kABI-fix-for-net-sched-flower-Fix-chain-template-off.patch + patches.kabi/sunrpc-add-a-struct-rpc_stats-arg-to-rpc_create_args.patch + patches.kabi/nfs-make-the-rpc_stat-per-net-namespace.patch + patches.kabi/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch + patches.kabi/virtio-crypto-handle-config-changed-by-work-queue.patch + patches.kabi/kabi-restore-const-specifier-in-flow_offload_route_i.patch + patches.kabi/0001-iommu-Add-static-iommu_ops-release_domain.patch + patches.kabi/kabi-put-back-method-in-struct-objagg_ops.patch + patches.kabi/net-qdisc-preserver-kabi-for-struct-QDisc.patch + patches.kabi/kABI-vfio-struct-virqfd-kABI-workaround.patch ######################################################## # SLE15-SP3 OOT performance patches evaluated but left diff --git a/source-timestamp b/source-timestamp index b83cf96..48610be 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,2 +1,3 @@ -2024-07-31 10:58:56 +0000 -GIT Revision: 90a8c81ce3c9ae3591acca72f13d2ff0a2f960d4 +2024-09-03 23:16:36 +0000 +GIT Revision: 02ae186887e396576d7eac8d2cd8e1c22baa862a +GIT Branch: ALP-current-RT